[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.18' (ECDSA) to the list of known hosts. 2020/10/05 07:54:34 fuzzer started 2020/10/05 07:54:35 dialing manager at 10.128.0.105:34297 2020/10/05 07:54:35 syscalls: 3432 2020/10/05 07:54:35 code coverage: enabled 2020/10/05 07:54:35 comparison tracing: enabled 2020/10/05 07:54:35 extra coverage: enabled 2020/10/05 07:54:35 setuid sandbox: enabled 2020/10/05 07:54:35 namespace sandbox: enabled 2020/10/05 07:54:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/05 07:54:35 fault injection: enabled 2020/10/05 07:54:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/05 07:54:35 net packet injection: enabled 2020/10/05 07:54:35 net device setup: enabled 2020/10/05 07:54:35 concurrency sanitizer: enabled 2020/10/05 07:54:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/05 07:54:35 USB emulation: enabled 2020/10/05 07:54:35 hci packet injection: enabled 2020/10/05 07:54:35 wifi device emulation: enabled 2020/10/05 07:54:40 suppressing KCSAN reports in functions: 'wbt_issue' 'generic_file_buffered_read' 'do_nanosleep' 'handle_irq_event' 'file_remove_privs' 'wbt_done' 'do_signal_stop' '__filemap_fdatawrite_range' 'ext4_mb_regular_allocator' '__delayacct_blkio_end' 'xas_find_marked' 'ext4_free_inode' '__send_signal' 'kauditd_thread' 'n_tty_receive_buf_common' 'do_syslog' 'expire_timers' 'get_cpu_idle_time_us' '__delete_from_page_cache' 'audit_log_start' 'shmem_unlink' 'xas_clear_mark' '__xa_clear_mark' 'do_sys_poll' 'snd_rawmidi_transmit' '__add_to_page_cache_locked' 'ext4_mb_good_group' '__blkdev_put' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' '__writeback_single_inode' '__ext4_new_inode' 'ext4_writepages' 'futex_wait_queue_me' 'exit_mm' 'snd_rawmidi_kernel_write1' '__io_cqring_fill_event' 'ext4_mark_iloc_dirty' '__xa_set_mark' '__fsnotify_parent' '__mod_timer' 'ondemand_readahead' 'filemap_map_pages' 'tick_nohz_next_event' 'snd_rawmidi_poll' 'dd_has_work' 'pcpu_alloc' 'lookup_fast' 'alloc_pid' '__mark_inode_dirty' 'wg_packet_send_staged_packets' 'blk_mq_request_bypass_insert' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'wg_packet_decrypt_worker' 'get_signal' 'ext4_free_inodes_count' 'do_select' 'netlink_getname' 'dput' 07:56:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 07:56:23 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xff11, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:56:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 07:56:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0xc42}}], 0x14}, 0x0) 07:56:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="d80000008400000001"], 0xd8}, 0x0) 07:56:23 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) bind(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) syzkaller login: [ 141.078362][ T8729] IPVS: ftp: loaded support on port[0] = 21 [ 141.170429][ T8729] chnl_net:caif_netlink_parms(): no params data found [ 141.200051][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.207258][ T8729] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.215162][ T8729] device bridge_slave_0 entered promiscuous mode [ 141.222748][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.229806][ T8729] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.237834][ T8729] device bridge_slave_1 entered promiscuous mode [ 141.251405][ T8729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.262529][ T8729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.278011][ T8729] team0: Port device team_slave_0 added [ 141.284718][ T8729] team0: Port device team_slave_1 added [ 141.304202][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.312573][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.348696][ T8729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.363848][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.370872][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.396997][ T8729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.413339][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 141.421946][ T8729] device hsr_slave_0 entered promiscuous mode [ 141.428775][ T8729] device hsr_slave_1 entered promiscuous mode [ 141.474682][ T8733] IPVS: ftp: loaded support on port[0] = 21 [ 141.558921][ T8729] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 141.567864][ T8729] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.589173][ T8729] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.601019][ T8729] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.629728][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 141.649672][ T8735] IPVS: ftp: loaded support on port[0] = 21 [ 141.685690][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.692740][ T8729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.700034][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.707086][ T8729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.756354][ T8733] chnl_net:caif_netlink_parms(): no params data found [ 141.799355][ T8737] IPVS: ftp: loaded support on port[0] = 21 [ 141.828510][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.839345][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.847783][ T8731] device bridge_slave_0 entered promiscuous mode [ 141.856010][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.863049][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.870539][ T8731] device bridge_slave_1 entered promiscuous mode [ 141.900584][ T8733] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.907726][ T8733] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.916009][ T8733] device bridge_slave_0 entered promiscuous mode [ 141.943040][ T8735] chnl_net:caif_netlink_parms(): no params data found [ 141.958917][ T8733] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.972397][ T8733] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.979836][ T8733] device bridge_slave_1 entered promiscuous mode [ 142.001085][ T8733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.014952][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.022748][ T8739] IPVS: ftp: loaded support on port[0] = 21 [ 142.034077][ T8733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.056458][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.073678][ T8733] team0: Port device team_slave_0 added [ 142.097834][ T8733] team0: Port device team_slave_1 added [ 142.129046][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.136213][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.144735][ T8735] device bridge_slave_0 entered promiscuous mode [ 142.154739][ T8731] team0: Port device team_slave_0 added [ 142.161542][ T8733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.170606][ T8733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.197457][ T8733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.210241][ T8733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.217508][ T8733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.243841][ T8733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.265763][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.273316][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.280791][ T8735] device bridge_slave_1 entered promiscuous mode [ 142.288818][ T3882] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.296464][ T3882] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.307250][ T8731] team0: Port device team_slave_1 added [ 142.332650][ T8729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.357835][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.365305][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.391709][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.403739][ T8737] chnl_net:caif_netlink_parms(): no params data found [ 142.416378][ T8729] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.424982][ T8733] device hsr_slave_0 entered promiscuous mode [ 142.431530][ T8733] device hsr_slave_1 entered promiscuous mode [ 142.438000][ T8733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.445584][ T8733] Cannot create hsr debugfs directory [ 142.453744][ T8735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.463597][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.470515][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.497207][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.510891][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.518796][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.533086][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.542168][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.550847][ T3882] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.557888][ T3882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.568154][ T8735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.608353][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.616818][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.625399][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.632439][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.647603][ T8731] device hsr_slave_0 entered promiscuous mode [ 142.654805][ T8731] device hsr_slave_1 entered promiscuous mode [ 142.661024][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.668630][ T8731] Cannot create hsr debugfs directory [ 142.693000][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.701442][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.710480][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.718891][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.727287][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.735562][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.744488][ T8735] team0: Port device team_slave_0 added [ 142.762773][ T8735] team0: Port device team_slave_1 added [ 142.775734][ T8739] chnl_net:caif_netlink_parms(): no params data found [ 142.797096][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.805629][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.813831][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.827825][ T8729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.839057][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.856157][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.864989][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.892525][ T8735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.903585][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.911759][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.921940][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.929242][ T8737] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.938195][ T8737] device bridge_slave_0 entered promiscuous mode [ 142.959585][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.966741][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.993449][ T8735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.006846][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.015504][ T8737] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.023196][ T8737] device bridge_slave_1 entered promiscuous mode [ 143.053854][ T8735] device hsr_slave_0 entered promiscuous mode [ 143.060392][ T8735] device hsr_slave_1 entered promiscuous mode [ 143.066813][ T8735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.075472][ T8735] Cannot create hsr debugfs directory [ 143.090942][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.100031][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.108363][ T8739] device bridge_slave_0 entered promiscuous mode [ 143.116726][ T8737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.127260][ T3976] Bluetooth: hci0: command 0x0409 tx timeout [ 143.133344][ T8733] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.144128][ T8733] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.154730][ T8733] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.168815][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.176223][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.183972][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.190983][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.198757][ T8739] device bridge_slave_1 entered promiscuous mode [ 143.208741][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.217638][ T8737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.232333][ T8733] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.251855][ T8739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.279854][ T8737] team0: Port device team_slave_0 added [ 143.287933][ T8739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.304020][ T8731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.318034][ T8737] team0: Port device team_slave_1 added [ 143.344381][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.354746][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.370604][ T8731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.377366][ T5091] Bluetooth: hci1: command 0x0409 tx timeout [ 143.386041][ T8731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.396190][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.403452][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.429522][ T8737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.441397][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.448519][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.474531][ T8737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.493528][ T8739] team0: Port device team_slave_0 added [ 143.500899][ T8731] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.524154][ T8737] device hsr_slave_0 entered promiscuous mode [ 143.530411][ T3976] Bluetooth: hci2: command 0x0409 tx timeout [ 143.537197][ T8737] device hsr_slave_1 entered promiscuous mode [ 143.543863][ T8737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.551385][ T8737] Cannot create hsr debugfs directory [ 143.557887][ T8739] team0: Port device team_slave_1 added [ 143.579681][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.588533][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.597869][ T8729] device veth0_vlan entered promiscuous mode [ 143.605355][ T8735] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 143.619110][ T8735] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 143.627679][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.635433][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.662658][ T8739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.673812][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.681293][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.689330][ T8336] Bluetooth: hci3: command 0x0409 tx timeout [ 143.697714][ T8729] device veth1_vlan entered promiscuous mode [ 143.705387][ T8735] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 143.716871][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.723844][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.750357][ T8739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.778318][ T8735] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.818105][ T8733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.828577][ T8739] device hsr_slave_0 entered promiscuous mode [ 143.835325][ T8739] device hsr_slave_1 entered promiscuous mode [ 143.841609][ T8739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.849385][ T3882] Bluetooth: hci4: command 0x0409 tx timeout [ 143.855575][ T8739] Cannot create hsr debugfs directory [ 143.862883][ T8729] device veth0_macvtap entered promiscuous mode [ 143.871042][ T8729] device veth1_macvtap entered promiscuous mode [ 143.877951][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.885789][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.893716][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.902179][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.910576][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.919244][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.937821][ T8733] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.971843][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.985713][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.994716][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.002910][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.010607][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.020759][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.029136][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.036198][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.045324][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.053713][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.064120][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.071120][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.079826][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.089753][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.098323][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 144.124878][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.137540][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.146034][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.156120][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.164743][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.174599][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.183068][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.191350][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.200911][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.209481][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.219300][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.226974][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.234827][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.248886][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.258556][ T8737] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.272163][ T8737] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.305784][ T8729] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.315314][ T8729] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.326376][ T8729] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.335179][ T8729] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.345197][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.354654][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.362935][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.371378][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.379987][ T3882] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.387040][ T3882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.394866][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.403598][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.411747][ T3882] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.418779][ T3882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.426536][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.435927][ T3882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.443860][ T8737] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.452138][ T8737] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.463283][ T8739] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.476597][ T8739] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.486805][ T8739] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.515572][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.524247][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.532620][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.540096][ T8739] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.558201][ T8735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.579511][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.588180][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.598180][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.606853][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.615280][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.623776][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.631827][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.639991][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.654189][ T8735] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.673302][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.675198][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.681121][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.716910][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.735697][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.743883][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.751325][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.759248][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.767947][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.792379][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.796552][ T8733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.800195][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.824769][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.832232][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.839850][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.848453][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.857050][ T3976] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.864096][ T3976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.871613][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.880328][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.888768][ T3976] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.895940][ T3976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.903957][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.911684][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.920360][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.975303][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.992732][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.002748][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.010236][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 07:56:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008014) 07:56:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) [ 145.019058][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.028270][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.040132][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.050092][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 07:56:28 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000c40)='./file0\x00', 0x0) [ 145.081963][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.099957][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.123105][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 07:56:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc4) [ 145.131297][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.152908][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.161414][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.182876][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.197258][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.205682][ T8337] Bluetooth: hci0: command 0x041b tx timeout [ 145.223889][ T8735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.233296][ T8733] device veth0_vlan entered promiscuous mode [ 145.243072][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.257210][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.270767][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.290442][ T8737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.305251][ T8733] device veth1_vlan entered promiscuous mode [ 145.330549][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.338868][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.347190][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.354841][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.374389][ T8739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.381534][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.390513][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.399929][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.407393][ T3976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.415552][ T8737] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.433884][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.443123][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.452504][ T5091] Bluetooth: hci1: command 0x041b tx timeout [ 145.458771][ T8731] device veth0_vlan entered promiscuous mode [ 145.469003][ T8733] device veth0_macvtap entered promiscuous mode [ 145.477518][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.485481][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.493838][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.502031][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.510867][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.519329][ T9460] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.526395][ T9460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.535645][ T8735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.547891][ T8739] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.558408][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.566208][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.573729][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.581418][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.589105][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.596798][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.605406][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.612468][ T8337] Bluetooth: hci2: command 0x041b tx timeout [ 145.613700][ T9460] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.626523][ T9460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.645155][ T8733] device veth1_macvtap entered promiscuous mode [ 145.655659][ T8731] device veth1_vlan entered promiscuous mode [ 145.664244][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.672025][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.680326][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.689417][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.704006][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.712601][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.720985][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.731059][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.739409][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.746476][ T8336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.754502][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.763209][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.772091][ T8337] Bluetooth: hci3: command 0x041b tx timeout [ 145.797575][ T8737] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.808111][ T8737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.819681][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.827885][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.835666][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.844347][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.853027][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.861440][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.870132][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.877162][ T8336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.885071][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.893742][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.902244][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.910585][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.918784][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.927063][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.937082][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.944893][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.952256][ T8336] Bluetooth: hci4: command 0x041b tx timeout [ 145.965209][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.974852][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.983978][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:56:29 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 146.009511][ T8735] device veth0_vlan entered promiscuous mode [ 146.017056][ T8733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.042355][ T8733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:56:29 executing program 0: msgget$private(0x0, 0x100) 07:56:29 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) [ 146.063150][ T8733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.088776][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.097495][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.113353][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.121985][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.153045][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.161420][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.183161][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.191330][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.217977][ T8735] device veth1_vlan entered promiscuous mode [ 146.224786][ T3976] Bluetooth: hci5: command 0x041b tx timeout [ 146.235197][ T8731] device veth0_macvtap entered promiscuous mode [ 146.247547][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.260302][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.268282][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.276498][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.284205][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.291620][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.300248][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.308779][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.317256][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.328138][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.337765][ T8731] device veth1_macvtap entered promiscuous mode [ 146.345754][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.355056][ T8737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.365964][ T8733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.376681][ T8733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.387576][ T8733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.399809][ T8733] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.408686][ T8733] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.417407][ T8733] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.426112][ T8733] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.443189][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.451269][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.459724][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.468412][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.477104][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.484930][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.503300][ T8739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.516883][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.527877][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.537855][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.548321][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.559260][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.566845][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.575206][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.583447][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.591920][ T9460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.608134][ T8735] device veth0_macvtap entered promiscuous mode [ 146.616745][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.632397][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.642256][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.653118][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.664248][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.676199][ T8735] device veth1_macvtap entered promiscuous mode [ 146.688797][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.696808][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.704694][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.713087][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.724252][ T8731] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.734494][ T8731] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.743484][ T8731] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.752232][ T8731] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.796502][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.807899][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.819104][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.829734][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.839592][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.850083][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.869752][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.889025][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.899205][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.909833][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.918326][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.927027][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.935798][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.944796][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.952702][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.961249][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.970878][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.981766][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.992071][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.003354][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.013418][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.024182][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.035040][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.046345][ T8735] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.055097][ T8735] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.063819][ T8735] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.072575][ T8735] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.088011][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.097692][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.106584][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.114792][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.124492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.132142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.141723][ T8737] device veth0_vlan entered promiscuous mode [ 147.173268][ T8739] device veth0_vlan entered promiscuous mode [ 147.180156][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.189037][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.222015][ T8737] device veth1_vlan entered promiscuous mode [ 147.245444][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.253486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.261298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.268604][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.270110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.288093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.296328][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 147.306738][ T8739] device veth1_vlan entered promiscuous mode [ 147.327184][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.335205][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.349278][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.356931][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.364560][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.364854][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.375486][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.387552][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.412977][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.427469][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.439688][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.464299][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.471983][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.483546][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.496507][ T8737] device veth0_macvtap entered promiscuous mode [ 147.507771][ T3252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.508622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.516562][ T3252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.524597][T10047] Bluetooth: hci1: command 0x040f tx timeout [ 147.536911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.546621][ T8737] device veth1_macvtap entered promiscuous mode [ 147.567554][ T8739] device veth0_macvtap entered promiscuous mode [ 147.590777][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.606673][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.624288][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:56:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 07:56:30 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) [ 147.644604][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.666465][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.684823][ T8336] Bluetooth: hci2: command 0x040f tx timeout 07:56:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000840) [ 147.697557][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.715898][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.764164][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.786191][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.803035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.811375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.820588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.831221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.845333][ T8739] device veth1_macvtap entered promiscuous mode [ 147.852673][ T5091] Bluetooth: hci3: command 0x040f tx timeout [ 147.854043][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.873367][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.885364][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.896246][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.908092][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.919109][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.930660][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.941536][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.952864][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.960419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.969276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.977281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.986145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.001625][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.012702][ T5077] Bluetooth: hci4: command 0x040f tx timeout [ 148.013815][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.028759][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.039247][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.049104][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.059539][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.069418][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.079867][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.089966][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.100781][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.111519][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.126610][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.135383][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.146343][ T8737] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.155281][ T8737] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.164355][ T8737] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.173614][ T8737] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.184582][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.195533][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.205679][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.216377][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.226218][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.237124][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.247235][ T9460] Bluetooth: hci5: command 0x040f tx timeout [ 148.252808][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.263650][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.273776][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.284297][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.295083][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.312031][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.320512][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.330096][ T8739] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.338872][ T8739] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.348087][ T8739] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.356788][ T8739] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.401648][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.417421][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.430103][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.463731][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.466131][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.471565][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.500709][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.510635][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.520406][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.521222][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.542448][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.550176][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:56:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 07:56:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:56:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) 07:56:31 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 07:56:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000050) 07:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x1, 0x0) 07:56:31 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0}) 07:56:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x4000004) 07:56:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:56:31 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 07:56:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x68}}, 0x4000) 07:56:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 07:56:31 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000001780), 0x0, 0x20000040) 07:56:31 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x8804, 0x0, 0x3a) 07:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 07:56:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x41000, 0x0) 07:56:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4810) 07:56:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4008840) 07:56:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004044) 07:56:32 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0xfffffd85) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x7) 07:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8c0) 07:56:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 07:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24008090) 07:56:32 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f0000001280)=""/62) 07:56:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 07:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0x8c}}, 0x24004090) 07:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x38}}, 0x4080) 07:56:32 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x181000, 0x0) 07:56:32 executing program 3: open$dir(0x0, 0x400880, 0x0) 07:56:32 executing program 2: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 07:56:32 executing program 4: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 07:56:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x20020, 0x0) 07:56:32 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:56:32 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 07:56:32 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 07:56:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24004044) 07:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffd78) 07:56:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 07:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20024090) 07:56:32 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101040, 0x0) 07:56:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) [ 149.363495][T10047] Bluetooth: hci0: command 0x0419 tx timeout [ 149.602800][ T9460] Bluetooth: hci1: command 0x0419 tx timeout [ 149.762879][ T9460] Bluetooth: hci2: command 0x0419 tx timeout [ 149.933016][ T5077] Bluetooth: hci3: command 0x0419 tx timeout 07:56:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 07:56:33 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 07:56:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0xe4) sendmsg$NLBL_CIPSOV4_C_ADD(r1, 0x0, 0x0) 07:56:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) recvmsg(r1, 0x0, 0x0) 07:56:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e23, @rand_addr=0x64010100}, 0x80) 07:56:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800), 0x1000000000000019, &(0x7f0000000880)=""/4096, 0x1000}, 0x0) 07:56:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 07:56:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) getpeername(r1, 0x0, 0x0) 07:56:33 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f00000001c0)=""/137) 07:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 07:56:33 executing program 3: semget(0x3, 0x2, 0x180) 07:56:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0x5c}}, 0xc000) [ 150.092928][ T5077] Bluetooth: hci4: command 0x0419 tx timeout 07:56:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000005c0), 0x0, 0x40000000, &(0x7f0000000600)={0x0, 0x989680}) 07:56:33 executing program 2: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) 07:56:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000840) 07:56:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000080) 07:56:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14) 07:56:33 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 07:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x110) 07:56:33 executing program 1: getitimer(0x1, &(0x7f0000000240)) 07:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 07:56:33 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 07:56:33 executing program 5: getrlimit(0xe, &(0x7f0000000240)) 07:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) [ 150.322676][ T9460] Bluetooth: hci5: command 0x0419 tx timeout 07:56:33 executing program 1: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x3) 07:56:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x800) 07:56:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8040) 07:56:34 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[], 0x0) 07:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40004) 07:56:34 executing program 1: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x24, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, '\',^+)!'}}, 0x24) 07:56:34 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 07:56:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x14) 07:56:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 07:56:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44) 07:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8040) 07:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0xc000) 07:56:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 07:56:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x840) 07:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) 07:56:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 07:56:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40020c0) 07:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4000010) 07:56:35 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001800)='/dev/null\x00', 0x800, 0x0) 07:56:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4c004) 07:56:35 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0xfffffd85) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) 07:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40000) 07:56:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 07:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8880) 07:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 07:56:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 07:56:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 07:56:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 07:56:35 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0x0) 07:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40408c1) 07:56:35 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 07:56:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x4000) 07:56:35 executing program 4: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 07:56:35 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20000040) 07:56:35 executing program 1: sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x89de3cdfe7401d20) 07:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4880) 07:56:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000884) 07:56:36 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) 07:56:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f00000088c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x90) 07:56:36 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0xffffffab) write$P9_RLERRORu(r0, 0x0, 0x10) 07:56:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 07:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8840) 07:56:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40488d0) 07:56:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 07:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20048894) 07:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x40004) 07:56:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004014) 07:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0xe4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 07:56:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 07:56:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_gettime(r0, &(0x7f0000000040)) 07:56:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 07:56:36 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 07:56:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008080) 07:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004cc0), 0x0, 0x20040004) 07:56:36 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) 07:56:36 executing program 5: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x4}, 0x7) 07:56:36 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r1, &(0x7f0000000040)=""/160, 0xfffffffffffffe9e, 0x12042, 0x0, 0x3d) 07:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8090) 07:56:36 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 07:56:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x40000) 07:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 07:56:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 07:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4008000) 07:56:36 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 07:56:36 executing program 3: select(0x40, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)={0x1f}, 0x0) 07:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4048000) 07:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc0) 07:56:37 executing program 5: semget$private(0x0, 0x2, 0x220) 07:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'lo\x00'}) 07:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4) 07:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x8000) 07:56:37 executing program 4: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 07:56:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x82) 07:56:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x800, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 07:56:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x44) 07:56:37 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40002040, 0x0, 0x0) 07:56:37 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0xfffffd85) write$9p(r0, &(0x7f00000001c0)="f0", 0x1) 07:56:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 07:56:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0xe4) sendmsg$GTP_CMD_DELPDP(r1, 0x0, 0x0) 07:56:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:56:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:56:37 executing program 5: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$9p(r0, &(0x7f0000000100)='{', 0x1) 07:56:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2062, 0x0) 07:56:37 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x101000, 0x0) 07:56:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 07:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0xc840) 07:56:37 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0xffd5}}], 0x1, 0x0) 07:56:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x103, &(0x7f0000000040)) 07:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c090) 07:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200488c1) 07:56:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 07:56:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x50080) 07:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000880) 07:56:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:56:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x60}}, 0x4884) 07:56:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 07:56:38 executing program 5: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0x18) 07:56:38 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8af59f12ce0d1a5b, 0x0) 07:56:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 07:56:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 07:56:38 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000, 0x0) 07:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x248}}, 0x50) 07:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 07:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc002) 07:56:38 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:56:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x42) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x40) 07:56:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 07:56:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 07:56:38 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0xffffffab) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) 07:56:38 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 07:56:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000094) 07:56:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$evdev(r0, 0x0, 0x0) 07:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 07:56:38 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 07:56:38 executing program 0: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 07:56:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 07:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48) 07:56:39 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 07:56:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 07:56:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 07:56:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'syztnl1\x00', 0x0}) 07:56:39 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 07:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040)="7a7f8d957d5f7ac61379bd91b7531904b4b50d6903f9e192ab56f08e8fcf660899ef13f5bc8ab6c434b529fda054383b38976f60f0bd61ab328de6483e1c3a9f3cbdbbc73a22e71a48a8de2b2a7c974466b0edf6f51d259e6a550ff4fb", 0x5d, 0x20004000, 0x0, 0x24) 07:56:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 07:56:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x60000, 0x0) 07:56:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/246) 07:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040000) 07:56:39 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 07:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x2040080) 07:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:56:39 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0xfffffd85) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x4c, 0x7d, 0x0, {{0x0, 0x37, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x3, '-@(', 0x0, '', 0x1, '\\'}, 0x0, '', 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x4c) 07:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044004) 07:56:39 executing program 5: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 07:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 07:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000010) 07:56:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x14) 07:56:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200008d4) 07:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 07:56:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:39 executing program 5: getgroups(0x1, &(0x7f0000000140)=[0xee01]) setresgid(0x0, 0x0, r0) 07:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, 0x0) 07:56:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 07:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44) 07:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 07:56:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 07:56:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) 07:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000090) 07:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="e58a587938f8b58553c1", 0xa, 0x20000810, 0x0, 0xfffffeba) 07:56:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 07:56:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000040) 07:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4010) 07:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x844) 07:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="320a085667ae076080251e2bbcbd84394f9b2d44f26536edeeb0cb745f45f64dba74351b234aa3e3e86130d66f61402437f5624077cebe5c997c99ee3f2d35744c448ea2ee03000000000000002abd261e92f4a80c1c5f917b19aa19df14619fce782631d11f1f5472ea9139e1e50000000000000058fd8ad832627b08306f933039ec5307f53504c3eb321e416b01f7389d4d33680f7ff42b1c564717d5c94ced120dda867c4450a1ebf30b56bd118a39db31da07f7fffc2819e4dfa5eb2255518edddf1f11ee059838a6125d5a4551ebeb9595453ffbc67468eaadc883f102044d9228faf330efbb5cea0e010ba32786bcc5ad766f70c2421ad80cdd9e0b22df75702213040000faffffff00180100000001000000000000009e08ca26bb271ef0b27e76af1457de309b0b744064840245a90f3a682226d490ca8bd9826ef46cc4ece30e5f291d", 0x0, 0x24040010, 0x0, 0x41) 07:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x80) 07:56:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 07:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 07:56:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x8010) 07:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) 07:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x20000810, 0x0, 0x0) 07:56:40 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xffffffffffffffc0) 07:56:40 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0xffffffab) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 07:56:40 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0xfffffd85) write$P9_RREAD(r0, &(0x7f00000001c0)={0xb}, 0xb) 07:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x50) 07:56:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, 0x0, 0x0) 07:56:40 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0) 07:56:40 executing program 5: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 07:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[], 0xd0}}, 0x20040842) 07:56:41 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 07:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x884) 07:56:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000000600)={0x0, 0x989680}) 07:56:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 07:56:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) 07:56:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 07:56:41 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 07:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0xe4) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) 07:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={0x0}}, 0x14) 07:56:41 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 07:56:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 07:56:41 executing program 2: semtimedop(0x0, 0x0, 0x61, 0x0) 07:56:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x44) 07:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44000) 07:56:41 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/184) 07:56:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40008c4) 07:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24000814) 07:56:41 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 07:56:41 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 07:56:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/245) 07:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 07:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4040004) 07:56:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 07:56:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 07:56:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 07:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 07:56:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x541d00, 0x0) msgctl$IPC_RMID(0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x71, 0x8, 0x7, 0x7, @remote, @private2, 0x1, 0x7800, 0x400, 0x400}}) 07:56:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 07:56:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 07:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) 07:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008080) 07:56:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a) 07:56:41 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x0) 07:56:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 07:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 07:56:41 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 07:56:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 07:56:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, 0x0, 0x0) 07:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x408c0) 07:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040000) 07:56:41 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 07:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 07:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004000) 07:56:41 executing program 4: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 07:56:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:56:42 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001000)='/dev/null\x00', 0x200, 0x0) 07:56:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') 07:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x844) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000005c0)) 07:56:42 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 07:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004) 07:56:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 07:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xd0a507672e0077de) 07:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffb2) 07:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000810) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x20000000) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000800) 07:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:56:42 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 07:56:42 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) 07:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40) 07:56:42 executing program 3: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 07:56:42 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) 07:56:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 07:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc040) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x64008014) 07:56:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f000000a500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f000000a580)=0x80) setsockopt(r1, 0x0, 0x0, 0x0, 0x0) 07:56:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') write$cgroup_subtree(r0, 0x0, 0xfffffffffffffea8) 07:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x8000) 07:56:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') timerfd_gettime(r0, 0x0) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 07:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2faa2e257daac742) 07:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x408d0) 07:56:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 07:56:42 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 07:56:42 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 07:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20040080) 07:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 07:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 07:56:42 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 07:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg2\x00'}) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) 07:56:42 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 07:56:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 07:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x20044000) 07:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20004080) 07:56:43 executing program 5: pipe2$9p(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x1}, 0xfffffcae) write$P9_RXATTRCREATE(r0, &(0x7f0000000240)={0x7}, 0x7) 07:56:43 executing program 2: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0xf46490009e061ebc) 07:56:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 07:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4880) 07:56:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/248) clock_gettime(0x0, &(0x7f0000000040)) 07:56:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 07:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x40044) 07:56:43 executing program 2: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x2ccfbc79b3140ed7) 07:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x200008d4) 07:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x234}}, 0x8000) 07:56:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/248) clock_gettime(0x0, &(0x7f0000000040)) 07:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x90) 07:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffd41}}, 0x0) 07:56:43 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:56:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x14) 07:56:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x8000) 07:56:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/248) clock_gettime(0x0, &(0x7f0000000040)) 07:56:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x38}}, 0x40c0) 07:56:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 07:56:44 executing program 3: r0 = getpid() syz_open_procfs(r0, &(0x7f0000001080)='net/rt_cache\x00') 07:56:44 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001040)) 07:56:44 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/248) clock_gettime(0x0, &(0x7f0000000040)) 07:56:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x22, &(0x7f0000000040)={0x0, 0x989680}) 07:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8840) 07:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f00000088c0), 0x0, 0x90) 07:56:44 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000890) 07:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040000) 07:56:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2, 0x0) 07:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x22, &(0x7f0000000040)={0x0, 0x989680}) 07:56:44 executing program 1: r0 = getgid() setresgid(0x0, 0xffffffffffffffff, r0) 07:56:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x68}}, 0x240008d6) 07:56:44 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x1}], 0x1, 0x0) 07:56:44 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 07:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 07:56:44 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0xffffffab) write$P9_RSTATFS(r0, &(0x7f0000000140)={0x43}, 0x43) 07:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x20040000) 07:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x14) 07:56:44 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 07:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 07:56:44 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8af59f12ce0d1a5b, 0x8) 07:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffd75}}], 0x1, 0x0) 07:56:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 07:56:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 07:56:44 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 07:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 07:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 07:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 07:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 07:56:45 executing program 2: r0 = msgget(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000002c0)=""/4096) 07:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2000c881) 07:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 07:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x40000) 07:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x39e4a62933db70e4) 07:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 07:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x234}}, 0x4008008) 07:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 07:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x400c0) 07:56:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='status\x00') write$cgroup_pid(r0, 0x0, 0x0) 07:56:45 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 07:56:45 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/181) 07:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000200), 0x0, 0x20004000, 0x0, 0x0) 07:56:45 executing program 1: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000200)=""/184, 0xb8) 07:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2010) 07:56:45 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 07:56:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[], 0x1b4}}, 0x4004010) 07:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 07:56:45 executing program 3: semctl$GETZCNT(0x0, 0x1, 0xf, &(0x7f0000000140)=""/231) 07:56:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:56:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) 07:56:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:56:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 07:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 07:56:45 executing program 2: msgget$private(0x0, 0xd2) 07:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000004) 07:56:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 07:56:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 07:56:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 07:56:45 executing program 0: r0 = msgget(0x2, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/245) 07:56:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 07:56:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000013c0)=[{{0x0, 0x27, 0x0}}], 0x554, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 07:56:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 07:56:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8844) 07:56:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_pid(r0, 0x0, 0x0) 07:56:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 07:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x145a8282453aa7a2) 07:56:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:56:46 executing program 3: msgget$private(0x0, 0x2) 07:56:46 executing program 1: 07:56:46 executing program 2: 07:56:46 executing program 0: 07:56:47 executing program 4: 07:56:47 executing program 1: 07:56:47 executing program 3: 07:56:47 executing program 5: 07:56:47 executing program 2: 07:56:47 executing program 0: 07:56:47 executing program 0: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:47 executing program 1: 07:56:47 executing program 5: 07:56:47 executing program 4: 07:56:47 executing program 1: 07:56:47 executing program 2: 07:56:47 executing program 0: 07:56:47 executing program 4: 07:56:47 executing program 5: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:47 executing program 1: 07:56:47 executing program 0: 07:56:47 executing program 4: 07:56:47 executing program 5: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:47 executing program 1: 07:56:47 executing program 4: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 2: 07:56:47 executing program 1: 07:56:47 executing program 3: 07:56:47 executing program 4: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 1: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 4: 07:56:47 executing program 1: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:47 executing program 0: 07:56:47 executing program 5: 07:56:47 executing program 4: 07:56:47 executing program 1: 07:56:47 executing program 2: 07:56:47 executing program 3: 07:56:48 executing program 0: 07:56:48 executing program 5: 07:56:48 executing program 4: 07:56:48 executing program 1: 07:56:48 executing program 5: 07:56:48 executing program 2: 07:56:48 executing program 3: 07:56:48 executing program 0: 07:56:48 executing program 4: 07:56:48 executing program 1: 07:56:48 executing program 5: 07:56:48 executing program 3: 07:56:48 executing program 2: 07:56:48 executing program 0: 07:56:48 executing program 4: 07:56:48 executing program 1: 07:56:48 executing program 3: 07:56:48 executing program 5: 07:56:48 executing program 2: 07:56:48 executing program 4: 07:56:48 executing program 0: 07:56:48 executing program 3: 07:56:48 executing program 4: 07:56:48 executing program 1: 07:56:48 executing program 2: 07:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4040490) 07:56:48 executing program 0: 07:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000c000) 07:56:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 07:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 07:56:48 executing program 4: 07:56:48 executing program 0: 07:56:48 executing program 1: 07:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 07:56:48 executing program 1: 07:56:48 executing program 5: 07:56:48 executing program 0: 07:56:48 executing program 2: 07:56:48 executing program 4: 07:56:48 executing program 1: 07:56:48 executing program 0: 07:56:48 executing program 5: 07:56:48 executing program 4: 07:56:48 executing program 2: 07:56:48 executing program 1: 07:56:48 executing program 0: 07:56:48 executing program 5: 07:56:48 executing program 4: 07:56:48 executing program 2: 07:56:48 executing program 1: 07:56:48 executing program 0: 07:56:48 executing program 2: 07:56:48 executing program 5: 07:56:48 executing program 4: 07:56:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="01034000000000eeffff04"], 0x1c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x48041) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) sendfile(r6, r3, 0x0, 0x5000) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000002c0)={0x1a24, 0x7ff}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000209bd5600fcdbdf250f00080008003200ff0f8000000005002f0001000000e66974e15f6afdb49ceb42fb26a311e218335fe25d1b4a4370b3a0432ed4fe606e94474f70899cf5b3b185ddf48defe05acb981c887ef037"], 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x40000) r7 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0x1, &(0x7f0000000000)="b176ad60edd320be19f4a7", &(0x7f0000000080)=""/57}, 0x20) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000180)={0x401, @local}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="03042a0109326001000000000000", 0xe, 0x0, 0x0, 0x0) 07:56:49 executing program 1: 07:56:49 executing program 2: 07:56:49 executing program 0: 07:56:49 executing program 4: 07:56:49 executing program 5: 07:56:49 executing program 5: 07:56:49 executing program 2: 07:56:49 executing program 4: 07:56:49 executing program 0: 07:56:49 executing program 1: 07:56:49 executing program 3: 07:56:49 executing program 5: 07:56:49 executing program 4: 07:56:49 executing program 0: 07:56:49 executing program 1: 07:56:49 executing program 2: 07:56:49 executing program 3: 07:56:49 executing program 4: 07:56:49 executing program 5: 07:56:49 executing program 0: 07:56:49 executing program 2: 07:56:49 executing program 4: 07:56:49 executing program 1: 07:56:49 executing program 3: 07:56:49 executing program 5: 07:56:49 executing program 0: 07:56:49 executing program 3: 07:56:49 executing program 2: 07:56:49 executing program 5: 07:56:49 executing program 1: 07:56:49 executing program 4: 07:56:49 executing program 0: 07:56:49 executing program 3: 07:56:49 executing program 5: 07:56:49 executing program 4: 07:56:49 executing program 2: 07:56:49 executing program 1: 07:56:49 executing program 0: 07:56:49 executing program 4: 07:56:49 executing program 3: 07:56:49 executing program 2: 07:56:49 executing program 1: 07:56:49 executing program 5: 07:56:49 executing program 0: 07:56:49 executing program 4: 07:56:49 executing program 3: 07:56:49 executing program 1: 07:56:49 executing program 0: 07:56:49 executing program 2: 07:56:49 executing program 4: 07:56:49 executing program 5: 07:56:49 executing program 3: 07:56:49 executing program 2: 07:56:49 executing program 0: 07:56:49 executing program 1: 07:56:49 executing program 3: 07:56:49 executing program 4: 07:56:49 executing program 5: 07:56:49 executing program 2: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 3: 07:56:50 executing program 5: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 5: 07:56:50 executing program 3: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 0: 07:56:50 executing program 3: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 5: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 1: 07:56:50 executing program 3: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 5: 07:56:50 executing program 0: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 2: 07:56:50 executing program 5: 07:56:50 executing program 3: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 2: 07:56:50 executing program 4: 07:56:50 executing program 3: 07:56:50 executing program 5: 07:56:50 executing program 0: 07:56:50 executing program 2: 07:56:50 executing program 1: 07:56:50 executing program 5: 07:56:50 executing program 4: 07:56:50 executing program 3: 07:56:50 executing program 2: 07:56:50 executing program 0: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 5: 07:56:50 executing program 0: 07:56:50 executing program 3: 07:56:50 executing program 2: 07:56:50 executing program 1: 07:56:50 executing program 4: 07:56:50 executing program 5: 07:56:50 executing program 0: 07:56:50 executing program 3: 07:56:50 executing program 1: 07:56:50 executing program 2: 07:56:50 executing program 4: 07:56:51 executing program 0: 07:56:51 executing program 5: 07:56:51 executing program 1: 07:56:51 executing program 3: 07:56:51 executing program 2: 07:56:51 executing program 0: 07:56:51 executing program 4: 07:56:51 executing program 5: 07:56:51 executing program 2: 07:56:51 executing program 0: 07:56:51 executing program 3: 07:56:51 executing program 1: 07:56:51 executing program 5: 07:56:51 executing program 3: 07:56:51 executing program 4: 07:56:51 executing program 2: 07:56:51 executing program 1: 07:56:51 executing program 0: 07:56:51 executing program 5: 07:56:51 executing program 1: 07:56:51 executing program 2: 07:56:51 executing program 4: 07:56:51 executing program 3: 07:56:51 executing program 0: 07:56:51 executing program 5: 07:56:51 executing program 1: 07:56:51 executing program 0: 07:56:51 executing program 4: 07:56:51 executing program 2: 07:56:51 executing program 3: 07:56:51 executing program 1: 07:56:51 executing program 5: 07:56:51 executing program 0: 07:56:51 executing program 2: 07:56:51 executing program 4: 07:56:51 executing program 5: 07:56:51 executing program 1: 07:56:51 executing program 3: 07:56:51 executing program 0: 07:56:51 executing program 2: 07:56:51 executing program 4: 07:56:51 executing program 5: 07:56:51 executing program 3: 07:56:51 executing program 1: 07:56:51 executing program 0: 07:56:51 executing program 2: 07:56:51 executing program 4: 07:56:51 executing program 3: 07:56:51 executing program 5: 07:56:51 executing program 1: 07:56:51 executing program 0: 07:56:51 executing program 2: 07:56:51 executing program 4: 07:56:51 executing program 3: 07:56:51 executing program 5: 07:56:51 executing program 0: 07:56:51 executing program 1: 07:56:51 executing program 3: 07:56:51 executing program 4: 07:56:51 executing program 2: 07:56:52 executing program 0: 07:56:52 executing program 5: 07:56:52 executing program 1: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 2: 07:56:52 executing program 0: 07:56:52 executing program 1: 07:56:52 executing program 5: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 2: 07:56:52 executing program 1: 07:56:52 executing program 0: 07:56:52 executing program 2: 07:56:52 executing program 5: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 1: 07:56:52 executing program 0: 07:56:52 executing program 3: 07:56:52 executing program 5: 07:56:52 executing program 1: 07:56:52 executing program 2: 07:56:52 executing program 4: 07:56:52 executing program 1: 07:56:52 executing program 2: 07:56:52 executing program 3: 07:56:52 executing program 0: 07:56:52 executing program 5: 07:56:52 executing program 4: 07:56:52 executing program 3: 07:56:52 executing program 1: 07:56:52 executing program 2: 07:56:52 executing program 5: 07:56:52 executing program 0: 07:56:52 executing program 1: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 2: 07:56:52 executing program 5: 07:56:52 executing program 0: 07:56:52 executing program 1: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 2: 07:56:52 executing program 5: 07:56:52 executing program 0: 07:56:52 executing program 1: 07:56:52 executing program 3: 07:56:52 executing program 4: 07:56:52 executing program 2: 07:56:52 executing program 5: 07:56:52 executing program 0: 07:56:52 executing program 3: 07:56:52 executing program 1: 07:56:52 executing program 2: 07:56:52 executing program 4: 07:56:52 executing program 5: 07:56:52 executing program 1: 07:56:52 executing program 0: 07:56:53 executing program 2: 07:56:53 executing program 3: 07:56:53 executing program 1: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 4: 07:56:53 executing program 2: 07:56:53 executing program 3: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 1: 07:56:53 executing program 4: 07:56:53 executing program 2: 07:56:53 executing program 3: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 4: 07:56:53 executing program 1: 07:56:53 executing program 3: 07:56:53 executing program 2: 07:56:53 executing program 0: 07:56:53 executing program 5: 07:56:53 executing program 3: 07:56:53 executing program 0: 07:56:53 executing program 1: 07:56:53 executing program 2: 07:56:53 executing program 4: 07:56:53 executing program 5: 07:56:53 executing program 4: 07:56:53 executing program 1: 07:56:53 executing program 5: 07:56:53 executing program 3: 07:56:53 executing program 0: 07:56:53 executing program 2: 07:56:53 executing program 1: 07:56:53 executing program 5: 07:56:53 executing program 4: 07:56:53 executing program 3: 07:56:53 executing program 0: 07:56:53 executing program 2: 07:56:53 executing program 5: 07:56:53 executing program 4: 07:56:53 executing program 0: 07:56:53 executing program 3: 07:56:53 executing program 1: 07:56:53 executing program 2: 07:56:53 executing program 4: 07:56:53 executing program 5: 07:56:53 executing program 0: 07:56:53 executing program 3: 07:56:53 executing program 1: 07:56:53 executing program 3: 07:56:53 executing program 4: 07:56:53 executing program 2: 07:56:53 executing program 0: 07:56:53 executing program 5: 07:56:53 executing program 1: 07:56:53 executing program 3: 07:56:54 executing program 4: 07:56:54 executing program 0: 07:56:54 executing program 2: 07:56:54 executing program 5: 07:56:54 executing program 1: 07:56:54 executing program 3: 07:56:54 executing program 0: 07:56:54 executing program 2: 07:56:54 executing program 4: 07:56:54 executing program 5: 07:56:54 executing program 0: 07:56:54 executing program 3: 07:56:54 executing program 1: 07:56:54 executing program 2: 07:56:54 executing program 4: 07:56:54 executing program 5: 07:56:54 executing program 0: 07:56:54 executing program 3: 07:56:54 executing program 1: 07:56:54 executing program 4: 07:56:54 executing program 2: 07:56:54 executing program 0: 07:56:54 executing program 5: 07:56:54 executing program 3: 07:56:54 executing program 4: 07:56:54 executing program 2: 07:56:54 executing program 1: 07:56:54 executing program 0: 07:56:54 executing program 2: 07:56:54 executing program 5: 07:56:54 executing program 3: 07:56:54 executing program 0: 07:56:54 executing program 4: 07:56:54 executing program 1: 07:56:54 executing program 4: 07:56:54 executing program 3: 07:56:54 executing program 5: 07:56:54 executing program 0: 07:56:54 executing program 2: 07:56:54 executing program 1: 07:56:54 executing program 4: 07:56:54 executing program 3: 07:56:54 executing program 0: 07:56:54 executing program 2: 07:56:54 executing program 5: 07:56:54 executing program 0: 07:56:54 executing program 1: 07:56:54 executing program 2: 07:56:54 executing program 3: 07:56:54 executing program 5: 07:56:54 executing program 4: 07:56:54 executing program 1: 07:56:54 executing program 0: 07:56:54 executing program 3: 07:56:54 executing program 4: 07:56:54 executing program 1: 07:56:54 executing program 5: 07:56:54 executing program 2: 07:56:54 executing program 0: 07:56:55 executing program 3: 07:56:55 executing program 1: 07:56:55 executing program 4: 07:56:55 executing program 0: 07:56:55 executing program 2: 07:56:55 executing program 5: 07:56:55 executing program 4: 07:56:55 executing program 3: 07:56:55 executing program 0: 07:56:55 executing program 1: 07:56:55 executing program 2: 07:56:55 executing program 4: 07:56:55 executing program 0: 07:56:55 executing program 5: 07:56:55 executing program 3: 07:56:55 executing program 1: 07:56:55 executing program 2: 07:56:55 executing program 0: 07:56:55 executing program 3: 07:56:55 executing program 1: 07:56:55 executing program 5: 07:56:55 executing program 4: 07:56:55 executing program 0: 07:56:55 executing program 2: 07:56:55 executing program 3: 07:56:55 executing program 4: 07:56:55 executing program 1: 07:56:55 executing program 2: 07:56:55 executing program 5: 07:56:55 executing program 3: 07:56:55 executing program 0: 07:56:55 executing program 4: 07:56:55 executing program 2: 07:56:55 executing program 1: 07:56:55 executing program 3: 07:56:55 executing program 5: 07:56:55 executing program 0: 07:56:55 executing program 4: 07:56:55 executing program 1: 07:56:55 executing program 3: 07:56:55 executing program 5: 07:56:55 executing program 4: 07:56:55 executing program 2: 07:56:55 executing program 0: 07:56:55 executing program 1: 07:56:55 executing program 3: 07:56:55 executing program 0: 07:56:55 executing program 5: 07:56:55 executing program 4: 07:56:55 executing program 2: 07:56:55 executing program 1: 07:56:55 executing program 3: 07:56:55 executing program 5: 07:56:55 executing program 0: 07:56:55 executing program 2: 07:56:55 executing program 1: 07:56:55 executing program 4: 07:56:55 executing program 2: 07:56:55 executing program 3: 07:56:55 executing program 0: 07:56:56 executing program 4: 07:56:56 executing program 5: 07:56:56 executing program 1: 07:56:56 executing program 2: 07:56:56 executing program 3: 07:56:56 executing program 0: 07:56:56 executing program 4: 07:56:56 executing program 5: 07:56:56 executing program 3: 07:56:56 executing program 1: 07:56:56 executing program 2: 07:56:56 executing program 4: 07:56:56 executing program 0: 07:56:56 executing program 5: 07:56:56 executing program 1: 07:56:56 executing program 0: 07:56:56 executing program 3: 07:56:56 executing program 4: 07:56:56 executing program 2: 07:56:56 executing program 5: 07:56:56 executing program 0: 07:56:56 executing program 1: 07:56:56 executing program 3: 07:56:56 executing program 4: 07:56:56 executing program 2: 07:56:56 executing program 4: 07:56:56 executing program 2: 07:56:56 executing program 4: 07:56:56 executing program 5: 07:56:56 executing program 0: 07:56:56 executing program 3: 07:56:56 executing program 1: 07:56:56 executing program 2: 07:56:56 executing program 3: 07:56:56 executing program 5: 07:56:56 executing program 4: 07:56:56 executing program 3: 07:56:56 executing program 0: 07:56:56 executing program 1: 07:56:56 executing program 2: 07:56:56 executing program 5: 07:56:56 executing program 4: 07:56:56 executing program 1: 07:56:56 executing program 5: 07:56:56 executing program 2: 07:56:56 executing program 0: 07:56:56 executing program 3: 07:56:56 executing program 1: 07:56:56 executing program 5: 07:56:56 executing program 2: 07:56:56 executing program 4: 07:56:56 executing program 3: 07:56:56 executing program 0: 07:56:56 executing program 1: 07:56:56 executing program 4: 07:56:56 executing program 2: 07:56:56 executing program 5: 07:56:56 executing program 0: 07:56:56 executing program 3: 07:56:57 executing program 4: 07:56:57 executing program 1: 07:56:57 executing program 2: 07:56:57 executing program 5: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 3: 07:56:57 executing program 4: 07:56:57 executing program 2: 07:56:57 executing program 5: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 4: 07:56:57 executing program 5: 07:56:57 executing program 3: 07:56:57 executing program 2: 07:56:57 executing program 1: 07:56:57 executing program 3: 07:56:57 executing program 0: 07:56:57 executing program 5: 07:56:57 executing program 4: 07:56:57 executing program 2: 07:56:57 executing program 3: 07:56:57 executing program 2: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 5: 07:56:57 executing program 4: 07:56:57 executing program 3: 07:56:57 executing program 2: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 4: 07:56:57 executing program 5: 07:56:57 executing program 4: 07:56:57 executing program 2: 07:56:57 executing program 3: 07:56:57 executing program 0: 07:56:57 executing program 5: 07:56:57 executing program 1: 07:56:57 executing program 4: 07:56:57 executing program 2: 07:56:57 executing program 3: 07:56:57 executing program 5: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 4: 07:56:57 executing program 3: 07:56:57 executing program 5: 07:56:57 executing program 2: 07:56:57 executing program 0: 07:56:57 executing program 1: 07:56:57 executing program 4: 07:56:57 executing program 3: 07:56:57 executing program 2: 07:56:57 executing program 1: 07:56:57 executing program 5: 07:56:57 executing program 3: 07:56:57 executing program 0: 07:56:57 executing program 4: 07:56:57 executing program 2: 07:56:58 executing program 1: 07:56:58 executing program 0: 07:56:58 executing program 3: 07:56:58 executing program 4: 07:56:58 executing program 5: 07:56:58 executing program 2: 07:56:58 executing program 1: 07:56:58 executing program 3: 07:56:58 executing program 0: 07:56:58 executing program 2: 07:56:58 executing program 5: 07:56:58 executing program 1: 07:56:58 executing program 4: 07:56:58 executing program 2: 07:56:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x2000, 0x800, &(0x7f0000000400)) 07:56:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 07:56:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000340)='./file0\x00', 0x2000, 0x0, &(0x7f00000000c0)) 07:56:58 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 07:56:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa000028c) 07:56:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20, &(0x7f0000000200)) 07:56:58 executing program 1: 07:56:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x24) 07:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x80, &(0x7f00000000c0)) 07:56:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x400, &(0x7f0000000500)) 07:56:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x40, &(0x7f0000000240)) 07:56:58 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 07:56:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, 0x0, 0x0, 0x4040000, 0x0, 0x0) 07:56:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x4000, 0x80, &(0x7f00000000c0)) 07:56:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x24040000, 0x0, 0x0) 07:56:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x100, 0x800, &(0x7f00000000c0)) 07:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000659) 07:56:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, 0x0, 0x0, 0x4040000, 0x0, 0x0) 07:56:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x80, &(0x7f0000000240)) 07:56:58 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4080, &(0x7f0000000000)=@pppol2tp, 0x80) 07:56:58 executing program 1: setresuid(0xffffffffffffffff, 0xee00, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 07:56:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0x80, &(0x7f0000000240)) 07:56:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x20, &(0x7f0000000200)) 07:56:58 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, 0x0, 0x0, 0x20040000, 0x0, 0x0) 07:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0xee00, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 07:56:58 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x885, 0x0, 0x0) 07:56:58 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$char_raw(r2, 0x0, 0x22) 07:56:58 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xf000, 0x1800}], 0x1) 07:56:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x3e) 07:56:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:56:58 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 07:56:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000201) 07:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x40, &(0x7f0000000240)) 07:56:58 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xf000, 0x1800}], 0x1) 07:56:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xb0000204) 07:56:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x198) 07:56:59 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendto(r1, 0x0, 0x0, 0x9850, 0x0, 0x0) 07:56:59 executing program 3: r0 = inotify_init() write$binfmt_aout(r0, 0x0, 0xffffffffffffff22) 07:56:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x70000055) 07:56:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) getpeername(r0, 0x0, 0x0) 07:56:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f0000000240)) 07:56:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 07:56:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x800, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 07:56:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x8) inotify_rm_watch(r0, r1) 07:56:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x1000, 0x20, &(0x7f00000000c0)) 07:56:59 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x20040801, &(0x7f0000000180)=@l2tp={0x2, 0x0, @local}, 0x80) 07:56:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) sendmmsg$inet(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000100)="da", 0x1}], 0x1, 0x0, 0xfffffffffffffe43}}], 0x1, 0x4000) 07:56:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 07:56:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x8) inotify_rm_watch(r0, r1) 07:56:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x10, &(0x7f0000000400)) 07:56:59 executing program 1: socket(0x10, 0x803, 0x0) 07:56:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x4, &(0x7f0000000240)) 07:56:59 executing program 4: 07:56:59 executing program 0: 07:56:59 executing program 5: 07:56:59 executing program 3: 07:56:59 executing program 1: 07:56:59 executing program 0: 07:56:59 executing program 3: 07:56:59 executing program 4: 07:56:59 executing program 1: 07:56:59 executing program 5: 07:56:59 executing program 0: 07:56:59 executing program 2: 07:56:59 executing program 0: 07:56:59 executing program 4: 07:56:59 executing program 3: 07:56:59 executing program 1: 07:56:59 executing program 1: 07:56:59 executing program 4: 07:56:59 executing program 0: 07:56:59 executing program 3: 07:56:59 executing program 2: 07:56:59 executing program 1: 07:56:59 executing program 0: 07:56:59 executing program 4: 07:56:59 executing program 3: 07:56:59 executing program 2: 07:56:59 executing program 0: 07:56:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @multicast}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 07:57:00 executing program 5: 07:57:00 executing program 4: 07:57:00 executing program 1: 07:57:00 executing program 3: 07:57:00 executing program 0: 07:57:00 executing program 2: 07:57:00 executing program 4: 07:57:00 executing program 2: 07:57:00 executing program 5: 07:57:00 executing program 0: 07:57:00 executing program 1: 07:57:00 executing program 3: 07:57:00 executing program 4: 07:57:00 executing program 2: 07:57:00 executing program 0: 07:57:00 executing program 3: 07:57:00 executing program 1: 07:57:00 executing program 5: 07:57:00 executing program 4: 07:57:00 executing program 3: 07:57:00 executing program 5: 07:57:00 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x321640, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x501281, 0xa8) 07:57:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8040, 0x0) 07:57:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 07:57:00 executing program 5: semget$private(0x0, 0x1, 0x4c0) 07:57:00 executing program 4: getdents64(0xffffffffffffff9c, &(0x7f0000000580)=""/135, 0x87) 07:57:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 07:57:00 executing program 2: io_setup(0x0, &(0x7f0000000200)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 07:57:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCEXCL(r0, 0x540c) 07:57:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 07:57:00 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x180) 07:57:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 07:57:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:57:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 07:57:00 executing program 0: sysinfo(&(0x7f0000000080)=""/247) 07:57:00 executing program 1: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 07:57:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 07:57:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:57:00 executing program 2: open$dir(&(0x7f0000000280)='./file1\x00', 0x1c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x402300, 0x0) 07:57:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:57:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1415c0) 07:57:00 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x4000) 07:57:00 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x585140, 0x3) 07:57:00 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x466103, 0x0) 07:57:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 07:57:00 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000180), 0x0) 07:57:00 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x1915c2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x149002, 0x10) 07:57:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe64) 07:57:00 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x4000, 0x0) 07:57:00 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xc00c0, 0x100) 07:57:00 executing program 4: semget$private(0x0, 0x3, 0x71) 07:57:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 07:57:00 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x1000) 07:57:00 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:57:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:57:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 07:57:00 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x20) 07:57:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 07:57:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000024c0)={0x0, 0x3938700}) 07:57:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 07:57:01 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000040)={@link_local, @multicast, @void, {@x25}}, 0x0) 07:57:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:57:01 executing program 4: chmod(&(0x7f0000000180)='.\x00', 0x84) 07:57:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty}, &(0x7f0000000040)=0xc) 07:57:01 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) 07:57:01 executing program 1: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:57:01 executing program 5: io_setup(0x0, &(0x7f0000000100)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000024c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:57:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 07:57:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x48080, 0x0) 07:57:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 07:57:01 executing program 2: getitimer(0x1, &(0x7f0000000140)) 07:57:01 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x400) 07:57:01 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002b00)='/proc/self\x00', 0x40, 0x0) 07:57:01 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x1013c2, 0x5d) 07:57:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002880)='/dev/null\x00', 0x34d341, 0x0) write$eventfd(r0, 0x0, 0x0) 07:57:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 07:57:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:57:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4080) 07:57:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 07:57:01 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x2c) 07:57:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 07:57:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, 0x0) 07:57:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 07:57:02 executing program 3: io_setup(0x0, &(0x7f0000000100)) io_setup(0x0, &(0x7f0000000100)) 07:57:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 07:57:02 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x33, 0x6a, 0x2, 0x20, 0x45e, 0xf4, 0xf3ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x38, 0x59, 0x58, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0xfffffffffffffffe) 07:57:02 executing program 4: syz_usb_connect(0x2, 0x36, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x33, 0x6a, 0x2, 0x20, 0x45e, 0xf4, 0xf3ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x38, 0x59, 0x58, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x3ff}}, {{0x9, 0x5, 0xf, 0x3, 0x8, 0x2}}]}}]}}]}}, 0xfffffffffffffffe) 07:57:02 executing program 5: syz_usb_connect(0x2, 0x2d, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x33, 0x6a, 0x2, 0x20, 0x45e, 0xf4, 0xf3ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x38, 0x59, 0x58, 0x0, [], [{{0x9, 0x5, 0xf, 0x3, 0x8, 0x2}}]}}]}}]}}, 0xfffffffffffffffe) 07:57:02 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x127) 07:57:02 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40, 0x0) 07:57:02 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x8) 07:57:02 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x34012, 0xffffffffffffffff, 0x0) 07:57:02 executing program 1: link(&(0x7f0000000340)='./file0\x00', 0x0) 07:57:02 executing program 3: close(0xffffffffffffff9c) 07:57:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) 07:57:02 executing program 3: rmdir(&(0x7f0000000100)='./file0\x00') 07:57:02 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8, 0x40) [ 179.253306][ T17] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 179.273236][ T5077] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 179.292807][ T5091] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 179.653036][ T5077] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 179.682682][ T17] usb 6-1: string descriptor 0 read error: -71 [ 179.683021][ T5091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 179.689119][ T17] usb 6-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 179.708201][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.717528][ T17] usb 6-1: config 0 descriptor?? [ 179.725861][ T5077] usb 5-1: string descriptor 0 read error: -71 [ 179.732072][ T5077] usb 5-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 179.732666][ T17] usb 6-1: can't set config #0, error -71 [ 179.753188][ T17] usb 6-1: USB disconnect, device number 2 [ 179.758201][ T5077] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.769871][ T5077] usb 5-1: config 0 descriptor?? [ 179.777565][ T5091] usb 1-1: string descriptor 0 read error: -71 [ 179.783795][ T5091] usb 1-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 179.793838][ T5091] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.808244][ T5077] usb 5-1: can't set config #0, error -71 [ 179.815764][ T5091] usb 1-1: config 0 descriptor?? [ 179.821304][ T5077] usb 5-1: USB disconnect, device number 2 [ 179.842650][ T5091] usb 1-1: can't set config #0, error -71 [ 179.849712][ T5091] usb 1-1: USB disconnect, device number 2 [ 180.412629][ T5091] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 180.472628][ T9460] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 180.492952][ T17] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 180.833012][ T9460] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 180.852776][ T5091] usb 6-1: string descriptor 0 read error: -71 [ 180.855154][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 180.859045][ T5091] usb 6-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 180.891832][ T5091] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.902450][ T5091] usb 6-1: config 0 descriptor?? [ 180.902780][ T9460] usb 5-1: string descriptor 0 read error: -71 [ 180.922632][ T17] usb 1-1: string descriptor 0 read error: -71 [ 180.923893][ T5091] usb 6-1: can't set config #0, error -71 07:57:04 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xe, 0x0) 07:57:04 executing program 1: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000002840)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xed0) 07:57:04 executing program 2: read(0xffffffffffffffff, &(0x7f0000000080)=""/245, 0xf5) 07:57:04 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:57:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 07:57:04 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', 0x0) [ 180.932122][ T17] usb 1-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 180.946968][ T9460] usb 5-1: New USB device found, idVendor=045e, idProduct=00f4, bcdDevice=f3.ae [ 180.951070][ T5091] usb 6-1: USB disconnect, device number 3 07:57:04 executing program 2: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000003440), 0x30) 07:57:04 executing program 3: r0 = syz_usbip_server_init(0x1) write$usbip_server(r0, &(0x7f0000000080)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "", [{}]}, 0x40) write$usbip_server(r0, &(0x7f0000002f00)=@ret_unlink, 0x30) syz_usbip_server_init(0x0) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 07:57:04 executing program 5: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000004e40)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xed0) 07:57:04 executing program 4: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f00000058c0)=@ret_unlink, 0x30) [ 181.012517][ T9460] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.022060][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.039340][T12534] vhci_hcd: pdev 1 07:57:04 executing program 0: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) [ 181.074673][T12539] vhci_hcd: pdev 2 [ 181.078938][T12540] vhci_hcd: pdev 3 [ 181.087104][T12540] vhci_hcd: pdev 3 [ 181.092749][ T9460] usb 5-1: config 0 descriptor?? [ 181.099399][ T17] usb 1-1: config 0 descriptor?? [ 181.099846][T12544] vhci_hcd: pdev 5 [ 181.114972][T12546] vhci_hcd: pdev 4 [ 181.125404][ T9460] usb 5-1: can't set config #0, error -71 [ 181.138764][ T9460] usb 5-1: USB disconnect, device number 3 [ 181.145362][ T17] usb 1-1: can't set config #0, error -71 [ 181.153412][ T17] usb 1-1: USB disconnect, device number 3 [ 181.166449][T12552] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 181.172953][T12552] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 181.182286][T12552] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.192950][T12552] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.201286][T12558] vhci_hcd: connection closed [ 181.201562][ T25] vhci_hcd: stop threads [ 181.211043][ T25] vhci_hcd: release socket [ 181.215684][ T25] vhci_hcd: disconnect device 07:57:04 executing program 1: r0 = syz_usbip_server_init(0x1) write$usbip_server(r0, &(0x7f0000000000)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1010) [ 181.562875][T12534] vhci_hcd: pdev 1 07:57:04 executing program 2: [ 181.585452][T12539] vhci_hcd: pdev 2 [ 181.593266][T12571] vhci_hcd: pdev 1 [ 181.600030][T12540] vhci_hcd: pdev 3 [ 181.621087][T12544] vhci_hcd: pdev 5 07:57:04 executing program 3: 07:57:04 executing program 5: [ 181.639398][T12546] vhci_hcd: pdev 4 07:57:04 executing program 4: 07:57:04 executing program 2: 07:57:04 executing program 5: 07:57:04 executing program 3: [ 181.702696][T12552] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 181.709232][T12552] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 181.723236][T12578] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 07:57:04 executing program 0: 07:57:04 executing program 4: 07:57:04 executing program 2: 07:57:04 executing program 3: [ 182.022646][ T9460] usb 10-2: SetAddress Request (2) to port 1 [ 182.028659][ T9460] usb 10-2: new SuperSpeed Gen 1 USB device number 2 using vhci_hcd 07:57:05 executing program 1: 07:57:05 executing program 5: 07:57:05 executing program 2: 07:57:05 executing program 0: 07:57:05 executing program 4: 07:57:05 executing program 3: [ 182.103026][T12571] vhci_hcd: pdev 1 07:57:05 executing program 5: 07:57:05 executing program 4: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f0000000040), 0x8) 07:57:05 executing program 2: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:05 executing program 3: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:05 executing program 5: 07:57:05 executing program 4: 07:57:05 executing program 2: 07:57:05 executing program 3: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:05 executing program 4: 07:57:05 executing program 5: 07:57:05 executing program 2: 07:57:05 executing program 3: 07:57:05 executing program 1: 07:57:05 executing program 5: 07:57:05 executing program 0: 07:57:05 executing program 3: 07:57:05 executing program 4: 07:57:05 executing program 2: 07:57:05 executing program 5: 07:57:05 executing program 1: 07:57:05 executing program 4: 07:57:05 executing program 3: 07:57:05 executing program 0: 07:57:05 executing program 5: 07:57:05 executing program 2: 07:57:05 executing program 1: 07:57:05 executing program 4: 07:57:05 executing program 3: 07:57:05 executing program 5: 07:57:05 executing program 2: 07:57:05 executing program 1: 07:57:05 executing program 0: 07:57:05 executing program 5: 07:57:05 executing program 4: 07:57:05 executing program 2: 07:57:06 executing program 3: 07:57:06 executing program 1: 07:57:06 executing program 4: 07:57:06 executing program 0: 07:57:06 executing program 5: 07:57:06 executing program 2: 07:57:06 executing program 1: 07:57:06 executing program 3: 07:57:06 executing program 4: 07:57:06 executing program 0: 07:57:06 executing program 5: 07:57:06 executing program 2: 07:57:06 executing program 1: 07:57:06 executing program 3: 07:57:06 executing program 0: 07:57:06 executing program 4: 07:57:06 executing program 2: 07:57:06 executing program 5: 07:57:06 executing program 1: 07:57:06 executing program 3: 07:57:06 executing program 4: r0 = socket(0x2, 0x3, 0x8) bind(r0, &(0x7f0000000240)=@caif=@util={0x25, "9bca83ff8549014adc39d286312c0a21"}, 0x80) 07:57:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000040)=@raw=[@generic={0x7}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/175, 0x36, 0xaf, 0x1}, 0x20) 07:57:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x1, 0x0) 07:57:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, 0x80) 07:57:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0xf}, 0x0) 07:57:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x2}, 0x40) 07:57:06 executing program 4: r0 = socket(0x2, 0x3, 0x8) bind(r0, 0x0, 0x0) 07:57:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 07:57:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x80, 0x0, 0xf36, 0x0, 0x1}, 0x40) 07:57:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f0000000580), &(0x7f0000000640)=@udp, 0x1}, 0x20) 07:57:06 executing program 3: 07:57:06 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0, 0xf0ff7f}}, 0x0) 07:57:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2, 0x500}, 0x40) 07:57:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 07:57:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 07:57:06 executing program 5: r0 = socket(0xa, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 07:57:06 executing program 3: unshare(0x20000400) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 07:57:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 07:57:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:57:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x10, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000710000000000009fffdd0a00000000000095"], &(0x7f0000001340)='GPL\x00', 0x5, 0xf0, &(0x7f0000001380)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 07:57:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0xfffffffffffffffd) 07:57:06 executing program 2: r0 = socket(0x2, 0x3, 0x8) bind(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 07:57:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 07:57:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 07:57:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 07:57:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000030000000000000001040000db2a10000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 07:57:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000030000000000000001040000db2a10000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:06 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0xd02c1bf85b3b5c6f}, 0x20) 07:57:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x1, 0x0, 0x0) 07:57:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 07:57:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:57:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="711f8d42a8eb"}, @nl}) 07:57:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="711f8d42a8eb"}, @nl=@unspec}) 07:57:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000040)=@raw=[@generic={0x4}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind(r0, 0x0, 0x7) 07:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000300)={'veth0_macvtap\x00', @ifru_addrs=@ipx}) 07:57:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x4, 0x2, 0x5}, 0x40) 07:57:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x12142) 07:57:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x0, 0x8000002}, 0x40) 07:57:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendto$unix(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000040)=@abs, 0x6e) 07:57:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x79) bpf$OBJ_PIN_PROG(0x11, &(0x7f0000001980)={0x0, r0}, 0x10) 07:57:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 07:57:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/175, 0x26, 0xaf, 0x1}, 0x20) 07:57:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, 0x0, &(0x7f0000000000)=""/110}, 0x20) 07:57:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x4, 0x2000}, 0x4) [ 184.184899][T12783] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 07:57:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x447, 0x1}, 0x40) 07:57:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:57:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="86", 0x1}], 0x1) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 07:57:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000240)='c', 0x1}], 0x1) 07:57:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x5, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 07:57:07 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendto$unix(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 07:57:07 executing program 0: socket(0xa, 0x2, 0x40) 07:57:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/175, 0x2e, 0xaf, 0x1}, 0x20) 07:57:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6100, &(0x7f0000000040)=@raw=[@generic={0x4}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 07:57:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="711f8d42a8eb"}, @nl}) 07:57:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x65, &(0x7f0000000000), 0x4) 07:57:07 executing program 1: r0 = socket(0x2, 0x3, 0x8) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 07:57:07 executing program 4: unshare(0x20000400) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:57:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="711f8d42a8eb"}, @nl}) 07:57:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 07:57:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6100, &(0x7f0000000040)=@raw=[@generic={0x4}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x40) 07:57:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:07 executing program 4: r0 = socket(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 07:57:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2000}, 0x4) 07:57:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x198, 0x198, 0x198, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a51b99afc9ed56c312c77ca5b2939cd1980a0f931d4f127f32fb29e2dba2"}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 07:57:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x9, 0x2, 0x500}, 0x40) 07:57:07 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000000, 0x1, 0x8f032, 0xffffffffffffffff, 0x0) 07:57:07 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 07:57:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 07:57:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000ec0)) 07:57:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r0, &(0x7f0000000580), &(0x7f0000000640)=@udp}, 0x20) 07:57:07 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmmsg$unix(r0, &(0x7f0000002f80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x30}], 0x1, 0x0) 07:57:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18006c00030000000000000001040000db2a10000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 07:57:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x9, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 07:57:08 executing program 1: r0 = socket(0x2, 0x3, 0x8) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:57:08 executing program 2: 07:57:08 executing program 0: 07:57:08 executing program 3: 07:57:08 executing program 4: 07:57:08 executing program 5: 07:57:08 executing program 2: 07:57:08 executing program 1: 07:57:08 executing program 0: 07:57:08 executing program 3: 07:57:08 executing program 4: 07:57:08 executing program 5: 07:57:08 executing program 2: 07:57:08 executing program 0: 07:57:08 executing program 1: 07:57:08 executing program 3: 07:57:08 executing program 5: 07:57:08 executing program 4: 07:57:08 executing program 0: 07:57:08 executing program 2: 07:57:08 executing program 1: 07:57:08 executing program 3: 07:57:08 executing program 5: 07:57:08 executing program 4: 07:57:08 executing program 0: 07:57:08 executing program 1: 07:57:08 executing program 2: 07:57:08 executing program 3: 07:57:08 executing program 4: 07:57:08 executing program 5: 07:57:08 executing program 3: 07:57:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:57:08 executing program 1: 07:57:08 executing program 2: 07:57:08 executing program 5: 07:57:08 executing program 3: 07:57:08 executing program 4: 07:57:08 executing program 1: [ 185.518270][T12905] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:57:08 executing program 2: 07:57:08 executing program 5: 07:57:08 executing program 0: 07:57:08 executing program 4: 07:57:08 executing program 1: 07:57:08 executing program 3: 07:57:08 executing program 5: 07:57:08 executing program 2: 07:57:08 executing program 0: 07:57:08 executing program 3: 07:57:08 executing program 4: 07:57:08 executing program 1: 07:57:08 executing program 5: 07:57:08 executing program 3: 07:57:08 executing program 1: 07:57:08 executing program 2: 07:57:08 executing program 0: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:09 executing program 3: 07:57:09 executing program 1: 07:57:09 executing program 2: 07:57:09 executing program 0: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:09 executing program 1: 07:57:09 executing program 3: 07:57:09 executing program 2: 07:57:09 executing program 5: 07:57:09 executing program 1: 07:57:09 executing program 4: 07:57:09 executing program 0: 07:57:09 executing program 2: 07:57:09 executing program 3: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:09 executing program 1: 07:57:09 executing program 0: 07:57:09 executing program 3: 07:57:09 executing program 2: 07:57:09 executing program 4: 07:57:09 executing program 0: 07:57:09 executing program 3: 07:57:09 executing program 2: 07:57:09 executing program 1: 07:57:09 executing program 5: 07:57:09 executing program 4: 07:57:09 executing program 0: 07:57:09 executing program 2: 07:57:09 executing program 3: 07:57:09 executing program 5: 07:57:09 executing program 1: 07:57:09 executing program 4: 07:57:09 executing program 0: 07:57:09 executing program 2: 07:57:09 executing program 3: 07:57:09 executing program 5: 07:57:09 executing program 1: 07:57:09 executing program 0: 07:57:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) 07:57:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x4, 0x4, 0x0, 0x800}, 0x8) 07:57:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000003c0), &(0x7f0000000380)=0x94) 07:57:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000000)={0x0, 0xbbf}, 0x8) 07:57:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 07:57:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r3}, 0x8) 07:57:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x3}, &(0x7f0000000100)=0x18) 07:57:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000100), &(0x7f0000000080)=0x4) 07:57:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), 0x8) 07:57:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) 07:57:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) 07:57:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)='d', 0x1}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000140)="9b", 0x1, 0x0, 0x0, 0x0) 07:57:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x48}, 0x0) 07:57:09 executing program 4: setuid(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x0, 0x0) 07:57:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x66, 0x0, 0x0) 07:57:10 executing program 1: socketpair(0x2, 0x1, 0x84, 0x0) 07:57:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x104}, 0xa0) 07:57:10 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 07:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 07:57:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0xa0) 07:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 07:57:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x4) 07:57:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) [ 187.079821][T13042] sctp: [Deprecated]: syz-executor.3 (pid 13042) Use of int in max_burst socket option deprecated. [ 187.079821][T13042] Use struct sctp_assoc_value instead 07:57:10 executing program 2: 07:57:10 executing program 4: 07:57:10 executing program 1: 07:57:10 executing program 0: 07:57:10 executing program 5: 07:57:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @multicast}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 07:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000080)=0xa0) 07:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x20) 07:57:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000001c0)="a3", 0x1, 0x0, 0x0, 0x0) 07:57:10 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="3b200b27a6c1c254", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) [ 187.221758][ C0] hrtimer: interrupt took 38778 ns 07:57:10 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="29e3637c79707b67641da72ba548f4d3efd74302067a498bd12cb17097321eaf9d0ad4012f7ebe3872263a4215a3fad8e83767f36cbc84a97da5e7e6f11e6a61bd66ccb469c991ed0685bfb26c0083efda89ca2a656d2f6181ecf864987941acbfa808e82c7e5439b9891fc4165cca1ba13ecfb2172d6c94ab37351d9e355b87223d635c8389b25e59537cbd29384071eb615fd42e68680c58787be1bf2d6626e9f724dbe20805a9e2ed6a5ceaff684ea11bbbb846776443edaffd065166225cfcbd59988bf4a0bb387a9f0d907c771d0c", 0xd1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 07:57:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040)={r5}, 0x8) 07:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x80}, 0x1) 07:57:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x3c}, 0x0) 07:57:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000180)) 07:57:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 07:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e20000100"/132, @ANYRES32], 0xa0) 07:57:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 07:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000002c0), &(0x7f00000000c0)=0xfec8) 07:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 07:57:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000180)=0x4) 07:57:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="29e3637c79707b67641da72ba548f4d3efd74302067a498bd12cb17097321eaf9d0ad4012f7ebe3872263a4215a3fad8e83767f36cbc84a97da5e7e6f11e6a61bd66ccb469c991ed0685bfb26c0083efda89ca2a656d2f6181ecf864987941acbfa808e82c7e5439b9891fc4165cca1ba13ecfb2172d6c94ab37351d9e355b87223d635c8389b25e59537cbd29384071eb615fd42e68680c58787be1bf2d6626e9f724db", 0xa4, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e20ac1400bb000100000000000000005ace0000000000000000000000000000000000000000000000040000001800000000000000000000000000000002000000001688c45f7bc338000700000000000000b654000000000100000000000000000000000000000000000000000000000000000000002300000000000000578625c3f1948b5d7d060000d4"], 0xa0) 07:57:10 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x9}, 0x8) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x11010}, [@IFLA_LINKINFO={0xa8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x98, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xd8}}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x20, 0xa, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x1) 07:57:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[], 0xa0) 07:57:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001480), &(0x7f00000014c0)=0x18) 07:57:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000100)=0x18) 07:57:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="8c", 0x1, 0x0, 0x0, 0x0) 07:57:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 07:57:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xfffffffffffffe62) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 07:57:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 07:57:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0), 0xc) 07:57:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)='d', 0x1}], 0x1}, 0x0) 07:57:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000001800), 0x8) 07:57:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}, @prinfo={0x14}], 0x30}, 0x0) 07:57:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="29e3637c79707b67641da72ba548f4d3efd74302067a498bd12cb17097321eaf9d0ad4012f7ebe3872263a4215a3fad8e83767f36cbc84a97da5e7e6f11e6a61bd66ccb469c991ed0685bfb26c0083efda89ca2a656d2f6181ecf864987941ac", 0x60, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x40002, 0x0, 0x0) 07:57:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 07:57:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000080)) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="f1", 0x1}], 0x1}, 0x20101) 07:57:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 07:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f00000000c0)={@rand_addr=0x7}, 0xc) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000003440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003240)=[{0xc}, {0xc}], 0x18}, 0x0) 07:57:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 07:57:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, 0x0) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x58}, 0x20101) 07:57:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="29e3637c79707b67641da72ba548f4d3efd74302067a498bd12cb17097321eaf9d0ad4012f7ebe3872263a4215a3fad8e83767f36cbc84a97da5e7e6f11e6a61bd66ccb469c991ed0685bfb26c0083efda89ca2a656d2f6181ecf864987941acbfa808e82c7e5439b9891fc4165cca1ba13ecfb2172d6c94ab37351d9e355b87223d635c8389b25e59537cbd29384071eb615fd42e68680c58787be1bf2d6626e9f724dbe20805a9e2ed6a5ceaff684ea11bbbb846776443edaffd065166225cfcbd59988bf4a0bb387a9f0d907c771d0c54eca1", 0xd4, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, &(0x7f00000004c0)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x74}, 0x20101) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:57:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:57:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, &(0x7f00000004c0)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x74}, 0x0) 07:57:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x10) 07:57:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 07:57:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@multicast1, @multicast2}, 0xb) 07:57:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="10024e20ac1400bb"], 0xa0) 07:57:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x5, 0x0, 0x300}, 0xa0) 07:57:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 07:57:11 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)='d', 0x1}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000140)="9b", 0x1, 0x0, 0x0, 0x0) close(r0) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], 0xa0) 07:57:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 07:57:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x88) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f0000001880)=[{&(0x7f00000004c0)=""/16, 0x10}], 0x1) 07:57:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x200}, 0x10) 07:57:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 07:57:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), 0x3) 07:57:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:57:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @multicast1}, 0xc) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 07:57:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x80) 07:57:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:57:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000003c0)="c1", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 07:57:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 07:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "78df"}, &(0x7f00000000c0)=0xa) 07:57:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x94) 07:57:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 07:57:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7, 0x1, '3'}, 0x9) 07:57:11 executing program 5: 07:57:12 executing program 4: 07:57:12 executing program 0: 07:57:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0xb) 07:57:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 07:57:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1002"], &(0x7f0000000000)=0xa0) 07:57:12 executing program 1: 07:57:12 executing program 0: 07:57:12 executing program 4: 07:57:12 executing program 5: 07:57:12 executing program 3: 07:57:12 executing program 2: 07:57:12 executing program 1: 07:57:12 executing program 0: 07:57:12 executing program 4: 07:57:12 executing program 3: 07:57:12 executing program 5: 07:57:12 executing program 2: 07:57:12 executing program 0: 07:57:12 executing program 4: 07:57:12 executing program 1: 07:57:12 executing program 3: 07:57:12 executing program 2: 07:57:12 executing program 0: 07:57:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2}, 0xc) 07:57:12 executing program 3: 07:57:12 executing program 4: 07:57:12 executing program 1: 07:57:12 executing program 2: 07:57:12 executing program 5: 07:57:12 executing program 0: 07:57:12 executing program 1: 07:57:12 executing program 3: 07:57:12 executing program 4: 07:57:12 executing program 5: 07:57:12 executing program 2: 07:57:12 executing program 0: 07:57:12 executing program 4: 07:57:12 executing program 3: 07:57:12 executing program 1: 07:57:12 executing program 5: 07:57:12 executing program 2: 07:57:12 executing program 4: 07:57:12 executing program 1: 07:57:12 executing program 0: 07:57:12 executing program 3: 07:57:12 executing program 5: 07:57:12 executing program 3: 07:57:12 executing program 2: 07:57:12 executing program 1: 07:57:12 executing program 4: 07:57:12 executing program 0: 07:57:12 executing program 5: 07:57:12 executing program 3: 07:57:12 executing program 1: 07:57:12 executing program 4: 07:57:12 executing program 2: 07:57:12 executing program 0: 07:57:12 executing program 3: 07:57:13 executing program 5: 07:57:13 executing program 1: 07:57:13 executing program 3: 07:57:13 executing program 5: 07:57:13 executing program 2: 07:57:13 executing program 4: 07:57:13 executing program 1: 07:57:13 executing program 0: 07:57:13 executing program 5: 07:57:13 executing program 3: 07:57:13 executing program 2: 07:57:13 executing program 4: 07:57:13 executing program 0: 07:57:13 executing program 1: 07:57:13 executing program 2: 07:57:13 executing program 5: 07:57:13 executing program 3: 07:57:13 executing program 0: 07:57:13 executing program 1: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 1: 07:57:13 executing program 0: 07:57:13 executing program 5: 07:57:13 executing program 3: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 3: 07:57:13 executing program 0: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 5: 07:57:13 executing program 1: 07:57:13 executing program 0: 07:57:13 executing program 3: 07:57:13 executing program 4: 07:57:13 executing program 5: 07:57:13 executing program 0: 07:57:13 executing program 3: 07:57:13 executing program 1: 07:57:13 executing program 2: 07:57:13 executing program 0: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 5: 07:57:13 executing program 1: 07:57:13 executing program 3: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 0: 07:57:13 executing program 1: 07:57:13 executing program 5: 07:57:13 executing program 3: 07:57:13 executing program 4: 07:57:13 executing program 2: 07:57:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000000), 0x26) 07:57:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0xd14, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 07:57:14 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x94501875de274b0b, 0x0, 0x0}, 0x20) 07:57:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000000)=""/185, 0x26, 0xb9, 0x5}, 0x20) 07:57:14 executing program 2: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 07:57:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @enum]}}, &(0x7f0000000000)=""/175, 0x32, 0xaf, 0x5}, 0x20) 07:57:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:57:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 07:57:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0xd14, 0x9, 0x40, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 07:57:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a40)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x8c0) 07:57:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001540)="04", 0x1}], 0x1}, 0x0) 07:57:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000006f00)={0x0, 0x0, 0x0}, 0x10142) 07:57:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 07:57:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) 07:57:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x101}, 0x1c}}, 0x0) 07:57:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00 '], 0x8) 07:57:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000140)=""/161, 0x26, 0xa1, 0x1}, 0x20) 07:57:14 executing program 1: socketpair(0x1e, 0x0, 0x800, &(0x7f0000000000)) 07:57:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x1, 0x22}, 0x80, 0x0}}], 0x1, 0x0) 07:57:14 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @local, @link_local, @broadcast}}}}, 0x0) 07:57:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local, @link_local, @local}}}}, 0x0) 07:57:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r1, r1) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x519ef4fa], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) 07:57:14 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x14d442, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000000100)='m', 0x1}]) 07:57:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local, @link_local, @local}}}}, 0x0) [ 191.353958][T13490] input: syz0 as /devices/virtual/input/input5 [ 191.388428][T13502] input: syz0 as /devices/virtual/input/input6 07:57:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="66696c74657200000000f7ffffffffffffff00000000000002000000000000000e00000004000000cc02000074020000b0000000b000000000000000b0000000080300003802000038020000380200000803ef00040000000000000000000000000000000000000000000000000000000000000000000900000000000000000000003bba0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000000a6fe86583a0c9da81c652b77a96d3e38ada3dbf9bc2d9b05778350aea1000000000000000000000000000000000000000000000000000000000000f1ffffff000000df0000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000009400f400000000000000ecffffff00000000000000000000240065636e0000000000000000008b0000000000010000000000000000000000010000006000534554000000000800000000000010000000000000000000000000000000000000004cb090f6315808a28a3112000000000000000000000000000000000000000000000052994e8ae86cce53000000000000000000000000000010830000e0000001e00000010000660ec80fdbd3ab0c36746e6c30000000000000000000776731000000000000160000deffffffffffff0f102000000000000000000000000000000000ffff000000000000000000000000000000007000940000000000000000000000000000000000000000fe240052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000000000000000240000000000000000000000000000150000000000f7ff000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 07:57:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 07:57:14 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x8004745a, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x101}, 0x1c}}, 0x0) 07:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 07:57:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 07:57:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) [ 191.596610][T13524] IPVS: ftp: loaded support on port[0] = 21 07:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0x94, 0x0, 0x0, 0x94, 0x0, 0x268, 0x214, 0x214, 0x214, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x304) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 07:57:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @local, @link_local}}}}, 0x0) [ 191.728645][T13524] IPVS: ftp: loaded support on port[0] = 21 07:57:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) 07:57:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x484, 0x4) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 07:57:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SET_PTRACER(0x59616d61, r1) 07:57:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000020000451d, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xfffffdca) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:57:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfff7f024}, {0x6}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[], 0x0) 07:57:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) [ 192.070366][T13599] NFS: Device name not specified 07:57:15 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x8004745a, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x101}, 0x1c}}, 0x0) 07:57:15 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000b80)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @broadcast}, "380ee651550c4e18"}}}}, 0x0) 07:57:15 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="ff", 0x1}], 0x1, 0x0, 0x0) 07:57:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000340)}) 07:57:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 07:57:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)="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", 0x7e9}], 0x1}}], 0x1, 0xc081) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4087, 0xff7}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)="d4", 0x1, 0x0, 0x0, 0x0) [ 192.587205][ T21] tipc: TX() has been purged, node left! 07:57:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="09395d36ffb2", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c99704", 0x18, 0x0, 0x0, @private1, @private2, {[@hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 192.659024][T13632] IPVS: ftp: loaded support on port[0] = 21 07:57:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000040)=""/125, 0x7d, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)="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", 0x601}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="d4", 0x1, 0x0, 0x0, 0x0) 07:57:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000340)}) 07:57:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x5, 0x2c, 0x0, "000000000003000000000000000000000000000000e344000001000000000000000006000000000000000000000000000000000000080000110000000000000200"}, 0xd8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:57:15 executing program 3: 07:57:16 executing program 4: 07:57:16 executing program 2: 07:57:16 executing program 5: 07:57:16 executing program 0: 07:57:16 executing program 4: 07:57:16 executing program 1: 07:57:16 executing program 5: 07:57:16 executing program 3: 07:57:16 executing program 2: 07:57:16 executing program 4: 07:57:16 executing program 0: 07:57:16 executing program 0: 07:57:16 executing program 4: 07:57:16 executing program 3: 07:57:16 executing program 2: 07:57:16 executing program 5: 07:57:16 executing program 1: 07:57:16 executing program 0: 07:57:16 executing program 4: 07:57:16 executing program 3: 07:57:16 executing program 2: 07:57:16 executing program 5: 07:57:16 executing program 4: 07:57:16 executing program 1: 07:57:16 executing program 0: 07:57:16 executing program 3: 07:57:16 executing program 2: 07:57:16 executing program 5: 07:57:16 executing program 4: 07:57:16 executing program 0: 07:57:16 executing program 1: 07:57:16 executing program 3: 07:57:16 executing program 2: 07:57:16 executing program 5: 07:57:16 executing program 4: 07:57:16 executing program 3: 07:57:16 executing program 1: 07:57:16 executing program 2: 07:57:16 executing program 0: 07:57:16 executing program 5: 07:57:16 executing program 3: 07:57:16 executing program 1: 07:57:16 executing program 0: 07:57:16 executing program 2: 07:57:16 executing program 4: 07:57:16 executing program 5: 07:57:16 executing program 3: 07:57:16 executing program 1: 07:57:16 executing program 2: 07:57:16 executing program 0: 07:57:16 executing program 4: 07:57:17 executing program 1: 07:57:17 executing program 5: 07:57:17 executing program 3: 07:57:17 executing program 2: 07:57:17 executing program 0: 07:57:17 executing program 4: 07:57:17 executing program 5: 07:57:17 executing program 3: 07:57:17 executing program 1: syz_open_dev$video4linux(&(0x7f0000000500)='/dev/v4l-subdev#\x00', 0x284aa105, 0x0) 07:57:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001140)={0x14, 0x0, &(0x7f0000001080)=[@increfs_done], 0x1, 0x0, &(0x7f00000010c0)='\x00'}) 07:57:17 executing program 3: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="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", 0x540, 0xffffffffffffffff) 07:57:17 executing program 4: r0 = socket(0x18, 0x0, 0x2) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:57:17 executing program 0: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1921090, &(0x7f00000003c0)) 07:57:17 executing program 1: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0) 07:57:17 executing program 5: 07:57:17 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x84002, 0x0) 07:57:17 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/vcsa\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 07:57:17 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:57:17 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x1f, 0x80, 0x0) 07:57:17 executing program 3: add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) mlock2(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) 07:57:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @remote}, @in={0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb777}) 07:57:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001800)={0x0, 0x1, 0x6, @dev}, 0x10) 07:57:17 executing program 4: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, 0x0) 07:57:17 executing program 5: socket(0x22, 0x0, 0x1ff) 07:57:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) [ 194.283942][ T21] tipc: TX() has been purged, node left! 07:57:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:57:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 07:57:17 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x4003, 0x0) 07:57:17 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x1, 0x0, &(0x7f00000003c0)='8'}) 07:57:17 executing program 2: select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0xea60}) 07:57:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 07:57:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000380)) 07:57:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003000)={'team0\x00'}) 07:57:17 executing program 4: getitimer(0x4, &(0x7f0000000080)) 07:57:17 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x1, 0x0, &(0x7f00000003c0)='8'}) 07:57:17 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x20000002}) 07:57:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000280)='big_key\x00', 0x0, 0x0, 0x0, r1) [ 194.554382][T13787] binder: 13783:13787 ioctl d000943d 0 returned -22 07:57:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 07:57:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "89d29700fc452c73", "b72bce25fbfdf9d7883f330951314851", "c44bf28f", "a1d2418bf8de0ac7"}, 0x28) 07:57:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:57:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:57:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 07:57:17 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) 07:57:17 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 07:57:17 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 07:57:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) 07:57:17 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 07:57:18 executing program 3: mbind(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x5, 0x4, 0x0) 07:57:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 07:57:18 executing program 1: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="a9", 0x1, 0xffffffffffffffff) 07:57:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 07:57:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:18 executing program 5: add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 07:57:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @link_local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001800)={r3, 0x1, 0x6, @dev}, 0x10) 07:57:18 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000680)=""/238) 07:57:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x5, 0x0, &(0x7f00000002c0)="33804909c1"}) 07:57:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x54) 07:57:18 executing program 0: pipe(0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b909020000b874880000ba000000000f30b8800000000f23c00f21f83500000a000f23f866b865000f00d866b850000f00d066b818018ed00f35c74424000d800000c7442402c65af4b4c7442406000000000f011424eff30f52c466baf80cb8f805f58bef66bafc0cb859790000ef", 0x6f}], 0x1, 0x4, &(0x7f0000000140)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x7}], 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x8800) prlimit64(0x0, 0xe, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x15000, 0x0, 0x0, 0x1}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x2, 0x4, "10aca353420142965b0502f42966ef53"}, 0x15, 0x1) unshare(0x40000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) 07:57:18 executing program 2: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="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", 0x1000, 0xffffffffffffffff) 07:57:18 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) 07:57:18 executing program 1: socket(0x10, 0x0, 0xffffffff) 07:57:18 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="fc", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 195.628608][T13844] device team0 entered promiscuous mode [ 195.654002][T13844] device team_slave_0 entered promiscuous mode 07:57:18 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 195.703136][T13844] device team_slave_1 entered promiscuous mode [ 195.733682][T13839] device team0 left promiscuous mode 07:57:18 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:57:18 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 195.747870][T13839] device team_slave_0 left promiscuous mode [ 195.770614][T13848] IPVS: ftp: loaded support on port[0] = 21 [ 195.789267][T13839] device team_slave_1 left promiscuous mode [ 195.829701][T13844] device team0 entered promiscuous mode [ 195.837464][T13844] device team_slave_0 entered promiscuous mode [ 195.868577][T13844] device team_slave_1 entered promiscuous mode 07:57:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 07:57:19 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) [ 195.922272][T13839] device team0 left promiscuous mode [ 195.928484][T13839] device team_slave_0 left promiscuous mode [ 195.944303][T13839] device team_slave_1 left promiscuous mode 07:57:19 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001100)='/dev/ttyprintk\x00', 0x0, 0x0) 07:57:19 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000200)) 07:57:19 executing program 0: pipe(0x0) getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="b909020000b874880000ba000000000f30b8800000000f23c00f21f83500000a000f23f866b865000f00d866b850000f00d066b818018ed00f35c74424000d800000c7442402c65af4b4c7442406000000000f011424eff30f52c466baf80cb8f805f58bef66bafc0cb859790000ef", 0x6f}], 0x1, 0x4, &(0x7f0000000140)=[@vmwrite={0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x7}], 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x8800) prlimit64(0x0, 0xe, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x15000, 0x0, 0x0, 0x1}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x2, 0x4, "10aca353420142965b0502f42966ef53"}, 0x15, 0x1) unshare(0x40000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) 07:57:19 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) 07:57:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) 07:57:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 07:57:19 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x200, 0x0) 07:57:19 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 196.234506][T13858] IPVS: ftp: loaded support on port[0] = 21 [ 196.241334][ T21] tipc: TX() has been purged, node left! 07:57:19 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 07:57:19 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='gid=', @ANYRESOCT]) 07:57:19 executing program 4: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="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", 0x4da, 0xffffffffffffffff) 07:57:19 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm-monitor\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 07:57:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000200)) [ 196.437958][T13938] IPVS: ftp: loaded support on port[0] = 21 [ 196.462026][T13945] hfs: invalid gid -1 [ 196.477632][T13945] hfs: unable to parse mount options 07:57:19 executing program 2: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="e2", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) [ 196.542106][T13945] hfs: invalid gid -1 [ 196.547272][T13945] hfs: unable to parse mount options 07:57:19 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@quota_account='quota=account'}]}) 07:57:19 executing program 2: clock_gettime(0x2, &(0x7f0000000900)) 07:57:19 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x401}) 07:57:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@dev, @mcast2, @dev, 0x0, 0x0, 0x2, 0x0, 0x6, 0x2000c, r1}) 07:57:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x35) wait4(0x0, 0x0, 0x0, 0x0) 07:57:19 executing program 5: bind$llc(0xffffffffffffffff, 0x0, 0x0) 07:57:20 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x5a28dfa7a8d8d0f8) 07:57:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca094273"}, 0x0, 0x0, @planes=0x0}) 07:57:20 executing program 3: memfd_create(&(0x7f0000001000)='\x00', 0x4) 07:57:20 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, 0x0) 07:57:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) [ 196.873581][T13988] xt_hashlimit: overflow, try lower: 0/0 [ 196.910305][T13994] gfs2: not a GFS2 filesystem 07:57:20 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x8701) [ 197.003139][T13994] gfs2: not a GFS2 filesystem 07:57:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@dev, @mcast2, @dev, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r1}) 07:57:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @private1]}, 0x28) 07:57:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 07:57:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, 0x2, 0x2, 0x0, 0x0, [@private1]}, 0x18) 07:57:20 executing program 4: ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x802, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000140)) syz_genetlink_get_family_id$wireguard(0x0) 07:57:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 07:57:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 07:57:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') 07:57:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fd", 0x1, r0) keyctl$get_persistent(0x16, 0x0, r1) 07:57:20 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) 07:57:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) 07:57:20 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000c, 0xffffffffffffffff) 07:57:20 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000140)='a', 0x1, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="72b4c5476171"}, 0x14) 07:57:20 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000340)) 07:57:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000700), 0x4) 07:57:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xfffffffffffffd2b) 07:57:20 executing program 0: r0 = socket(0x26, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 197.402755][T14045] gfs2: not a GFS2 filesystem 07:57:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) [ 197.470879][T14045] gfs2: not a GFS2 filesystem 07:57:20 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 07:57:20 executing program 5: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:57:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000780)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40000122, 0x0) 07:57:20 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:20 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 07:57:20 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:57:20 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) 07:57:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:57:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) [ 197.643982][T14075] gfs2: not a GFS2 filesystem 07:57:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}) 07:57:20 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@context={'context', 0x3d, 'unconfined_u'}}]}) 07:57:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000380)=[@request_death, @clear_death, @decrefs, @increfs={0x40046304, 0x2}, @exit_looper], 0x0, 0x0, 0x0}) 07:57:20 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) [ 197.691297][T14081] binder: 14077:14081 ioctl c0306201 0 returned -14 07:57:20 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x440c02, 0x0) 07:57:20 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 197.749420][ T21] tipc: TX() has been purged, node left! [ 197.756377][ T21] tipc: TX() has been purged, node left! 07:57:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f0000000100)="fc05", 0x2, r0) 07:57:20 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000180)='asymmetric\x00', 0x0, 0x0) 07:57:21 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) [ 197.815071][T14093] nfs: Unknown parameter 'context' [ 197.832121][T14093] nfs: Unknown parameter 'context' 07:57:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:57:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@dev, @mcast2, @dev, 0x0, 0x0, 0x2, 0x100, 0x6, 0x2000c, r1}) 07:57:21 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="e53ea372bf10f52f128fcd26", 0xc, 0xfffffffffffffffb) [ 197.894244][T14100] gfs2: not a GFS2 filesystem 07:57:21 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x65) 07:57:21 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:21 executing program 5: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)={[{@statfs_percent={'statfs_percent'}}]}) 07:57:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @can, @isdn={0x22, 0x0, 0x0, 0x0, 0x30}}) 07:57:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) 07:57:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) [ 198.057200][T14119] gfs2: not a GFS2 filesystem 07:57:21 executing program 4: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 07:57:21 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:57:21 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 198.118886][T14124] gfs2: not a GFS2 filesystem [ 198.173121][T14124] gfs2: not a GFS2 filesystem 07:57:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:57:21 executing program 3: mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x30, 0xffffffffffffffff, 0x0) 07:57:21 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x551100, 0x0) 07:57:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da4df0a4"}, 0x0, 0x0, @userptr}) 07:57:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@loopback, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7a1, 0x600001}) 07:57:21 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:22 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:22 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:57:22 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4dab89bd"}, 0x0, 0x0, @userptr}) 07:57:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 07:57:22 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@data_ordered='data=ordered'}, {@noloccookie='noloccookie'}, {@data_writeback='data=writeback'}, {@spectator='spectator'}, {@statfs_quantum={'statfs_quantum'}}, {@ignore_local_fs='ignore_local_fs'}]}) 07:57:22 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) [ 199.175720][T14187] gfs2: not a GFS2 filesystem [ 199.253912][T14187] gfs2: not a GFS2 filesystem 07:57:22 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:57:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 07:57:22 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000340)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 07:57:22 executing program 3: 07:57:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x233}) 07:57:22 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x401, 0x1000, "6b79224969ab6ec01350d127c4d0d166c774de89887c0d9ce396d2676edae334c8bf0872c6ec6c2ab33eb9175bf6b323d4fdffd4c2d73e88e680b099c6af1f1132b36ee94c29abef72a1ff3f62c3aaa4e3f66128331b9db780a3aa4435de6efcfbddbb50105b835c65b67ebd0ceb99a79a701b36dbc647a0040a17a8c929eec3bd7448e4e88a153370b96422f36dd4f0ec73e08cb6bc29dc1a107fe05432401c0b469b61f469c1eb8a0d91fe11ecfd158535646715ca463f2df39899ebea6f0ed8c4f3d54b8b97ffc2e25153c183243c5ad27e1e17e8c536ec43531d2607a9aada38cf3707a2ae14b56019c23ba5d59f9e1c2f1d267858dccfb4398e2f0fd059092e1ec10443e3c83c380c90f12897612e99775689bbb196030cd17436fc14c3b84aebb9cee9cece5452e3f6bebbbd2130527b52b23c2ddb63d71c4b363f0a42be7c932e7e8fc685b5b1041642754df0ceba3935f5e95fcf95ba446f5d15ba1bee73c680d35caa7dc627c805d7e23928f4583ecbc68ca522766c3824d9ddd53c8b8e89a5b7bcd4af34f8ba9bca3262634af5fd371990812225c01337a01a8509df389648ac92455907cf3801979ec34e2dd41bbf5ea3fcdc1373e788cbbbf23d65eb3ac78b97a3e32ce7419478ea94a9649e3056e330f4dd042c8dcc3ee2622badd2fb2e890f9cbe27034f2990810f26148bbd41b8946ab479203468a2f78305659a10c0a85f4e9eb9d515c8d71465f8164bdd63d7c7fa6c5b850c6f4a03c6d0064214c63fe16d66d56cfdc0339799b4baa98174df894ae9ec931a80b0259941963a5a17d2ea69d97adff4861c90e51ec2a38b4198850d08609d827c4cce7cb86af104a3e164a9731f66e2083f2e7b828fcdfd4ffce0f98d14998f36e0bb1701e8fccb05b732b658612f83931b8c00a9398b634c7cf544ba30e492804ae9449517b9de4961c580f4c325ff76fb4bbe69ff4060c9634a4ac6fcb2136de0069abe2ce9252c1be20062929231f47465638dad8021168dd237a8ed44900bbe66ad521eac8318e0f8636596694f813a12d24f9f8d5fb2eab2ebb7cea6e3a45bd19d1a6cb0edb2aa7a80f5c10b1e4554a00c093bc901268aef9f7c91526e00b346233dbd0a2029ef6fc7bc4fadd8cdf26f3f21a284612bae04185aaa298a24c8dc4274ed89e088168e9d00490556552585c4375ec55780902ac6398db36e2496edeaee4de1648f857b4d49416c2e74a5e42fab51e1488d5f93faac7ff0da180454f234cd7b87cc38cbae4edff78f4df29ddd4754644f7d41e50d1a2f7d7bb9d325cebf26ccbae1dc437afa6c35fbd4f697d9134f50eed432c19415af07955c8bb666adddc6c133260ec811edc5b7eb50192f8f176ab4ebb8c00576cecbb60ad249a2ee1b3725d8d362826ba1a8df5a3d21caf8481ce49ca9621a8925aaa1ef9bbf1bb18735d50b45300cf38606a77b421e20cbef876f4c56a7569469a893ea0047dd72f476918dbd2ed2cb63d3e7e6eb47ef87dced600359e34ccce9dd7a17b0559becf39eb3ea3b4bc23f5df9521aa5d70256ffabca991d814217207d6df94ca98b29d26e8600e0dec9800ea27b4539fbe601392b443b5780e8a9cf4ddc79776bb435ee66a8876fccfad0197db10db09e09acdd4eef665583b59be1fa7740728bdf7381ae7c2167abbe87f92403984ab8449162b10e5267e94bda98eeb147a37250440554f4d038dc35b37b9110d48b0738f67ada16be13209cdcaa7cfc97a6671a178ce26f6c1d6e1866a6525fd196d3f3db7a7e83a2cd181db25034282a4382b6e1b2276645622956deaf24209c3a5a281bf2e7fe39568ff608a59a748881dddd4cb414b38b2f5609e9269a9d074f64d48af3158d1e5ff5d6c010f4dea54d999a0e345f0641fcbd48e336385eb42a83a43a7a52509d9d270291e5409dadeb43f26e06ed5d75139d7603223fc3c29959b2c7f2d39510ef7f5a5ad27da32e8b5c38a30b5a5433aa1f3d3857a81bcfe8b78c57ba4f92578b8726a4f9a3a27aeaf212f635bed706f4f383fea038509dc536c33d39d92f0c4c2ee44b3b6848998535a79172c74194ceb5328d47c762562cd21ea2254de153633388b5a456a915287d3c067101a74e89c26e7cd33ac9ee3583ae6e7bdb60b1522b8847e3220c33f7659219a834605fe6481389e74b081fc11d950632a1fb9907f63e05e54481ac52a10705e2b41b24471ea1e4ce5d85c4a1b16cf4b769006b4b34ccd7b4dca56f51f153f0c218ee6181e2617868ef4e1cc61891e22a18fcb0a316476e8dd827fa7346342c6f505d95cda91b88978dbbe0cc0c0ee1f6763ab31c6a31dfacb629c30977cca73e8460533fc14bbe2eba648e767be314916c5dae17f7ec2615d1c0cc2483a480f56d39cda24ec6839e4bbe4852ec4912a10057f488370ba47c0d319d47515f95acc0da0fea15aef3eeb6ad81946c36e1bcb7039914b65f01db2340dac2e1080c08ced550205d03a13356645ab3322919556168fdd23e5d50764b7a3c7a14f7301cf8fdc75c10b3826be7ba56eb3bf7f5cbb786c8483123ab789993ac9112619b5a267134753caaba96f6190cb48b9782e0f8722f45e3fa4c61caf52b2cbcc8f9d727d61eda639b732914ae3c4244cdcd6f45bbbc799e95b1ac911a929e7df94409905e5ed9f9f5f692ae7462549c6227136e89b425c4b1c0220b163dbdaa59c3f6a901690a2553577a49be7928de02bfbdcba3c04816815bb30c5fb127118a187498ae5a6b60da225e7386ea4fc9be1ed2460bd6f5a4dfacc43cf9aa8b455b4fffff756b91fe3b2de33fd0caf6fa18526941d0c98f4570817091e539decd0f423b11ebaeb851eeb6aaf6f229914f38c25b9a2561d84602fc45d5d14f4cc5285fd82c685df0563dfe88c6e940723e51310a4b0449f5415ceeebb481408b93cd6abd0c4b557d7bbf6a73dbf0c07eb0b487e93c79d567fdf14e11400b418af09209838747fcf1b35fce872bb92aafda2a44d437d9284963ab7f953647a6a2d45d7601d0a5a1048c277dfdb5b0dcb034832be50529655418ffdb3b135ac7045ca245dc2e93d0d2c7a8801ea8d0b7ee2a9e102cf6154d9dd7fd08341fb90f6b7bcec4d8ab2c24a3a98eea4b012926c9b9f3b43070485170b3ce68fa866ef93184f52d6e30dcd97f102d773a801cc5b69a2651c639b391d6c3dee8e30d03d941c3a156d6ca94108bdb049e3bd51f5cb5c2e2a1af99bf02a5a47804886ac217ad36cf2e309468c7af9ecaa048031d243b96d8ca5f3020f094fbfaba0cba633091d1d4fdf1e45bef5fa4344aa5993616acc2748921c0a55f0bdc7d9a8eb3b6b3a187bcbc56be8d99326b9f24a5769abe74b30ae76beb841a3b4f04d6190267333fa60b473cd2ff3538fce61767508d33e199ca282d8898eed32838a017916142ee12cfdd52563a9ea1fed395d154200f539bde823e4e5dd8b4cc13094a14d3fc73b72376380314efb0394a271de35cfb5338483e099467a6c2385b3a7b6593c7a3c3fdfd458ecf224b66aa61166fe9c29693ab099cf7e4019d31d14f8250bdda6f0f5d1cfbc8a3bdb72a1a5932a1862bb843825e227a8add260d36b7ab9b86476d3fda56395df32b6380c7d6780e5512e06b54a2743b6b5d6c8f4b8fdc41aea86996e6d7cad59cb2efcf29def9dc845a2ba9243d3fc2adea35cf25a5db8ad214e4bc04af9b0c6e5eb1fa93279181dc4702da4917577b1f65e03467e4fa77c5e7849c13e213d3497570794d8d9c0242d97290d71593411bf57795ead1cce89118c6ae04873578dd166a9293ab7c0751dff2a299b819cc2ba29c934de5d6dc96aaffe5a5610a864b4f8c149a9a34033f82d79efcf8ae122b5d525cb8df5d6489fed0b1ae4a0eaf356c32eab559ef2b4144fb26efe2036ef3233a4a41e5747137ed1e38d887382fc8b6c845b1eff85307ac040e208a1210154194b4324f78ebb1f1a786075b0a4e9e2d87b4f782b9d4c1500161f30ac782ae64de31e9c25de6088696d699c3d25114ea6d9906850ff80765438fe8ac117d677275cdb70debfdb6c61dcd00fb08d4d239c53a6e607afbe688d6c65eb3495a0f140229fe1b9154988a7ed2087aacbf43cf04abd5b0e8179b017d5c67731334c4dd716b335a47ff33d4ab468ec8f9ee307a99abdf8f6a02ff3ddb3b382547dad7e9f3e72d215f32baf266ae5fef76a6655e0d3bb8f35b719a0a5e0acd104d8fa0869f90eab49c9b377e29e2e639caad48645a38741f30ea986a989adadbd2a79e09946a8bccea516d3056cb0441393d0d95220ee0123994808a89fdbb17d696077c83dc4ffc03cb4f7b642885598d2600c67adfdb5032d5e6042aefc511ef72f46166e3ee73e84d9c6514fe5f399996a4f9ca8892ff3146a99e1a41df35bbb652b21c3ee989d5cdd37674a0ace375b43b1e9c9026e9af71296e0aa02c227593b1f846fcf119fc014354c7b01c98113c857295ca007629e76679f5d2747db6171daf5e4f3bb1f196c0059863333148afe7b3ac9b492d36cc5a5e7dcf84ce8aa7d9654abf51bb1a3d16e3fadfebd332b63889e4860fbea23c7abdccb0c6b66b960c4693751fb26a21581ea671ede1e496041100ed1d86b7df75a90f00f7797ae6a3bff9440a4008c1035f199c220f54b0bd089c281507d43c3060d2f0831e0d65e0a92870f3b6efcf3f80702e5ec59d21e593911e7783ff424e261a6020336bb984532233be39b5bbd3b7b6d839d3c125df274c1c3cde9e2a91978c03e162a88dbadf440b6d07716834c8d6f3c91764846d1bf7cd2ee1dcdd7ad785952bbff48af6d0d3cfdf9fd46063d0f512fb367113c139ac3e7fabeebd5144b5bbbbe41abfa064a47e8c5d5d326dfc508f9646cecb028a4865d44baaf8fb0394801045afaf215c8164a8342bec93772c7eca8ca25ce09f9fb820cbb601c5eca95893342e42ca3bb2e2a1a1123bc6f88fd52b7275ae6610f2682508ca0622d67a0de40015a974767c33476586eab320f09dc9f168aa603d6ad8d4754207ffde9a52c26aea2c99b0efc94975398f2f970e31e0fac573c3ede5e1634f278ad99d8a3d3fac543da885237bd3131f37c177090099ebe1b31dde8c9653ef234d266b5290b40c7a5f2e7492d7e8272f0c5ae76290451ba0b522ddee241ea69cf1f3bdc5910aa0ad6c01f1f846ca32ac2c59de000aeeb8e5f45170afae1f1274bb658dbfba24eba96575271c9bb167f88a22664314f4547abfb96bec367ebea406d0873e2fc451fd217d1ec931eeaa197d6f70a4416485faeacebdeda74d57a6545b9d1858a03f1f5455279b91d21cccfa558d9dc6f1a471b3b45f05b359cb8878b5bbca0353e18a925dc55f2e19179e8b0bba3aae3f2daffc5c2111c5617d31e04931ef746c5399410fabfcbb93eeb258ebf9be8625f52022b57d36fe88ecb1b34cfc48d5e74b91d1ba57630494cd7180a8800e781f2443594ea87241018af395e0d078017a14d18472172396d65cb026ac4007749f08bc3767ca9ca8dfbd63606c2cd7e6af5380805f4b4de1db0d75db7264ec2457a7c293ff920f6fcac975fb52733f213d5a716a4873a36de8d4ce48721b66f98ee510888dc143597a4f928a22af6924779ce1359efd765a3eef27d8cfa77a084729d56b3c74ecf812cb879355f405cf005910f0baa18ccd4722b70a2550af138f1153e18d01651b3cc1d91e3e0b4858aa0b64111759de9210b7fdf574054b614a21ac8c1da52a3379c3109a8fa03b4af4eeddd159dd85b9fa8c6ac45875afba010e"}) 07:57:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='c'}) 07:57:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:57:23 executing program 3: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0) 07:57:23 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:23 executing program 5: [ 199.924035][T14224] binder: 14220:14224 ioctl c0306201 0 returned -14 07:57:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:57:23 executing program 1: 07:57:23 executing program 3: 07:57:23 executing program 5: 07:57:23 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:23 executing program 3: 07:57:23 executing program 1: [ 200.729180][T14224] binder: 14220:14224 ioctl c0306201 0 returned -14 07:57:23 executing program 4: 07:57:23 executing program 5: 07:57:23 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:23 executing program 1: 07:57:23 executing program 3: 07:57:24 executing program 0: 07:57:24 executing program 5: 07:57:24 executing program 1: 07:57:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 07:57:24 executing program 4: 07:57:24 executing program 1: 07:57:24 executing program 5: 07:57:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:24 executing program 3: 07:57:24 executing program 4: 07:57:24 executing program 0: 07:57:24 executing program 5: 07:57:24 executing program 1: 07:57:24 executing program 4: 07:57:24 executing program 0: 07:57:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 07:57:24 executing program 3: 07:57:24 executing program 5: 07:57:24 executing program 1: 07:57:24 executing program 3: 07:57:24 executing program 5: 07:57:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 07:57:24 executing program 1: 07:57:24 executing program 5: 07:57:24 executing program 0: 07:57:24 executing program 4: 07:57:24 executing program 3: 07:57:24 executing program 0: 07:57:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 07:57:24 executing program 5: 07:57:24 executing program 3: 07:57:25 executing program 1: 07:57:25 executing program 4: 07:57:25 executing program 0: 07:57:25 executing program 3: 07:57:25 executing program 1: 07:57:25 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 07:57:25 executing program 5: 07:57:25 executing program 3: 07:57:25 executing program 4: 07:57:25 executing program 0: 07:57:25 executing program 5: 07:57:25 executing program 1: 07:57:25 executing program 4: [ 202.036770][T14329] gfs2: not a GFS2 filesystem 07:57:25 executing program 3: 07:57:25 executing program 4: 07:57:25 executing program 0: 07:57:25 executing program 5: 07:57:25 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 07:57:25 executing program 1: 07:57:25 executing program 3: 07:57:25 executing program 4: 07:57:25 executing program 5: 07:57:25 executing program 1: 07:57:25 executing program 0: 07:57:25 executing program 4: 07:57:25 executing program 3: [ 202.257993][T14347] gfs2: not a GFS2 filesystem 07:57:25 executing program 5: 07:57:25 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 07:57:25 executing program 0: 07:57:25 executing program 1: 07:57:25 executing program 4: 07:57:25 executing program 5: 07:57:25 executing program 3: [ 202.455994][T14361] gfs2: not a GFS2 filesystem 07:57:25 executing program 0: 07:57:25 executing program 5: 07:57:25 executing program 4: 07:57:25 executing program 1: 07:57:25 executing program 3: 07:57:25 executing program 3: 07:57:25 executing program 2: 07:57:25 executing program 0: 07:57:25 executing program 1: 07:57:25 executing program 5: 07:57:25 executing program 3: 07:57:25 executing program 4: 07:57:25 executing program 2: 07:57:25 executing program 0: 07:57:25 executing program 4: 07:57:25 executing program 5: 07:57:25 executing program 1: 07:57:25 executing program 3: 07:57:25 executing program 2: 07:57:25 executing program 1: 07:57:25 executing program 4: 07:57:25 executing program 0: 07:57:26 executing program 3: 07:57:26 executing program 5: 07:57:26 executing program 4: 07:57:26 executing program 2: 07:57:26 executing program 0: 07:57:26 executing program 1: 07:57:26 executing program 3: 07:57:26 executing program 4: 07:57:26 executing program 5: 07:57:26 executing program 2: 07:57:26 executing program 1: 07:57:26 executing program 0: 07:57:26 executing program 3: 07:57:26 executing program 5: 07:57:26 executing program 2: 07:57:26 executing program 1: 07:57:26 executing program 4: 07:57:26 executing program 0: 07:57:26 executing program 1: 07:57:26 executing program 3: 07:57:26 executing program 2: 07:57:26 executing program 5: 07:57:26 executing program 0: 07:57:26 executing program 4: 07:57:26 executing program 2: 07:57:26 executing program 1: 07:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 07:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) 07:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 07:57:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 07:57:26 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 07:57:26 executing program 3: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 07:57:26 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="0fdf4c00f20f0866f20f01dc66b85c2500000f23d80f21f86635000000000f23f80f32f20fb29706cc0f01d16766c7442402100001000066c744240600000000670f011c243e0f2060ba4200ed0f01cb0f4af2", 0x53}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000440)=@generic={0x2, 0x8, 0x7fff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = signalfd(r4, &(0x7f0000000140)={[0x8001]}, 0x8) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd6}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008004}, 0x841) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x7a44) 07:57:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000002240)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x30, r1, 0x4, 0x70bd26, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x48800}, 0x4040054) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 203.446497][T14430] gfs2: not a GFS2 filesystem [ 203.547761][T14433] gfs2: not a GFS2 filesystem 07:57:26 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100d95f87e29d9a41565f29c4645f29c4645f001000000000040002", 0x1d, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000000)="58083b1d9e02f859a2fe17cc87e47b0c", &(0x7f0000000080)=""/114, &(0x7f0000000280)="4eaf525a44f2b65548ba1bb51fd45355bd87ac789d57cb4be358f41eed5ea71c9f18b55e44e1a84a3635da5a832bec2ea53ec8c97995fef2f5f896ac2bee742b5847c902ce5545bbdb13445860e7620174347f1efbf30a4d1671f6dc71d79834920a6db8b7f4060043f3c1d2a8ef567def0945474619c37c89e01aee64bc1294706133dd972ef12448ac4d998a23c93e39f438188c47ac33fade7639df76ce900a888678", &(0x7f0000000180)="6eb1ab34c61018e5c0ff84022e1726420c4174ec3e2094e51d11787540b22175a6251b722dc39eb950ea46aa3359e13448d2ff49902dfea86a510cb0ff5a520fec2688e3f93de1ad0fc61ac9e2ea2256d09ed61b88b49526882b2154ebe1", 0x3}, 0x38) fcntl$dupfd(r2, 0x0, r1) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 07:57:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$qrtrtun(r1, &(0x7f0000000280)=""/245, 0xf5) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef01", 0x3b, 0x400}, {&(0x7f0000010300)="0300000004", 0x5, 0x440}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) [ 203.621722][T14442] FAULT_INJECTION: forcing a failure. [ 203.621722][T14442] name failslab, interval 1, probability 0, space 0, times 1 [ 203.637878][T14439] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 203.683401][T14442] CPU: 0 PID: 14442 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 203.692099][T14442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.702247][T14442] Call Trace: [ 203.705530][T14442] dump_stack+0x10f/0x19d [ 203.709857][T14442] should_fail+0x23c/0x250 [ 203.714269][T14442] __should_failslab+0x81/0x90 [ 203.719024][T14442] should_failslab+0x5/0x20 [ 203.723571][T14442] slab_pre_alloc_hook+0x20/0xd0 [ 203.728503][T14442] ? __se_sys_memfd_create+0xfb/0x380 [ 203.733869][T14442] __kmalloc+0x78/0x310 [ 203.738017][T14442] ? __se_sys_memfd_create+0xfb/0x380 [ 203.743414][T14442] ? strnlen_user+0x166/0x1f0 [ 203.748086][T14442] __se_sys_memfd_create+0xfb/0x380 [ 203.753301][T14442] __x64_sys_memfd_create+0x2d/0x40 [ 203.758496][T14442] do_syscall_64+0x39/0x80 [ 203.762949][T14442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 203.768836][T14442] RIP: 0033:0x45de89 [ 203.772764][T14442] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.793416][T14442] RSP: 002b:00007fe787b14a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 203.801817][T14442] RAX: ffffffffffffffda RBX: 0000000020000400 RCX: 000000000045de89 [ 203.809818][T14442] RDX: 00007fe787b14ae0 RSI: 0000000000000000 RDI: 00000000004c28e3 [ 203.817804][T14442] RBP: 0000000000000000 R08: 00007fe787b14ad8 R09: 0000000000000000 [ 203.825847][T14442] R10: 00007fe787b14adc R11: 0000000000000246 R12: 0000000000000000 [ 203.833837][T14442] R13: 0000000020000300 R14: 0000000020000400 R15: 0000000020000440 07:57:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x40, 0xaa, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x2, &(0x7f0000000580)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x0, 0x0, 0x8, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x8, 0x4, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/77, 0x4d}, {&(0x7f0000000680)=""/76, 0x4c}], 0x6}, 0x8000}], 0x2, 0x2, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x8, 0x4) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f00000001c0)=ANY=[@ANYBLOB="14550000f283e86e2b470fb0030d8401860b0b8602ff0f8806041d5a0e34772b69fdc5"]) [ 203.957729][T14451] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended 07:57:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x7, 0xc0112, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x40}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xb2000414) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008003) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x143042, 0x0) ftruncate(r2, 0x2008003) sendfile(r1, r2, 0x0, 0x200fff) r3 = add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r3, &(0x7f0000000000)=""/4, 0x31852a384220a633) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r3, 0x34}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'rmd128\x00'}}, &(0x7f0000000240)="cce79af25ddc3994d6f48da67008562329cfbee79dd624311b9767776db6b71a70397eaf728cb9ea0cebf09b4b561aef66a4b422", 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./file0\x00', 0x143042, 0x0) sendfile(r4, r5, 0x0, 0x200fff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:57:27 executing program 1 (fault-call:0 fault-nth:1): syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 204.008501][T14458] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 204.018147][T14451] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 07:57:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='check=strict,iocharset=macromanian,check=relaxed,block=0x0000000000000400']) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x90040, 0x0) [ 204.095362][T14472] FAULT_INJECTION: forcing a failure. [ 204.095362][T14472] name failslab, interval 1, probability 0, space 0, times 0 [ 204.159376][T14472] CPU: 0 PID: 14472 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 204.168109][T14472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.178203][T14472] Call Trace: [ 204.181493][T14472] dump_stack+0x10f/0x19d [ 204.185817][T14472] should_fail+0x23c/0x250 [ 204.191200][T14472] __should_failslab+0x81/0x90 [ 204.195965][T14472] should_failslab+0x5/0x20 [ 204.200458][T14472] slab_pre_alloc_hook+0x20/0xd0 [ 204.205414][T14472] ? shmem_match+0xa0/0xa0 [ 204.209855][T14472] kmem_cache_alloc+0x4f/0x2d0 [ 204.214610][T14472] ? shmem_alloc_inode+0x22/0x30 [ 204.219566][T14472] ? shmem_match+0xa0/0xa0 [ 204.223978][T14472] shmem_alloc_inode+0x22/0x30 [ 204.228739][T14472] new_inode_pseudo+0x38/0x190 [ 204.233501][T14472] new_inode+0x21/0x100 [ 204.237651][T14472] shmem_get_inode+0xa1/0x440 [ 204.242343][T14472] __shmem_file_setup+0xf1/0x1d0 [ 204.247334][T14472] shmem_file_setup+0x37/0x40 [ 204.252041][T14472] __se_sys_memfd_create+0x231/0x380 [ 204.257320][T14472] __x64_sys_memfd_create+0x2d/0x40 [ 204.262516][T14472] do_syscall_64+0x39/0x80 [ 204.266930][T14472] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 204.272811][T14472] RIP: 0033:0x45de89 [ 204.276734][T14472] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.296335][T14472] RSP: 002b:00007fe787b14a28 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 204.304749][T14472] RAX: ffffffffffffffda RBX: 0000000020000400 RCX: 000000000045de89 [ 204.312732][T14472] RDX: 00007fe787b14ae0 RSI: 0000000000000000 RDI: 00000000004c28e3 [ 204.320698][T14472] RBP: 0000000000000000 R08: 00007fe787b14ad8 R09: 0000000000000000 [ 204.328665][T14472] R10: 00007fe787b14adc R11: 0000000000000246 R12: 0000000000000000 [ 204.336659][T14472] R13: 0000000020000300 R14: 0000000020000400 R15: 0000000020000440 [ 204.435820][T14482] ISOFS: Unable to identify CD-ROM format. [ 204.468928][ T28] audit: type=1804 audit(1601884647.594:2): pid=14484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/367/file0" dev="sda1" ino=16254 res=1 errno=0 [ 204.508987][T14482] ISOFS: Unable to identify CD-ROM format. 07:57:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='check=strict,iocharset=macromanian,check=relaxed,block=0x0000000000000400']) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x90040, 0x0) [ 204.652270][T14495] ISOFS: Unable to identify CD-ROM format. [ 204.659944][ T28] audit: type=1804 audit(1601884647.644:3): pid=14488 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/367/file0" dev="sda1" ino=16254 res=1 errno=0 [ 204.832043][ T28] audit: type=1800 audit(1601884647.674:4): pid=14475 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16254 res=0 errno=0 07:57:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200068, 0x4, &(0x7f0000000380)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000002000000000000000b0000000004000008000000d2e200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000180)="02000000030000000400d22c5797e3560386000019000f000300040000000000000000000f002e69", 0x28, 0x1000}, {&(0x7f0000000040)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="103d5e27e7e99480a9487717795ca4a71a006d031b55c5"]) statx(r2, &(0x7f0000000080)='./file0\x00', 0x2000, 0x8, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x5000) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000000c0)=""/15) [ 204.945035][ T28] audit: type=1800 audit(1601884647.674:5): pid=14484 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16254 res=0 errno=0 07:57:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x612000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x188, 0x1170, 0x1170, 0x188, 0x1170, 0x330, 0x1398, 0x1398, 0x330, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan1\x00', {}, 'rose0\x00', {}, 0x0, 0xd}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@private1, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], @ipv6=@empty, [], @ipv6=@private2}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 205.037576][ T28] audit: type=1800 audit(1601884647.674:6): pid=14488 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16254 res=0 errno=0 07:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x40, 0xaa, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x2, &(0x7f0000000580)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x0, 0x0, 0x8, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x8, 0x4, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/77, 0x4d}, {&(0x7f0000000680)=""/76, 0x4c}], 0x6}, 0x8000}], 0x2, 0x2, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x8, 0x4) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f00000001c0)=ANY=[@ANYBLOB="14550000f283e86e2b470fb0030d8401860b0b8602ff0f8806041d5a0e34772b69fdc5"]) [ 205.091532][T14506] EXT4-fs (loop0): Unrecognized mount option "=^'ç销©Hwy\¤§" or missing value [ 205.116812][T14505] xt_CT: You must specify a L4 protocol and not use inversions on it 07:57:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 205.178609][T14506] EXT4-fs (loop0): Unrecognized mount option "=^'ç销©Hwy\¤§" or missing value 07:57:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x40, 0xaa, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0xfffffffffffffffd, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x2, &(0x7f0000000580)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x4, 0x0, 0x0, 0x8, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x8, 0x4, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/66, 0x42}, {&(0x7f0000000500)=""/77, 0x4d}, {&(0x7f0000000680)=""/76, 0x4c}], 0x6}, 0x8000}], 0x2, 0x2, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000100)=0x8, 0x4) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f00000001c0)=ANY=[@ANYBLOB="14550000f283e86e2b470fb0030d8401860b0b8602ff0f8806041d5a0e34772b69fdc5"]) [ 205.353011][T14521] gfs2: not a GFS2 filesystem 07:57:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 205.624557][T14533] gfs2: not a GFS2 filesystem [ 205.700243][T14533] gfs2: not a GFS2 filesystem 07:57:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 205.880751][T14540] gfs2: not a GFS2 filesystem [ 205.978602][T14540] gfs2: not a GFS2 filesystem 07:57:29 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:29 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000140), {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1e000000180003021dfffd946f610500020003081f4788080c10080cd488", 0x1e}], 0x1}, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='%@\x00', 0x3, 0x4) [ 206.242150][T14548] gfs2: not a GFS2 filesystem [ 206.291667][T14550] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.359939][T14552] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 07:57:29 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000008000", @ANYRES32=0x0, @ANYBLOB="17460000df00000008000a00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) ioctl$PPPIOCSMRU1(r1, 0x4004743c, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @loopback}}) r3 = socket(0x11, 0x800000003, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000013c0)={r5}, &(0x7f0000001400)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5, 0x3, 0x9, 0x6, 0xfffffffa, 0x4}, 0x14) [ 206.545117][T14556] gfs2: not a GFS2 filesystem 07:57:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x1015, 0x1, 0x81, "2209ef74d4d2dc0d6595626045356997", "cb3569f63028d5acacdff3e18f75a027d130775567e3d3edbb1ad53a757be7b15e2a80529d569ff4fa3795c3ddbbd3724f5c2726702666af5c6d0eac6a998630f49d2e452abe25969feef740faf206c00ee387de0f862d909f0a1b5602c366417bbcbd8a5d9db7f2e098a7de7a8f7a2786a3bc558892bb7ea12477f366ffa26a3340330785e4689cde8d497eb11cd5060c63f011a6a97498b3418bb8a2da20ff61c54416fce0c36f8b00d385ecce67ffc49927babe821515a2f30303f77bd165b1c8d08e7ff11e4dd2ea8b69e86429ae095ae7a28a0a652193a3f5669620fef98c6fe7933e61f1b399cea1b989a14d79492707ced028bd91a9f4af8ebeced62437079a16df1e8252d483f42b537a0fa98a7d57df9d564347da6f7dad3179bb4b5b2a11ac9d3ae21d7de9187da5c78798b1b87c903fc4df82ed371943d3a4d59d54397e7df70efc81371002343496bbdb1bd6d95fa40674b2b5ba1d7201af4e5d743864b2fcc08410ff163570ec604a943249ab71cbaf531daf679ed6114de4e0cf5e4597aadfe6ec70ae8b1720f3f527ccf1867520ac00e37d0ce2ecd51ed0739b331c2e841b935fdfb6ee919637dd3f6520d7fe75faa36eb8c25ec2e75df6c5da70d7833f62c9b660a82a5d6799e59703ba5bbffe842280a8dc704ff6256ebf49d445b502de6646c5ea445b521663c74a981eb1e4b7107faf8686dc151aac30abfce546f024f707a5566e3b56de3858da030a0253110207202bd6e9f3cea7d2623be3199872505d1976c764b6f2ed9feb423578bfda9ad14768e1af4299988480211af3a19ca7c4199634e895f5adc511280c5b8b5da45fe17d456ccc68e0861085cc098879b32192a89bade7a2d7208eec8dcc95d0ad402bd551abecd312a8beb29c48c86aa44d55442b7c91e5c0343cf685b5bd118f42597e5bf6b1a723eac4fb36b0344542a0d2744cdcdfdbdedf5723122bb5b2ab336afb0df054fd7859fb22aa349b2ced83065fa1d85261857d6897c55f15fae16bdad79b905c0a0319d736c1e1a36620000df15b216ccb2c7a223ae6ec5f76761a8851a2e7357316c58d8faf1a92a8279b80820c72ab7c1971c9d3b7a3c9053999fba95a65b72743e921ab9289f3725ed5f2ac95bf4e1d7cb02d4add6e24fd94e4000fdc5e84b5eb790fd2d673d9b08e349fe9216b519012e2ac87f0ea1c5e2d51b8c825f2b66c19e5ccab3feb790daf78e2d6a899e7db126b0467646a60ccc08e900f56cd26a3ee324b9f992a0678ed2b294452f772736bc4603b42dc0ca7ed92846e87fe216683146dba747cc3ba92c6535cb3908c6c823ec09e5adab7a8f8f75aefe74d8c2d395317bbd50eec39c3ab4a9f6cf9519f91aaa2a69476e4ef499ceba536b326374154dbae2e703ffce7511a66efbc845231cf0a5eabe28ea44a9e0df0de303f3d3fc8ad3f686b07f2d656d076e2391e13b27be6648d24153516e05ede45f3d0a142f4e1a056f60693bb9a422506c2fe9dbe46a37c6a900e16f207b262fb8be5bcdcc6857200e04c8a4459ce456b2f74e87d36122d84ba2be9303dbb26c53786fec0bedf91cee00e1366d2a827047bd1efc4f4e8d6ae93fd7b15d0a3b9c09b678ead75a6e881fcdcb029da0558740dbf1442d97580185805a14a35930bf495900bf8ece67b2fe478b46c0728b9571cf3cf2c943d7a1500da6719744499c97ff86df393c48da7e2546bc98aa0f69ccef0634ec740a4876bde9a79ee809b4a58cd6447505d3fef5ce1893c9ee01621c798e66b7d4b6063eb81ce3f41d0755ca164a73df6ca410edf27d0441c1359cdbd0c1e1c96ebbf6b1e1db3264152de663737966cad9e9199295102b91d3fffb79855551eab8ca7006cf1e7fe9672deb663cc01b6967c655e0ef62f1700f80d8367571136ff006b5e5f57c3a4ccab712ca0a28bae0ac6c14817635285b0c0c89870b3a06f8a92963597e548ad617b028cbba214d8e59f7a60a2055c51077c39790eb9e33fdbbf8356a5fa70952aeae2b6f8c2ab8d51ac4bf3f10893d6ea1eb5764526a3eda474d6654b42a50524d04dac0d880db4f8407c658e0d89e0fc4bec32b05b0bd8f7fb28f708af15f95a9af6c3c372de969967d9cf8ee3ccc6a332d393bdcc3928a88c9f1bfb04cf1bc10d6715422e1bfbd937c0dd26a51495929e8306e80de6e6fd95251bc68820c79f0cfaa759eb45723352c0ce5858e15f70e0bed7b8d6c8400f5432077d189b9ea5c276b2decf96aafa59ba183f68d93919fc619a3ab6fed1c1f52847ecb240cd24f0d73ec3a597d9e43e69d666522d1975428daa4ab35506946f54e65d4d7933e38f06bc6912f695512ae88d3b2aa1e2ef8782c48b58615b7c620a0a6eb8f863036978c55ecb95a9c54dc063a22f3eca646f55112be13fe2a07f31061fdb38d09210e4edfd43e662cc3642b6745fa978ad4cd4c97dfd4d019dcfee0f620a235a83b60b88993f08807edf7c25d3b9d8effeb20e0383d7b5b80b197f31d42f2e0159ae276923c9c4250f23bb8493b070d6447a648309115ab039534dc0b78ebf89d92b6703fe55017aaa8a3c086f3152aa6795a8c997bd390cb2d8da2cadf2d2d0e00c2b16a41c1d199d4e438fe907543a7ebce43e4bc53a14f65abca69a0ea71a098f5902fee2f3f59c0203086fbdf65ce07ebe954be1c12ec4a4aa87f419786e6c53a9c5e1e02003a525087d385f079673e2479e11bf31a121f92b547e23293854cd3ee6918d0ef8d7e2c118019ecff85c11ece01c700194aa31ac1fba66d40b75d59bf5b4b68f4aa861c848697260e9915aa955a19db271f4636bda9cbc0c0bf3b0d98f6b92d532a1182f9015bf5b2bd6bd2f1a417d7fe4400136211f444e02d9e06907c52f650764560d713a670518200f256c8fc6b76999e58906c739b595a69226720c16c653f1b6b8dcce416ebcd5c65d185e0a2ef875d38245b7842aac455e596c3b7653d2738ba7681079b97503b39fe9e2dd45c6a53d6a3f93b8221648e5d1276d67c1134cb638e34cafa33ab88c954210e5c9f08ac11eca908f849568da2517809053f580857302dfd679e84f2b2a619caa212f57d82d8695d3feac59e995256da86a2bfadc116abd575c4235b668799c8f5fd0ed0029aeca416cf4e93350af85b449e6d313081371e77f494d0380e6a909bd24b9fd482696e2a54478971713679733049bdcf0a7053e9ffc93767564e8cded5294ab239e490d225f944e828de5d72744310064d8515e0eb2712ef294e905110586955c2c4d7238982804fc23af7628839fdb9cfd6570b163e17b5ba46f59186322e0c61be6f19bf272e14ff758678aacd8f2f855fe8f74295f5461dc44f02e5fecf3bd7b983e7b13242a1dc2b2a70254e960c2fdef048e6790ad69da39c817fa669976ef720c387d65208f94981160747bc7c98dfbe33aec2b11a4bdd5b99d06cd5bb120f5b2a659f47b41cf7dbac4bf7e9b67168dea0e7c683d27e0eba8bd6086b782ac79657265d28eb9675b9085fbd2f108996bc09d4c72a7c99b9146e20e8b7e9bfc2dea56ec9df7c962c6c90d624ac27a80869e791827bf3629d2983854fdc6316eca2e76f3cad15c06f2f7c5c53456c3243c19067f71812e9ffde76cd175de1f1e3e256984880d24a64a7950ba674fdec69fae5cc9f3d2599ec062e71de60bb639ba727ca513ba0ac736458cb97c5170dbda421c71afa1fb9074d74bcaad0e13189a4d924d09c85c270ca9f793b5f964f7e39e569b224996ac8969109c3a72678937a59935f9b72076f0ff1b09b11f754531e0c80e43c338ee9ec60ad547fd0c80122690804a847edf33288c109275c3c29aae27a90d946424acc3806afde8dbfaceb00156623a649447acbb0916be9acf5b1c9f2af267d1ca4d24810fbcf0bb9828f056062798bf492ce53c6394fe817ad3a6d2a617c758650de8f9643a77481054844ad302bce5a4d23dc433300e31efc62671aba9334af99651c7b3c55e048d65a90df0b3c131b45347cd40e47df19106be6eb78808f3ceb0079d0ab7b07575a944f2d4610ae5c135f46683f9d6b2bb77596f0f1b881ff394249821659ff0bae9fda1b1c0322fe1689b1b7dcb11e66576a800047cfb5d462d1daf7e281226b26a1b367f9f1f6c4623b2edb077d670ccf9e8087bb0555c90cf09633de9773b5c36ccd33aef92ba90552972e2c740530a0f874fefd4ac60c2d0628778044ff15b0015c14bd32a5616ccaf1769cbbfe6cafe5d179204cb149d5d5fa722a38dae0cdb949a054b82fb69dcad99fcd7857eb77c63dd8117cc559403c9eb0abe461f772c79ffc7225997d620d1a87800a18ed6fb6300b3102a9dd14c8f9d4aeab3baaa54388b433a639aa6891b4c9aa4cdf76f4e03f580977c5dc3fa355659be807a1e7c5dab0cae516bba98be6ae7cc3231fb13225d19949834b75a6e48644a2b457ce9ee4d39e0788e12ea5aeacd7728c32dd3f07c1333efd12dc8d56d905bea30258ae02d8811a0a2a7bf7dd817cd07d8c660c6e52951f8bd2da90acfd4bb2e0f2b3f768d1b35bb1c93d55bc2df8f5a52159e533e83dcea232f67a0f420f0db58ed58a2d459b831d36d6cc8f53d726947d4fa57b0e4956ad7e080dc4b51dc32481d70989211492441059d7868584118d2dfeda3a2ddc88370992fe683e0fae30591dd0ce3270595ab89bd8fda7d7f8208b92654230c5b867e4499a03ca561db9c5d86fcba62ed75bee57d0898b409848216c7f4637eaa0b2de8cb0b2b098b6066205fa50a1d1857c589a83799ea5740fa4dc44e04c2d407b778a39123a45f144286805ef660d57a3d06f51ea179727b1a0ca25b9af76d2b722463b20daf2b7bb629d6e1e02fd464a324759615520d4d7c37e4f997b591056e53af5c878fc8437d810b529b473436baf321108ec9aa6de98785ae85a8a355aeb0b86e7c277f7f143c134005ffb50bcc8ccb831dbf32d740cf9658a651551577018a1c471e50981bb2ef30d74f0402b1fa926d8cc3284dff420678134366a6b4110e00b652d07c7509acc1de91708314c5c3a2c84a204eee15182dfbb8d466587ceb4507decd70de09cee7a0f736b29d4af4b10a076547a69bbb9e8ebe2e01131b45252a3b42b7915daa61f9ae00a67509956407028e0a17e2833c2622e96debc8529441583076b727c7c416261c6bded74a4b092346edea3de98011078a734b899592688b2c2d266f442e9ed45a07d2fc40b04cb27d23eb042dcc6178ab32279e5acbefd4d2886cf89490054606fcc00611194454c2f93f90a4686b30df68ee14616a74d8f5f0e9d275d2e866213267990ba23bf35043ace72c8f5338ef86399461381379aa62fdcbb0c3e0b8f1f8bd367f63341526295e7b78d5592848c2305a05624148f138783eb8939449fe8239896dd1e046ac2292145deb44ba7c94b37c65b7c2b926793c46b7ed86b4eaa8d3c444e18279471545d8607ecc36620e931d273f03e639ae6516334db0d8e27007b094ad7d6c5415977f014c3fc2327040a4f0184502e5939bf5ee67642cb895f7a8582c12c1da3930dd7cebd072ac9aaf777786f16bfee24b713aa3e3fe7c4958c9922e477110af44ee63a7ac49e087ef9d076bb9d712e4434aa937e97acf71bbd0d5f3b54714cdd531479952d94dbd74639834bea368047fbfef9bc841aa1c6ee43203e3e7540ffc8c2e10c955929357cb4b1852666f066c83c90cbf289d92abae2b778b21c6269ae2c4477971bd604b6d9306f3fc58a3ab69cd141c8e5f02b5526a932cecb5"}, 0x1015, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='./file0\x00') mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 206.617786][T14562] syz-executor.4 (14562) used obsolete PPPIOCDETACH ioctl [ 206.634258][T14556] gfs2: not a GFS2 filesystem 07:57:29 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 206.891930][T14567] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.902473][T14577] gfs2: not a GFS2 filesystem 07:57:30 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) r2 = dup(r1) r3 = socket(0x11, 0x800000003, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000013c0)={r5, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r5, 0xec7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @loopback}}) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f00000001c0)=@req={0x1, 0x9, 0x9, 0x7f}, 0x10) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000180)) 07:57:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 207.041307][T14584] gfs2: not a GFS2 filesystem [ 207.078390][T14567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.088695][T14584] gfs2: not a GFS2 filesystem 07:57:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 207.136380][T14567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.303092][T14592] gfs2: not a GFS2 filesystem [ 207.325438][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 207.387124][T14592] gfs2: not a GFS2 filesystem 07:57:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x9, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 207.528626][T14567] syz-executor.5 (14567) used greatest stack depth: 10056 bytes left [ 207.548858][T14605] gfs2: not a GFS2 filesystem 07:57:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chroot(&(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe1000002}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 207.615980][T14605] gfs2: not a GFS2 filesystem 07:57:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xa, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 207.795815][T14615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.808051][T14619] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 207.867866][T14623] gfs2: not a GFS2 filesystem [ 207.877816][T14615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.891271][T14615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.904645][ T17] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 207.909607][T14625] EXT4-fs (loop4): re-mounted. Opts: (null) [ 207.930067][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.957967][T14623] gfs2: not a GFS2 filesystem [ 207.980824][ T17] usb 1-1: Product: syz [ 208.042309][ T17] usb 1-1: Manufacturer: syz 07:57:31 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xb, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 208.113759][ T17] usb 1-1: SerialNumber: syz [ 208.165666][ T17] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 208.266996][T14636] gfs2: not a GFS2 filesystem [ 208.345631][T14636] gfs2: not a GFS2 filesystem 07:57:31 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 208.491253][T14615] syz-executor.5 (14615) used greatest stack depth: 9960 bytes left 07:57:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 208.594941][T14644] gfs2: not a GFS2 filesystem [ 208.650847][T14644] gfs2: not a GFS2 filesystem [ 208.843710][T14648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 208.914944][ T17] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 208.965875][T14648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.976606][T14648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.474731][ T3976] usb 1-1: USB disconnect, device number 4 [ 210.029084][ T17] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 210.056678][ T17] ath9k_htc: Failed to initialize the device [ 210.062752][ T3976] usb 1-1: ath9k_htc: USB layer deinitialized 07:57:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000080)) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 07:57:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @dev={0xfe, 0x80, [], 0x4}}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xfffffffffffffd7c) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_targets\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x5000) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000001c0)=""/126) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5000) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x30000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000280)={0x5}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x8, @local, 0x3}}, 0x6, 0x4}, &(0x7f0000000080)=0xed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 210.442799][ T3976] usb 1-1: new high-speed USB device number 5 using dummy_hcd 07:57:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2270, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x5000) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0xfffffffffffffffd) 07:57:33 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xd, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:33 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40002, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004800}, 0x4008004) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1000, 0x280000) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000300)={0x3, 0x0, [{}, {}, {}]}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x54, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '()\x00\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0xfffffffffffffe41, 0x4, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x0, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @loopback}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000004}, 0x48005) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24000080) 07:57:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @loopback}}) sendmmsg$inet6(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 07:57:33 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x9, 0x8f47, 0x8, {0x81b, 0x6}, 0x7, 0x7c}) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x2) 07:57:33 executing program 4: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1010, 0x3ed, 0x400, 0x70bd2d, 0x25dfdbfc, "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", ["", "", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x1}, 0x4048800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x100005003) [ 210.630930][T14688] gfs2: not a GFS2 filesystem 07:57:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x80, 0x80000001, 0x8}) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000080)=0x9, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 210.675907][T14688] gfs2: not a GFS2 filesystem 07:57:33 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xe, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:33 executing program 2: fanotify_init(0x40, 0x1000) r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 210.775971][ T28] audit: type=1804 audit(1601884653.904:7): pid=14704 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/364/cgroup.controllers" dev="sda1" ino=16273 res=1 errno=0 [ 210.839372][T14696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.861841][T14724] gfs2: not a GFS2 filesystem 07:57:34 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:34 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002240)=ANY=[@ANYBLOB="1b5b393b000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000021a586b6bb350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000003bed700b4790027c4d42dc2d84f2f6cab51d3c5e8f2031a9248fe2f2f1354177b81a6005e3aecce537e2dd4871847d7596a0c629f9938dce4008ce8b96ec3bf64e66d06727c269fd3fc45f83f409a31471f1007a7600df5f8f13274fb21f00e19be8c5dfdfc30f6411e6c50f60b7082048b5d6c7a9134d8bb84fa5f5db4370e0e116053414829d283d1cc2b220eea87b8b977c157a8954efb7279521fe2fee48ea6b75c033ba3c0ceaeb1801430afee901e79535959c64e6f3f798898d0c8e54984884ea5f9f3d31fa1f245884843be45d00f74a3fe0b4fa135f8b1b3bf1ba783063a273f2a4cd7d08d25a0c926c0cc66ce612d9a6ceb37e8a27fb80c9931881e33b"], 0x78) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'wg1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000023c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) pread64(r1, &(0x7f0000002040)=""/126, 0x7e, 0x0) [ 210.952250][T14696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.967404][T14696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:34 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x40, 0x9) syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') [ 211.038485][T14740] gfs2: not a GFS2 filesystem 07:57:34 executing program 4: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000500)='./file0\x00', 0x4040, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="16884380b2c1f1509bc347fd34bb86c7e6a079ad636b42b4b43bebd047a5024597fd720663540e0965e7a0b2f6e6eabd460dba47ad4ee687b4ddce1cd0b001e40e9597d18a2641c1e0b7e32c2a51ffbbe3e1d46ae5a461718167d8e7ebdb6168bd3b80de3b03207204b137378ac3aee25a8d99ecb816b4cb6c2c2fe46bd6feb9483ffeec19e4fd903c3b1b10e329585902263e23e1877d2393528e274de533f51d555f66ff1238659a6e8adfb891efb5e3562e79055c8314f828de7f13be68b0d5da5426c2e59f3ff28bbc4f0c9a880a254e8bbf3f0b8b438d5ee8be2f287079da9f20983d", 0xe5, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x7fffffff, 0xff, 0x80}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x4340, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002dbd7000dddbdf25144858d800000008000300635c198d5ce0ef", @ANYRES32=r6, @ANYBLOB="0c009900000000006c00000006001200010000000a00060008021100000000000600bd00ff7f0000050029000c0000000500190001000000050029000c0000000800a40003000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000800}, 0x90) sendto$inet(r4, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) [ 211.096453][T14740] gfs2: not a GFS2 filesystem [ 211.112775][ T3976] usb 1-1: device not accepting address 5, error -71 07:57:34 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x10, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 211.164376][ T3882] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 211.238137][T14754] gfs2: not a GFS2 filesystem [ 211.311639][T14754] gfs2: not a GFS2 filesystem [ 211.320549][ T28] audit: type=1800 audit(1601884654.444:8): pid=14762 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16278 res=0 errno=0 [ 211.328704][T14762] NFS: mount program didn't pass remote address [ 211.402812][ T3882] usb 3-1: Using ep0 maxpacket: 32 07:57:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c001f0000000000000000008f07767b9a3b64c08e346680d99e1693175e3ca4d937ea06341c2db05bca9bb9b7c0a482e99e4175de3a067affe9be5dad8a0cb8324c30e503eda0c406266977f7c994e516efe0fc2a4d4e8aac49e4d9d7b235f4c143d9b1539bcba1f4e54f96a67deaee351cb907e98a31a7ac044c42d1a31429e5044577c68f8aff97f812f2db9e815c7a31c5b30e6df473215a307a854fdf3d19608f466bbb89b8f715771aa2cb235807ae16c8145c212c9678d4d0"], 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) 07:57:34 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x11, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:34 executing program 4: fcntl$getflags(0xffffffffffffffff, 0xb) syz_usb_connect(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0xc0, 0xa7, 0xb4, 0x20, 0xc812, 0x4465, 0xff20, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x8, 0x5, 0x50, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 07:57:34 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)={'security\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) [ 211.535086][ T3882] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 211.548249][T14781] gfs2: not a GFS2 filesystem [ 211.567642][T14786] IPVS: ftp: loaded support on port[0] = 21 [ 211.590797][T14776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.624564][T14781] gfs2: not a GFS2 filesystem 07:57:34 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x12, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 211.669315][T14776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.692424][T14776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.714411][ T3882] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.740039][ T3882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.754231][ T3882] usb 3-1: Product: syz [ 211.758406][ T3882] usb 3-1: Manufacturer: syz [ 211.768208][T14795] gfs2: not a GFS2 filesystem [ 211.783408][ T3882] usb 3-1: SerialNumber: syz [ 211.823485][ T3882] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 211.844933][T14148] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 211.862685][T14795] gfs2: not a GFS2 filesystem [ 212.029972][ T3882] usb 3-1: USB disconnect, device number 2 [ 212.092793][T14148] usb 5-1: Using ep0 maxpacket: 32 [ 212.178924][T14791] IPVS: ftp: loaded support on port[0] = 21 [ 212.242917][T14148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 212.252583][T14148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 212.396327][ T25] tipc: TX() has been purged, node left! [ 212.451155][ T25] tipc: TX() has been purged, node left! [ 212.473122][T14148] usb 5-1: New USB device found, idVendor=c812, idProduct=4465, bcdDevice=ff.20 [ 212.502751][T14148] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.510846][T14148] usb 5-1: Product: syz [ 212.529233][T14148] usb 5-1: Manufacturer: syz [ 212.534427][T14148] usb 5-1: SerialNumber: syz [ 212.541090][T14148] usb 5-1: config 0 descriptor?? [ 212.595264][T14148] usb-storage 5-1:0.0: USB Mass Storage device detected [ 212.784698][T14148] usb 5-1: USB disconnect, device number 4 07:57:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:36 executing program 3: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x11, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x13, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)={'security\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) [ 212.967032][T14887] gfs2: not a GFS2 filesystem [ 212.978423][T14890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.994216][ T3976] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 212.995339][T14890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.010132][T14890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.025251][T14893] IPVS: ftp: loaded support on port[0] = 21 [ 213.030233][T14894] gfs2: not a GFS2 filesystem [ 213.036501][T14887] gfs2: not a GFS2 filesystem 07:57:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x14, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:36 executing program 3: bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000007c0), 0xe) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x5, 0xfff}, &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0xfe, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 213.239699][T14892] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x9, 0x11, r0, 0x2000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x44200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x2}) r2 = dup3(r0, r0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x140006, 0x0) [ 213.334071][T14892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.356119][T14908] gfs2: not a GFS2 filesystem [ 213.361745][T14892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) read$midi(r1, &(0x7f00000000c0)=""/88, 0x58) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@x={0x94, 0xfd, "5cd6660aff5e"}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="000129bd7000fcdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b00080000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00400000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00ff7f0000080001007063690011000200303030303a30303a31302e300000000008000b0009000000ecfd01007063690011000200303030303a30303a31302e300000000008000b0003000000"], 0xd0}, 0x1, 0x0, 0x0, 0x11}, 0x4) [ 213.416347][T14908] gfs2: not a GFS2 filesystem 07:57:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x15, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000067f8af5723dfb6ea3105", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 213.670427][T14929] gfs2: not a GFS2 filesystem [ 213.760752][T14929] gfs2: not a GFS2 filesystem [ 213.782315][T14931] overlayfs: filesystem on './file0' not supported as upperdir 07:57:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000067f8af5723dfb6ea3105", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:57:37 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x16, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 213.881132][T14905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.898749][T14905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.913257][T14905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.939547][T14939] gfs2: not a GFS2 filesystem [ 214.009767][T14939] gfs2: not a GFS2 filesystem 07:57:37 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x17, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 214.063759][T14942] overlayfs: conflicting lowerdir path [ 214.096415][T14952] gfs2: not a GFS2 filesystem [ 214.138935][T14952] gfs2: not a GFS2 filesystem [ 214.149467][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.172200][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.181265][T14944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)={'security\x00', 0x1000, "6b5a12872eaa5bdc3964ad90894e34b7de7ef024bedacffd2212368e414a657545e210cfd636f6ce2dcd5ca5235b6f18b780233d998186ba30d99c478792b763db562a558889a3524567ce5ff52ce3f74c55285a9ebc397d169c759c820b789ec2e33b34a42c0011079ed2a17b68e66a135518d4c7ab77ba15c6c86c6d80bec82e1a29e23a2b540003166f7b5c3455f9db517b4f9ef81a7a93e4db5c7110c8d570832d89d94b5f1d3ed1078a94f82392f5d58cb238ed067caf06bea9fdba7dede7e8002e3245571eb90ca6cc7f63402a5365fb1622d307b0c5490fef9ecab70ab373002d8235623ceee5edab50c56e812f96c3f88aea894dbe5327af0984c02b63b94bee92a5ee9efe0912b5e98f8c0a109184d569c99220bb1928bdf49b35f9c73e36f945078fa5c4cc25831af9990a6b212580afb74dfc03414fface617732cbd86ecbb8251903d0aa63f1373e4d19312d356dcf980d55b8d18e6381f35bd14037c09e1bd176758a01888d9ec5157788c3cad16a3ac964f8fa966a2b097575beac9e9cbf264ab4ec10e5edc5f104faad8c60cd66a889c924a96de6d811b2abc5fdf601065a2e51b1bc5adc43f7cd9519a9ed3dd02f36a7ec76d0fba58aba0c899aa31f3f072d0e4adbd9696c0c0751790224f2e9ab75bac02dff4a9afd6b128560f86822e93fedc39ff0dea31d54df06343c934503199d86b97fa12209e0cf86134590ddc1ba85123763a63f8761619c90894303d3327652d4bec0d8d78463e6f40a334d379ceafa6ad5152c8eca2b845e20a432886adea734269c8ccbc1090bfaadd1469df2ab1b0f3662c9f948bb7eda0a85a62f921481bac66538d6b5b97343b464172a7447ba666118b2b5ab3950315c7f78eace9987c090c9d8033b5b599893a1086008f63254a0b9c69b212cf5e2e9381d46e17a8d88576d7f7c55df50d7e1e95609face30f2086213bb09ff01ed5794bd3fd744ee2659dce8bc968f7855dd926ad0413e45bf174b648bf4ce62a26f6bcbb6c143d5134846ea2ad4356ca2e45e1e3dab79d130a85c7ff0f7466300b096613c63d3d29efb61ee6cf2c56233be16dea521586f8d431399459bd5a413c57d7ee43e698cd1e06061bd74484a9cbebc885af1eb82f8a03e231902d7c9e20b2c0754e862340a5973dfe4987d9e848ca2d995c558c495df7761fa4cf0a0cff337bccfeab0ff42bf3fe78a25ac75c9c89c2b95cd911d946fb0f4c5e1c54bf8191d2ea94a3061e22456b3e7af7378862ba18708909366ad44aac3720da67c7f194258555d0c38814f6e1a3dcdec0464ada15d3649b225f0798eabcd96870d8544b181645fb3a0bf568a566e8d4a37c18b726634b5614676b4f7a2fe331e53432747cc34353938db2a4254d900b27a003e2e91166bad53bb000d37ee2482c2cd704b06a807d0223f16806e329bbc435a01b6f18f8e15902c7b3f59bb010c6e50718e46154c0dce3f89e99d5352257048320584abf38945653a4c6d680fed4b6f8ea767fe15b21882433a3b8e2c8737c14b2e164742ab0124e8fd9134c39fb2db17d2a6f2334b124336018042c9d303e560d1f97655fde762e9ffc648ecc13cfe0dcc6f5d0b1f65dc5448887828c7ba552c6655cb94459a36f750e47e1233d2982b5d29f1e638c78d4ad075857c19a129505fdf4a01781b6ee4196762f94bc60ee954d0ef4bca6ceb56b165618609cac1ea5bdbf5ab191901d7083f02a8dd7b9341045d34ce3d21d7408dfade598cb7e6e42fa8d52a678ed895f0de7606f69464385c747291f936ab287f8a8dce7559a3b6c755017638c22ba1293c77329daa9beebff6c8d47c3be90963fbef4a79624be3dc5e875392cce68bee749222b4c7dfb3febc45efc89c8dac2577429e7b9030ceade51377e7e3c1dec22b32d58f88e858ac6a7a1b144afd86d66983f926d270f1f677c74aa2d95557cf471c176ee6c962deb537dfe1cfc7c34abc3b91375dfbbb962761498e18061a77618b50f2a9c68233ba3d2dc94ff4aad7347dfcb1b85e3a04f3ef4aabcda604accac2751ce895610c2fcafb01bbdaaecba38c0f6e158fab15e99e80695edc9c4a764627d101e3df180526260cfb3d578bf0ef762164a734c80deec834eb668104ff0884d50bd0283d8505e163e8dd47af2eab620a5a42059693bd25b6e9af3ad44c2014dbfb9e54382bb4b417f719b5f898cac1695f350d54f4ac2a1af2f0e1ac622e0e9ebd8993af1093c18c6df729e0c875449cb5060d441427f343849c9be4149cc46049017bd555ece39a26f9424cf5c6ef19ea8a9e493bf98fab41c53cdf926a90677643fe370bc4d519e2633ef5239a4287b619cfe68aa8c024470a1431b2cc29dca6eca223943c1462105b4155068d1388b3f4f4987bfce92fed37f13b0bf81cae8ccf30e1f7263a5cef03a885ee9495790248665a8284c8e364a4d97514904e4b6d235b1b73f5bde645b22424c39f0de1272d4a34e49a6bc043f38e3b0a032348b98f045ebaf4268fc13536f7897b2126ff5c300888877efdd1cdf7ae1227f729194497d685de8891a240619f35d329df9de5fa302dd7cece19cf21f5fa41a83dfca03a6b89c2e94cf1337ddc8abbbbc684a1b93c853bfa506502e70756ce6cd900ee6281b7a62029eead1b2571e2111e03ffc8d0d6cc25a5c5c8237ec4276499b4d84995110f75cb954b2937cfdde4f2b35a1f5cbf5f57a2ff6e52b388454f096669178c2c7a715cb2f32f8b735148ba0c749a88360c24f723ef1e6c88db1d9b700ba05f129610332c730e5abf051eee1e7ec6a8a842c914b246d2f0a205037b4364271b92626697aa27ee96b1a5c7ab4629b9837cbc83d5ec5f2a86af1491b7a8a96104721163bab5edcbc3b906b4dba7f494f84d049ff336c6e101b9ff980abb61695fd3838839d780989b3b21960cb9c55981750648e66e3f8bd8e65ca52bc37cfe005654e4ca0b705b12e471620ce43169475952f7d5b273377ce40f91c797addf3e41669ee32eacb216b2b9d8c71c0684f53fdc5c0ad92981674585be0cbc5837f3858be31cbf7bc0bc498690c3cfc22d3e423c2a68bb77f78c66dd7ba17c470930f081ebc599294e1a29cce1040f74ae2cb31fbdf5f84dd7432837b191bb8849ef7419a64bf1653c133377f507250f55dc58a14252f96953a0c44f6c95321cb6d16d7e5bac78f13cf58ae48db994124bb1c45287aea1bf58a162da826d98e94c4ec0911f93312eb53014c29c45ac9c41dc015c4151f2a628d6bbd5b440abd7d58b1f88608ef6de4cd0964e799a5221bcebe49b66ecddb1f6ad2b896d032f15e0cd7633ec8e9993634e78f43ecc590db1e29ac11527bd9aac651507b91b9ce98f233b80e1b90ae86ac1f805359123c7b567c5c06470b0255bc53ea9e3f20bb3dd0ad4c76eff4a3ac9b73b6f645bf2b78865cb5359fcebe071bbfdf1c38c64092eb7012c881c9b3853814721a3ff4235838e6bead150c88130a4e896a6e2f372f565d2d448aca2147249263956b590835820bb99bf6c1314e4003a9710a9e06fa567ecce6cd89d23a0227da84120ef52797531c4205b1acaa5c43bd9edf422ac9f782b35af39a1d04accf2aa948fe23271835be48843824f9a3d0c325e0d514dfc547312906dc50100e7dbd9c3d3be71807ecee99d12d5c9cfeed699cabcff7a3d4e4e4a321114cc48a753f335b32ce9985d8af908d9edc319136309abe775bb1223f4fe7cca15885d656bc9e3600f30e1dd27db731880ece924c0900ff1f28c2788eb4efa3bf049c097e7d4b69db7653552111daddc3ed613af14e09b27d8f0b7dfb9af1d656d46f2562c5ffda8bdcd518709f8013a8fd3b53790d9e83aac2174c5f509cefffd7a97e35ec15dc2e9786835422fdf21d5247cb8cee446130dc877deab9fb67ee8d4d12d86cb5bdf6c0eade7a31636284f94af06fff84abe68f98269f61c89b98468e4cf911cdefd68d0d95297e92ba88779137203a33c50172b22e69d013079a8bf62cdb50139831ca62954f6b56489d618a1c537486ff6ef7543eefc2995150411bf59d263525ecf4a2c01a1d5f9d3d06c6dab81d660ce9d793858eea98d3a07a3f42ed6ff4f5883b798137f354f6f703d5f183b200a8e38e5bc016688696af7ccbc7f723a2b6213ae780b23523ad7ede6f6eb2054d7e6b29832ab85fdab466fa2248ba452acf53589d352a0ced6dbff1aac075de67b99914df08d07ebb20b23fa94ad3dc66a0b0262893a8559797e245840d58d42b36976c7823dfcb12f2a5c9edbb728334038ca962e4231059ba25f5990ce1e4a58bfe99ac6ae132b32d260a216f727a3f88cf3eb87ed54c86d513bb50dcc6537ffd2705e36ab27e095cebdf9c239ac5a58ccd3704bde805c6e448e8dbf9d65c5ab1af3c20d1522638d01ad773b1f6e78695e4969ea74b31c85b0e0a9d6fa33c058750b6ec35836500f9aa31b386056166543010efc933d77ec1089a1e10060340da0a57f0b0b250fa3147071253bf2fff3c9ffb9638aea039a3e33c6ba92193cf72adc50fcc75656634ea4358e49de560804d04bf5bca58ed7990a89b587954f3922b147adc7501d98eb645d8017d141478aca732b18687b0432f80c1e553e4cb85d9829eb74887f956ac7e4ef27aa43df6bceab19935aaa8d6e00704eef97c35b19298175e7f24f6a09e952b0bd2d1cf2158c3a22d0a71466c2a515d9a7d00fdea5ae68b07df722c76accd2986c8dc3fae94ad89378db06026bf239b2911ef26d66954b4ff77d36db57185fbb4668c0a51729a1a9b12c598bdc965d7e3b18b836d157cbd3e1913cd60a18c478681712bec146e4c15a4161f99614b78e3c0492667d6e24f599956df095cfec6f96019ab82947ced402c18a997a2d12365c8362f5e33e43a75fb47f199e50f3208df66b9bc77509519e9c4f2934bb12e0101f3f25a57d08a3e46632c8df3cfeb78b87e4a8bdda495a2cfd9f8c0929c476bb37dccf7f70867491a0d1e5fbfeb58c918f69afcb0b10350ec6c3578351bdd0107b822a910300579f9105f1fd1025fbf24244b990a2fcd316b6c92b6a24955a0da4a8b683637dc72abc5a2089bc3ac3176d3a1be00737a236d771a0ebc30da825ae412c71b0cd1590290b305f09cdf1dac45f2b38fdc38e81fc19d93bb1a92ed991c07f8eb2ef4fbddd5e2ceb7fac54a6de11452abcdfb927a9fe8e11bf2691dda017e42e1f7c90e93bd72fb690d7f13a975c5f3aeeba0275f603b17f228f89d45cadb4abec55e4f7654f8c46f16832a5d5edc03f4c29b75a7c392ff94827ed534d4fe0a736386188eeaceacd4ff4723626858327b3799be15b524352811dff17c094854d3de555803ca0b3fd7a4fff68bb2aa5cf39d3105e953a1019c1b948a5ce87948c1b08d78b652a11fcb8df07af678386fadcf8bdfc2e699ffb86c6ad90427c666ad74fc424334fb58fc8a4ac2b4eeb3380f78f952fa6c08c1996db9001632597b30af2ac2bb66ddb68d0b23453698dacfa1cca616f3ab77931cf58bd899e207854b973ab80d06722c28d61675cf683d60cc9d5bff7d14321d201595324b5bdb6f3926d5db14a70695be458931ea19a002f07b3f56bef3d4222f04268102d04c3f4853db27facd25acadeddd6f29502c5dd4c95061051f02c22a470a34b5d0cbe180a1f0b4897524348bec08f05650b10268bf793a2eae842ff84de3076c88d03f24ba813304e4be8123ef0b401b278becc1c12e7170bd51ae10fb1ab83cab00de412e033c4deafd9600ce1463e116a4e09"}, &(0x7f0000000040)=0x1024) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 07:57:38 executing program 3: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x15, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000067f8af5723dfb6ea3105", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) shmctl$IPC_RMID(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:57:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x25, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:38 executing program 2: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x5000) r3 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x6, 0x80, 0x40, 0x0, 0x0, 0x90002, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1f2, 0x1, @perf_bp, 0x4, 0x0, 0x8, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x8, r0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000000}, 0x0, 0x0, 0xc392}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x96) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r4, 0x100000003, 0x0, 0x28120001) msgget$private(0x0, 0x0) [ 215.029898][T14970] gfs2: not a GFS2 filesystem [ 215.037975][ T28] audit: type=1804 audit(1601884658.164:9): pid=14969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/360/bus" dev="sda1" ino=16311 res=1 errno=0 [ 215.067532][T14973] gfs2: not a GFS2 filesystem [ 215.068594][T14975] IPVS: ftp: loaded support on port[0] = 21 [ 215.085388][T14976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.086672][ T28] audit: type=1804 audit(1601884658.214:10): pid=14969 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/360/bus" dev="sda1" ino=16311 res=1 errno=0 [ 215.111023][T14976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.139677][T14976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:38 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xa69a, 0x0, 0x81, 0x81, 0x1}}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000001a40)=""/155, 0x9b}, 0x4}, {{&(0x7f0000001440)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000001780)=""/84, 0x54}, {&(0x7f0000001540)=""/145, 0x91}, {&(0x7f0000001600)=""/86, 0x56}, {&(0x7f0000001680)=""/220, 0xdc}, {&(0x7f0000001980)}], 0x6, &(0x7f0000001800)=""/149, 0x95}, 0x9}], 0x2, 0x2080, &(0x7f0000001940)={0x77359400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000340)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000300)='GPL\x00', 0x3, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:57:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x97, 0x4000000000dc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x40046f41, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0xfffffffffffffff8}) [ 215.201857][T14973] gfs2: not a GFS2 filesystem 07:57:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:38 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x48, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:38 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x8000, 0x80000001) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:57:38 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) [ 215.459097][T15020] gfs2: not a GFS2 filesystem [ 215.612357][T15020] gfs2: not a GFS2 filesystem [ 215.737387][ T25] tipc: TX() has been purged, node left! 07:57:39 executing program 0: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x48, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae64) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c6565726469723d2e2fff75732c596f726b6469723d2e2f66696c65302c6d657461636f70793d6f6e0000002000"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f0000000280)='./bus\x00', &(0x7f0000000500)) recvfrom(r0, &(0x7f0000000140)=""/190, 0xbe, 0x81fc897d18e2548, &(0x7f0000000400)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80) bind(r0, &(0x7f0000000340)=@caif=@util={0x25, "23aa3291087de3d8644461eb05a1b6ba"}, 0x80) setsockopt(r0, 0xffff, 0xf82, &(0x7f0000000580)="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", 0x1000) 07:57:39 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a600"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="7c21e1a2b3acb2387469f4c3dcf17fb37ef5f4b2d7b0626c177f51bfe46138f910728f386baa48ac8c080b0b5bf8fd9200001000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000585c50b36999488499985426484d35a600001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000585c50b36999488499985426484d35a600004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a6010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000585c50b36999488499985426484d35a610728f386baa48ac8c080b0b5bf8fd923d8ac58ea0f6e35ed4063af3f0abdad94a11909415d6327f7b91b83581781f0510728f386baa48ac8c080b0b5bf8fd9200201000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a80100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a8af4d4af667c2e613e99c0165ed9b9ab0ee088003ac010631cf4f99a6b8c8e5f210728f386baa48ac8c080b0b5bf8fd9200401000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="104fbd63c0999926236bf44047f1379f5959aec2a59a421dabe0ae8c1082507110728f386baa48ac8c080b0b5bf8fd9200501000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="6db2faa7ed3470e70331f743dcf6d021ccf4b1ad818cc8f48cff050358d9ec8010728f386baa48ac8c080b0b5bf8fd9200005000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="d1fd288d6da93056690fba437a87a8abd55a920718151512a0d0ccbba390f00d10728f386baa48ac8c080b0b5bf8fd9200605000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="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"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="000000000000000000000000000000000300000000000000000100000000000000006900000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000005000000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a8d68671688d9029647c79ad4bf42be1306aa04a2b987e62d18f3af37be47a39ac10728f386baa48ac8c080b0b5bf8fd9200805000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a804000000000000000700000000000000", 0x100, 0x507f60}, {&(0x7f0000013100)="280446fba903676714a199208da7bbbcc64014cf0f8da172f7c43601835a1b5c10728f386baa48ac8c080b0b5bf8fd9200905000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015700)="abbf70913dd77404e1610f7ce2992624cd942ced68b392f6892c965f400ef26410728f386baa48ac8c080b0b5bf8fd9200005100000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000005000000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a80000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="a65d691095e02ca7c1d0843d021082f7c71fbc88a7499a6e72264990ef73a8ee10728f386baa48ac8c080b0b5bf8fd9200006900000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8060000000000000005000000000000001c000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e00000005010000000000006c000000000000000060050000350000000601000000000000010000000000000000c0040000a000000006010000000000000c0001000000000000ad0400001300000006010000000000006c000000000000000034040000790000", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016900)) r0 = syz_mount_image$zonefs(&(0x7f0000000040)='zonefs\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x3, &(0x7f0000000880)=[{&(0x7f0000000700)="d6c36bf9453ff5906e5b5f568b331c798c25b04910fc82da2732279300b236a9514e8d6804985e941a1dfc951ae0b99b9c05abaaba6c4e2d55ee9a413bd549a194550aa7d0ecce1eb6a43f9aa65e07991cb51745c4299320b30570b60b987e37701982d33333c6c0055a5a44be2fb8c690c315012b90d18a10cd07224e863303f0ae0f41664e1682a993642a461fd697ec0e3bd5d31183b8252c10ecb7a1ac619b860f8b89fdb76a2492ea8e73182e6a7f806a41bbf04064868806c1d609f7311dcd510655c79d0f022f3690dc833a41dd30eac0cf080d9288a39f668126ecb2cade4a976dc17cc0fa53", 0xea, 0x1}, {&(0x7f0000000140)="05ec11d8135f496292e18902d48c19cb2abb3ae14f8a8c0c3307dad40004feef1b3a3288d03f8c88814d3af50d8f97ab51d8bfb7046fa43558adace2dff04f0ae095f9248e5156a992379e603e38c049b3cebf07db98e4a62abf5709373029322fabfce35ac1cce69e4575a9ad0fb29b66b2ded25b550ab3b5e3bb52a4ef0cae9fa7", 0x82, 0x2}, {&(0x7f0000000800)="fc0bce93c4afeaa1a7975647187d8871aa5a1bd2a0a2da82dd617a4b588ea64146ee282e09612c8d06c9321b07485703b894ca6913556115755ee3e74187d4223626eac9c31a9c2d542fe5aeea43d219541c217515c842b5a53c486eb7e4b208cbabe47ab53369a4c9a8484272b1", 0x6e, 0x4}], 0x10, &(0x7f0000000900)=ANY=[@ANYBLOB="6572726f72733d7265706169722c736d61636b6673726f6f743d2c646f6e745f6d6561737572652c666ff76e65723d", @ANYRESDEC=0x0, @ANYBLOB=',smackfshat=,smackfsfloor=btrfs\x00,subj_user=-&$-#@+,\x00']) getdents(r0, &(0x7f0000000980)=""/247, 0xf7) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) lchown(&(0x7f0000003d00)='./file1\x00', 0xee00, 0xee00) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @loopback}}) recvmsg$can_bcm(r1, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/126, 0x7e}, {&(0x7f0000003b00)=""/183, 0xb7}, {&(0x7f0000003bc0)=""/123, 0x7b}], 0x6, &(0x7f00000000c0)=""/27, 0x1b}, 0x10040) 07:57:39 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4c, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 215.919923][T15043] gfs2: not a GFS2 filesystem [ 215.934680][T15047] BTRFS: device fsid 10728f38-6baa-48ac-8c08-0b0b5bf8fd92 devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (15047) [ 215.942149][T15046] overlayfs: unrecognized mount option "Yorkdir=./file0" or missing value [ 215.949342][T15048] gfs2: not a GFS2 filesystem 07:57:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) fallocate(r4, 0x62, 0x9, 0x400) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x2000000, 0x0, 0x0, 0x182, 0x0, 0x1000000000000], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(r0, &(0x7f0000000180)=""/53, 0x35) [ 215.967103][T15046] overlayfs: unrecognized mount option "Yorkdir=./file0" or missing value [ 216.036982][T15047] BTRFS info (device loop3): disk space caching is enabled [ 216.078866][T15048] gfs2: not a GFS2 filesystem [ 216.100803][T15047] BTRFS info (device loop3): has skinny extents 07:57:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x97, 0x4000000000dc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x40046f41, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0xfffffffffffffff8}) 07:57:39 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5c, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 216.236120][ T28] audit: type=1804 audit(1601884659.364:11): pid=15104 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/377/bus" dev="sda1" ino=16330 res=1 errno=0 [ 216.237687][T15102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.273073][T15097] gfs2: not a GFS2 filesystem [ 216.317800][T15047] BTRFS info (device loop3): enabling ssd optimizations [ 216.328783][T15102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.341018][T15102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.357416][T15097] gfs2: not a GFS2 filesystem 07:57:39 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x60, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:39 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a600"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="7c21e1a2b3acb2387469f4c3dcf17fb37ef5f4b2d7b0626c177f51bfe46138f910728f386baa48ac8c080b0b5bf8fd9200001000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a8af4d4af667c2e613e99c0165ed9b9ab0ee088003ac010631cf4f99a6b8c8e5f210728f386baa48ac8c080b0b5bf8fd9200401000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="104fbd63c0999926236bf44047f1379f5959aec2a59a421dabe0ae8c1082507110728f386baa48ac8c080b0b5bf8fd9200501000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="1900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000585c50b36999488499985426484d35a600004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a6010000000000000000000001000000000000590000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000585c50b36999488499985426484d35a610728f386baa48ac8c080b0b5bf8fd92", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="d1fd288d6da93056690fba437a87a8abd55a920718151512a0d0ccbba390f00d10728f386baa48ac8c080b0b5bf8fd9200605000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="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"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="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", 0x100, 0x507f60}, {&(0x7f0000013100)="280446fba903676714a199208da7bbbcc64014cf0f8da172f7c43601835a1b5c10728f386baa48ac8c080b0b5bf8fd9200905000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015700)="abbf70913dd77404e1610f7ce2992624cd942ced68b392f6892c965f400ef26410728f386baa48ac8c080b0b5bf8fd9200005100000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000005000000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a80000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="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", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016900)) r0 = syz_mount_image$zonefs(&(0x7f0000000040)='zonefs\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x3, &(0x7f0000000880)=[{&(0x7f0000000700)="d6c36bf9453ff5906e5b5f568b331c798c25b04910fc82da2732279300b236a9514e8d6804985e941a1dfc951ae0b99b9c05abaaba6c4e2d55ee9a413bd549a194550aa7d0ecce1eb6a43f9aa65e07991cb51745c4299320b30570b60b987e37701982d33333c6c0055a5a44be2fb8c690c315012b90d18a10cd07224e863303f0ae0f41664e1682a993642a461fd697ec0e3bd5d31183b8252c10ecb7a1ac619b860f8b89fdb76a2492ea8e73182e6a7f806a41bbf04064868806c1d609f7311dcd510655c79d0f022f3690dc833a41dd30eac0cf080d9288a39f668126ecb2cade4a976dc17cc0fa53", 0xea, 0x1}, {&(0x7f0000000140)="05ec11d8135f496292e18902d48c19cb2abb3ae14f8a8c0c3307dad40004feef1b3a3288d03f8c88814d3af50d8f97ab51d8bfb7046fa43558adace2dff04f0ae095f9248e5156a992379e603e38c049b3cebf07db98e4a62abf5709373029322fabfce35ac1cce69e4575a9ad0fb29b66b2ded25b550ab3b5e3bb52a4ef0cae9fa7", 0x82, 0x2}, {&(0x7f0000000800)="fc0bce93c4afeaa1a7975647187d8871aa5a1bd2a0a2da82dd617a4b588ea64146ee282e09612c8d06c9321b07485703b894ca6913556115755ee3e74187d4223626eac9c31a9c2d542fe5aeea43d219541c217515c842b5a53c486eb7e4b208cbabe47ab53369a4c9a8484272b1", 0x6e, 0x4}], 0x10, &(0x7f0000000900)=ANY=[@ANYBLOB="6572726f72733d7265706169722c736d61636b6673726f6f743d2c646f6e745f6d6561737572652c666ff76e65723d", @ANYRESDEC=0x0, @ANYBLOB=',smackfshat=,smackfsfloor=btrfs\x00,subj_user=-&$-#@+,\x00']) getdents(r0, &(0x7f0000000980)=""/247, 0xf7) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) lchown(&(0x7f0000003d00)='./file1\x00', 0xee00, 0xee00) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @loopback}}) recvmsg$can_bcm(r1, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/126, 0x7e}, {&(0x7f0000003b00)=""/183, 0xb7}, {&(0x7f0000003bc0)=""/123, 0x7b}], 0x6, &(0x7f00000000c0)=""/27, 0x1b}, 0x10040) 07:57:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 216.604417][T15122] gfs2: not a GFS2 filesystem [ 216.645999][T15128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.656262][T15126] BTRFS info (device loop3): disk space caching is enabled [ 216.666489][T15122] gfs2: not a GFS2 filesystem [ 216.672053][T15126] BTRFS info (device loop3): has skinny extents [ 216.683644][T15128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.691346][T15128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:39 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x68, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 216.815939][T15153] gfs2: not a GFS2 filesystem 07:57:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 216.863215][T15126] BTRFS info (device loop3): enabling ssd optimizations [ 216.884100][T15153] gfs2: not a GFS2 filesystem [ 216.904755][T15164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:40 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6c, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:40 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x60, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 216.968031][T15164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.976943][T15164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x97, 0x4000000000dc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x40046f41, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0xfffffffffffffff8}) [ 217.018555][ T28] audit: type=1804 audit(1601884660.144:12): pid=15177 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/377/bus" dev="sda1" ino=16330 res=1 errno=0 07:57:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 217.078558][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.099367][T15179] gfs2: not a GFS2 filesystem [ 217.112278][T15181] gfs2: not a GFS2 filesystem 07:57:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 217.128515][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.137328][T15183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.180536][T15189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.211875][T15179] gfs2: not a GFS2 filesystem [ 217.218238][T15189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:40 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x74, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 217.231908][T15189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.286095][ T28] audit: type=1804 audit(1601884660.414:13): pid=15197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/378/bus" dev="sda1" ino=15858 res=1 errno=0 07:57:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 217.349926][ T28] audit: type=1804 audit(1601884660.474:14): pid=15199 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/377/bus" dev="sda1" ino=15841 res=1 errno=0 [ 217.402161][T15202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.433400][T15202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.443080][T15202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 217.565409][T15207] gfs2: not a GFS2 filesystem [ 217.579366][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.617476][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.625272][T15206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.651781][T15207] gfs2: not a GFS2 filesystem [ 217.686934][T15211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:40 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7a, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 217.736926][T15211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.766050][T15211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.800888][T15217] gfs2: not a GFS2 filesystem 07:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 217.857417][T15217] gfs2: not a GFS2 filesystem [ 217.877151][T15221] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.898482][T15221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:41 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x122, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 217.907318][T15221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x97, 0x4000000000dc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x40046f41, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r4 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000100)={0xfffffffffffffff8}) [ 217.978397][T15229] gfs2: not a GFS2 filesystem [ 218.012133][T15226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.043470][T15226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.045181][T15229] gfs2: not a GFS2 filesystem 07:57:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 218.071450][T15226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:41 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2f4, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 218.218539][T15240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.270123][ T28] audit: type=1804 audit(1601884661.394:15): pid=15242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/379/bus" dev="sda1" ino=15859 res=1 errno=0 07:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 218.324701][T15245] attempt to access beyond end of device [ 218.330988][T15245] loop1: rw=4096, want=136, limit=1 [ 218.331207][T15240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.347217][T15245] gfs2: error 10 reading superblock [ 218.367772][T15240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.442414][T15245] attempt to access beyond end of device [ 218.452583][T15249] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.464871][T15245] loop1: rw=4096, want=136, limit=1 07:57:41 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7a, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 218.500973][T15245] gfs2: error 10 reading superblock 07:57:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 218.544809][T15256] gfs2: not a GFS2 filesystem [ 218.546962][T15249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.571078][T15249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.629366][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.641470][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:41 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x300, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 218.671517][T15252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 218.746647][T15263] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.766897][T15266] attempt to access beyond end of device [ 218.784457][T15266] loop1: rw=4096, want=136, limit=1 [ 218.795371][T15263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.798254][T15266] gfs2: error 10 reading superblock [ 218.811727][T15263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.887782][T15266] attempt to access beyond end of device [ 218.901648][T15266] loop1: rw=4096, want=136, limit=1 [ 218.925021][T15266] gfs2: error 10 reading superblock 07:57:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 218.931198][T15262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.952033][T15262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.970271][T15262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:42 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x500, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 219.060923][T15271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.077005][T15282] attempt to access beyond end of device [ 219.082647][T15282] loop1: rw=4096, want=136, limit=2 [ 219.092381][T15271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.093034][T15282] gfs2: error 10 reading superblock 07:57:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.111015][T15271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.159457][T15282] attempt to access beyond end of device [ 219.166287][T15282] loop1: rw=4096, want=136, limit=2 [ 219.176904][T15282] gfs2: error 10 reading superblock 07:57:42 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x600, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.228109][T15272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.253875][ T28] audit: type=1804 audit(1601884662.384:16): pid=15292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/380/bus" dev="sda1" ino=15859 res=1 errno=0 [ 219.297365][T15272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.316942][T15297] attempt to access beyond end of device [ 219.325228][T15272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.358289][T15297] loop1: rw=4096, want=136, limit=3 [ 219.381227][T15297] gfs2: error 10 reading superblock [ 219.430059][T15280] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.452105][T15297] attempt to access beyond end of device [ 219.459995][T15297] loop1: rw=4096, want=136, limit=3 [ 219.471504][T15297] gfs2: error 10 reading superblock 07:57:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.513861][T15280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.521430][T15280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:42 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x700, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.640464][T15290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.654351][T15310] attempt to access beyond end of device [ 219.666456][T15310] loop1: rw=4096, want=136, limit=3 [ 219.677980][T15290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.705387][T15310] gfs2: error 10 reading superblock 07:57:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.744525][T15290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.813298][T15310] attempt to access beyond end of device [ 219.820050][T15310] loop1: rw=4096, want=136, limit=3 [ 219.831530][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.832017][T15310] gfs2: error 10 reading superblock 07:57:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 219.858246][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.896685][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.978881][T15318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.035066][T15318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.042603][T15318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') 07:57:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:43 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x900, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 220.078323][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 220.135554][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.146506][T15334] attempt to access beyond end of device [ 220.152170][T15334] loop1: rw=4096, want=136, limit=4 [ 220.165452][T15328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.165785][T15334] gfs2: error 10 reading superblock [ 220.207187][ T28] audit: type=1804 audit(1601884663.334:17): pid=15341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/381/bus" dev="sda1" ino=16290 res=1 errno=0 [ 220.235769][T15335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.247043][T15334] attempt to access beyond end of device [ 220.256960][T15335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.265286][T15335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.266103][T15334] loop1: rw=4096, want=136, limit=4 07:57:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 220.302561][T15340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.328461][T15340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.339260][T15334] gfs2: error 10 reading superblock [ 220.345406][T15340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:57:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:43 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 220.525331][T15359] attempt to access beyond end of device [ 220.531274][T15359] loop1: rw=4096, want=136, limit=4 [ 220.546132][T15359] gfs2: error 10 reading superblock [ 220.557233][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.597504][T15359] attempt to access beyond end of device [ 220.610357][T15359] loop1: rw=4096, want=136, limit=4 [ 220.619519][T15359] gfs2: error 10 reading superblock [ 220.630238][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.644981][T15349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.997928][T15356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.021542][T15356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.039589][T15356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') 07:57:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:57:44 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93f, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 221.097236][T15355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.121539][T15355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 221.153663][T15355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.167294][T15377] attempt to access beyond end of device [ 221.187085][T15377] loop1: rw=4096, want=136, limit=4 [ 221.195544][T15378] attempt to access beyond end of device [ 221.201176][T15378] loop4: rw=4096, want=136, limit=4 [ 221.217504][T15383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.217995][T15377] gfs2: error 10 reading superblock [ 221.232357][T15378] gfs2: error 10 reading superblock 07:57:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:57:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') [ 221.275015][T15377] attempt to access beyond end of device [ 221.280720][ T28] audit: type=1804 audit(1601884664.404:18): pid=15386 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/382/bus" dev="sda1" ino=16345 res=1 errno=0 [ 221.292832][T15377] loop1: rw=4096, want=136, limit=4 [ 221.330864][T15383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.343511][T15377] gfs2: error 10 reading superblock [ 221.353584][T15383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:44 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xa00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 221.476548][ T28] audit: type=1804 audit(1601884664.604:19): pid=15395 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/370/bus" dev="sda1" ino=15747 res=1 errno=0 07:57:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 221.598550][T15398] attempt to access beyond end of device [ 221.616912][T15398] loop4: rw=4096, want=136, limit=4 [ 221.629151][T15398] gfs2: error 10 reading superblock [ 221.673485][T15402] attempt to access beyond end of device [ 221.691757][T15402] loop1: rw=4096, want=136, limit=5 07:57:44 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 221.731660][T15402] gfs2: error 10 reading superblock [ 221.850393][T15409] attempt to access beyond end of device [ 221.874864][T15402] attempt to access beyond end of device [ 221.886915][T15402] loop1: rw=4096, want=136, limit=5 [ 221.892666][T15402] gfs2: error 10 reading superblock [ 221.900114][T15409] loop4: rw=4096, want=136, limit=4 [ 221.940492][T15409] gfs2: error 10 reading superblock 07:57:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') 07:57:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:57:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:45 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xb00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:45 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:57:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 222.178110][T15425] attempt to access beyond end of device [ 222.192759][T15425] loop1: rw=4096, want=136, limit=5 [ 222.244360][T15425] gfs2: error 10 reading superblock [ 222.275010][ T28] audit: type=1804 audit(1601884665.404:20): pid=15430 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/383/bus" dev="sda1" ino=15845 res=1 errno=0 07:57:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') 07:57:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:45 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 222.350270][T15425] attempt to access beyond end of device [ 222.365088][T15425] loop1: rw=4096, want=136, limit=5 [ 222.404940][T15425] gfs2: error 10 reading superblock [ 222.476357][ T28] audit: type=1804 audit(1601884665.604:21): pid=15451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/371/bus" dev="sda1" ino=16344 res=1 errno=0 07:57:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:57:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:46 executing program 4: syz_mount_image$gfs2(0x0, &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:46 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 223.230792][T15472] attempt to access beyond end of device 07:57:46 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 223.271679][T15472] loop1: rw=4096, want=136, limit=6 [ 223.308363][ T28] audit: type=1804 audit(1601884666.434:22): pid=15476 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/384/bus" dev="sda1" ino=16355 res=1 errno=0 [ 223.327572][T15472] gfs2: error 10 reading superblock 07:57:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') 07:57:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 07:57:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:57:46 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xd00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) [ 223.560820][ T28] audit: type=1804 audit(1601884666.684:23): pid=15496 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/372/bus" dev="sda1" ino=16354 res=1 errno=0 [ 223.589018][T15497] attempt to access beyond end of device [ 223.597044][T15497] loop1: rw=4096, want=136, limit=6 [ 223.603096][T15497] gfs2: error 10 reading superblock [ 223.644390][T15497] attempt to access beyond end of device [ 223.651000][T15497] loop1: rw=4096, want=136, limit=6 [ 223.665702][T15497] gfs2: error 10 reading superblock 07:57:47 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:57:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 07:57:47 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xe00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 224.216420][T15509] attempt to access beyond end of device [ 224.225428][T15509] loop1: rw=4096, want=136, limit=7 [ 224.237294][T15509] gfs2: error 10 reading superblock 07:57:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:47 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:47 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', 0x0, 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 224.519904][T15530] attempt to access beyond end of device [ 224.529407][T15531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.541907][T15530] loop1: rw=4096, want=136, limit=7 [ 224.555259][T15530] gfs2: error 10 reading superblock 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:57:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 224.567918][T15531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.585065][T15531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.591592][ T28] audit: type=1804 audit(1601884667.714:24): pid=15537 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/373/bus" dev="sda1" ino=16374 res=1 errno=0 07:57:47 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 224.668203][T15530] attempt to access beyond end of device [ 224.704047][T15530] loop1: rw=4096, want=136, limit=7 [ 224.750690][T15530] gfs2: error 10 reading superblock 07:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 224.788867][ T28] audit: type=1804 audit(1601884667.914:25): pid=15544 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/411/bus" dev="sda1" ino=16367 res=1 errno=0 [ 224.843247][T15547] gfs2: not a GFS2 filesystem 07:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:48 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1020, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 225.316222][T15564] attempt to access beyond end of device [ 225.325347][T15564] loop1: rw=4096, want=136, limit=8 [ 225.331075][T15566] gfs2: not a GFS2 filesystem [ 225.343905][T15564] gfs2: error 10 reading superblock 07:57:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:48 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 225.505616][T15564] attempt to access beyond end of device [ 225.511990][T15564] loop1: rw=4096, want=136, limit=8 [ 225.517336][T15564] gfs2: error 10 reading superblock [ 225.536351][T15578] gfs2: not a GFS2 filesystem 07:57:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) [ 225.653818][T15582] gfs2: not a GFS2 filesystem 07:57:48 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1100, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 07:57:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 225.760451][ T28] audit: type=1804 audit(1601884668.884:26): pid=15592 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/412/bus" dev="sda1" ino=15848 res=1 errno=0 07:57:48 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 225.840119][T15600] attempt to access beyond end of device [ 225.879667][T15600] loop1: rw=4096, want=136, limit=8 [ 225.901015][T15600] gfs2: error 10 reading superblock [ 225.967317][T15600] attempt to access beyond end of device [ 225.973626][T15600] loop1: rw=4096, want=136, limit=8 [ 225.979177][T15600] gfs2: error 10 reading superblock 07:57:49 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 07:57:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:49 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1200, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 226.488898][T15626] attempt to access beyond end of device [ 226.517819][T15626] loop1: rw=4096, want=136, limit=9 [ 226.571129][T15626] gfs2: error 10 reading superblock 07:57:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:49 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 226.666524][T15626] attempt to access beyond end of device [ 226.682650][T15626] loop1: rw=4096, want=136, limit=9 07:57:49 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 226.708016][T15626] gfs2: error 10 reading superblock [ 226.763846][T15634] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.787130][ T28] audit: type=1804 audit(1601884669.914:27): pid=15639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/413/bus" dev="sda1" ino=15848 res=1 errno=0 [ 226.828864][T15634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.839566][T15634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:50 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1300, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 227.253718][T15649] attempt to access beyond end of device [ 227.263653][T15649] loop1: rw=4096, want=136, limit=9 [ 227.316865][T15649] gfs2: error 10 reading superblock 07:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:50 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1400, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) [ 227.485358][T15658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.498884][T15658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.507333][T15658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) [ 227.587026][ T28] audit: type=1804 audit(1601884670.714:28): pid=15664 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/388/bus" dev="sda1" ino=15951 res=1 errno=0 [ 227.598351][T15660] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 227.677607][T15660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.684691][T15669] attempt to access beyond end of device [ 227.690561][T15669] loop1: rw=4096, want=136, limit=10 [ 227.696192][T15669] gfs2: error 10 reading superblock [ 227.707636][T15660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.731707][ T28] audit: type=1804 audit(1601884670.854:29): pid=15675 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/414/bus" dev="sda1" ino=16380 res=1 errno=0 [ 227.738176][T15673] attempt to access beyond end of device [ 227.779108][T15669] attempt to access beyond end of device [ 227.790044][T15669] loop1: rw=4096, want=136, limit=10 [ 227.810968][T15669] gfs2: error 10 reading superblock [ 227.817002][T15673] loop4: rw=4096, want=136, limit=4 [ 227.822552][T15673] gfs2: error 10 reading superblock [ 227.835448][T15670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.860645][ T28] audit: type=1804 audit(1601884670.984:30): pid=15680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/389/bus" dev="sda1" ino=15951 res=1 errno=0 07:57:51 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1500, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:57:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) [ 227.889513][T15670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.920632][T15670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 228.003879][T15686] attempt to access beyond end of device [ 228.023830][T15686] loop1: rw=4096, want=136, limit=10 [ 228.031036][T15690] attempt to access beyond end of device [ 228.038359][T15690] loop4: rw=4096, want=136, limit=4 [ 228.045868][T15686] gfs2: error 10 reading superblock [ 228.128845][T15690] gfs2: error 10 reading superblock 07:57:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 228.159917][ T28] audit: type=1804 audit(1601884671.284:31): pid=15695 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/390/bus" dev="sda1" ino=16354 res=1 errno=0 [ 228.189286][T15687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.201711][T15686] attempt to access beyond end of device 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 228.214338][T15686] loop1: rw=4096, want=136, limit=10 [ 228.216655][T15687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.222961][T15686] gfs2: error 10 reading superblock [ 228.247793][T15687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x93e, 0x0, &(0x7f0000000400), 0x0, 0x0) 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 228.320338][ T28] audit: type=1804 audit(1601884671.444:32): pid=15703 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/391/bus" dev="sda1" ino=15950 res=1 errno=0 07:57:51 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1600, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 228.458756][ T28] audit: type=1804 audit(1601884671.574:33): pid=15709 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/392/bus" dev="sda1" ino=15853 res=1 errno=0 [ 228.550545][T15712] attempt to access beyond end of device [ 228.571576][T15700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.575359][T15712] loop1: rw=4096, want=136, limit=11 07:57:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) [ 228.598398][T15712] gfs2: error 10 reading superblock [ 228.612064][T15700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.660583][T15712] attempt to access beyond end of device [ 228.671617][T15700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.681032][T15712] loop1: rw=4096, want=136, limit=11 [ 228.688419][ T28] audit: type=1804 audit(1601884671.814:34): pid=15722 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/379/bus" dev="sda1" ino=15943 res=1 errno=0 [ 228.703033][T15712] gfs2: error 10 reading superblock [ 228.725691][ T28] audit: type=1804 audit(1601884671.854:35): pid=15723 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/393/bus" dev="sda1" ino=15944 res=1 errno=0 07:57:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 228.823971][ T28] audit: type=1804 audit(1601884671.954:36): pid=15725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/415/bus" dev="sda1" ino=16364 res=1 errno=0 07:57:52 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1700, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 229.112624][T15732] attempt to access beyond end of device [ 229.147971][T15732] loop1: rw=4096, want=136, limit=11 [ 229.164746][T15732] gfs2: error 10 reading superblock 07:57:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 229.201844][T15737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.214796][T15737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.222494][T15737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.242620][T15732] attempt to access beyond end of device 07:57:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 229.286892][T15732] loop1: rw=4096, want=136, limit=11 [ 229.305701][T15742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.317197][T15742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.322256][T15732] gfs2: error 10 reading superblock [ 229.325099][T15742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:57:52 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 229.535366][T15746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.612895][T15751] attempt to access beyond end of device [ 229.636228][T15751] loop1: rw=4096, want=136, limit=16 [ 229.639476][T15746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.655846][T15746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:57:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) [ 229.666115][T15751] gfs2: error 10 reading superblock [ 229.764176][T15751] attempt to access beyond end of device [ 229.770653][T15751] loop1: rw=4096, want=136, limit=16 [ 229.779670][T15751] gfs2: error 10 reading superblock 07:57:53 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2010, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 230.007233][T15766] attempt to access beyond end of device [ 230.044927][T15766] loop1: rw=4096, want=136, limit=16 [ 230.096601][T15766] gfs2: error 10 reading superblock 07:57:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 230.232579][T15766] attempt to access beyond end of device [ 230.240453][T15766] loop1: rw=4096, want=136, limit=16 [ 230.250179][T15757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.267341][T15766] gfs2: error 10 reading superblock 07:57:53 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2201, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 230.297532][T15757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.306190][T15757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.369256][T15773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.386008][T15773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.395399][T15773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:57:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 230.480557][T15775] attempt to access beyond end of device [ 230.486834][T15775] loop1: rw=4096, want=136, limit=17 [ 230.498942][T15775] gfs2: error 10 reading superblock [ 230.512193][T15778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 230.531787][T15778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.544137][T15778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.562305][T15775] attempt to access beyond end of device [ 230.568717][T15775] loop1: rw=4096, want=136, limit=17 [ 230.582476][T15775] gfs2: error 10 reading superblock 07:57:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:53 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2500, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 230.625803][T15781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.648380][T15781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 230.674597][T15781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 230.732513][T15792] attempt to access beyond end of device [ 230.747699][T15792] loop1: rw=4096, want=136, limit=18 [ 230.763811][T15792] gfs2: error 10 reading superblock [ 230.810763][T15792] attempt to access beyond end of device [ 230.819614][T15792] loop1: rw=4096, want=136, limit=18 [ 230.836132][T15792] gfs2: error 10 reading superblock 07:57:54 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3e09, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 231.165368][T15785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.185844][T15785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.196655][T15785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.198960][T15804] attempt to access beyond end of device [ 231.214376][T15804] loop1: rw=4096, want=136, limit=31 07:57:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) [ 231.250359][T15804] gfs2: error 10 reading superblock 07:57:54 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3f00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 231.535783][T15794] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.551685][T15816] attempt to access beyond end of device [ 231.558080][T15794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.574010][T15794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.586741][T15816] loop1: rw=4096, want=136, limit=31 07:57:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 231.611159][T15816] gfs2: error 10 reading superblock 07:57:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 231.650840][T15815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.727626][T15816] attempt to access beyond end of device [ 231.739651][T15816] loop1: rw=4096, want=136, limit=31 [ 231.754212][T15815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.770304][T15815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 231.776148][T15816] gfs2: error 10 reading superblock [ 231.806528][ T28] kauditd_printk_skb: 7 callbacks suppressed [ 231.806540][ T28] audit: type=1804 audit(1601884674.934:44): pid=15824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/399/bus" dev="sda1" ino=15850 res=1 errno=0 07:57:55 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3f09, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 232.114655][T15830] attempt to access beyond end of device [ 232.148408][T15830] loop1: rw=4096, want=136, limit=31 [ 232.191729][T15830] gfs2: error 10 reading superblock 07:57:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 232.275903][T15823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.291763][T15830] attempt to access beyond end of device [ 232.318658][T15830] loop1: rw=4096, want=136, limit=31 [ 232.367375][T15830] gfs2: error 10 reading superblock [ 232.379073][T15823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:57:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 07:57:55 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 232.460200][T15823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 232.648989][T15843] attempt to access beyond end of device [ 232.655548][T15839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:57:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 232.692176][T15843] loop1: rw=4096, want=136, limit=32 [ 232.726183][T15843] gfs2: error 10 reading superblock [ 232.739773][T15839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.748102][T15839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 232.763944][ T28] audit: type=1804 audit(1601884675.894:45): pid=15849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/400/bus" dev="sda1" ino=15822 res=1 errno=0 [ 232.795162][T15843] attempt to access beyond end of device [ 232.800811][T15843] loop1: rw=4096, want=136, limit=32 [ 232.863767][T15843] gfs2: error 10 reading superblock 07:57:56 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4800, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 233.118431][T15847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.144681][T15857] attempt to access beyond end of device [ 233.152581][T15857] loop1: rw=4096, want=136, limit=36 [ 233.185330][T15857] gfs2: error 10 reading superblock [ 233.199706][T15847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.209659][T15847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:57:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 233.306079][T15857] attempt to access beyond end of device [ 233.330298][T15857] loop1: rw=4096, want=136, limit=36 07:57:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 233.378013][T15857] gfs2: error 10 reading superblock 07:57:56 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4c00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:56 executing program 5: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4800, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 233.619290][T15867] attempt to access beyond end of device [ 233.619778][T15871] attempt to access beyond end of device [ 233.630920][T15871] loop1: rw=4096, want=136, limit=38 [ 233.637635][T15871] gfs2: error 10 reading superblock 07:57:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 233.661779][T15867] loop5: rw=4096, want=136, limit=36 [ 233.681431][T15871] attempt to access beyond end of device [ 233.688154][T15867] gfs2: error 10 reading superblock [ 233.689162][T15871] loop1: rw=4096, want=136, limit=38 [ 233.699093][T15871] gfs2: error 10 reading superblock 07:57:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 233.732320][ T28] audit: type=1804 audit(1601884676.854:46): pid=15877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/401/bus" dev="sda1" ino=15822 res=1 errno=0 07:57:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:56 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5c00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 233.859282][ T28] audit: type=1804 audit(1601884676.984:47): pid=15882 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/420/bus" dev="sda1" ino=15759 res=1 errno=0 [ 233.905722][T15886] attempt to access beyond end of device [ 233.911992][T15886] loop1: rw=4096, want=136, limit=46 [ 233.918266][T15886] gfs2: error 10 reading superblock 07:57:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 233.987609][T15886] attempt to access beyond end of device [ 234.007930][T15886] loop1: rw=4096, want=136, limit=46 [ 234.018411][T15886] gfs2: error 10 reading superblock [ 234.080379][ T28] audit: type=1804 audit(1601884677.204:48): pid=15892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/421/bus" dev="sda1" ino=15759 res=1 errno=0 07:57:57 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.220552][T15897] attempt to access beyond end of device [ 234.226604][T15897] loop1: rw=4096, want=136, limit=48 [ 234.232057][T15897] gfs2: error 10 reading superblock 07:57:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.300285][T15897] attempt to access beyond end of device [ 234.308107][T15897] loop1: rw=4096, want=136, limit=48 [ 234.315357][T15897] gfs2: error 10 reading superblock [ 234.352608][ T28] audit: type=1804 audit(1601884677.474:49): pid=15902 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/422/bus" dev="sda1" ino=15753 res=1 errno=0 07:57:57 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6800, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.448945][ T28] audit: type=1804 audit(1601884677.574:50): pid=15906 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/385/bus" dev="sda1" ino=15818 res=1 errno=0 [ 234.529898][T15909] attempt to access beyond end of device [ 234.541966][T15909] loop1: rw=4096, want=136, limit=52 [ 234.556530][ T28] audit: type=1804 audit(1601884677.684:51): pid=15913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/423/bus" dev="sda1" ino=16019 res=1 errno=0 07:57:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.596726][T15909] gfs2: error 10 reading superblock 07:57:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.653056][ T28] audit: type=1804 audit(1601884677.714:52): pid=15914 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/410/bus" dev="sda1" ino=16006 res=1 errno=0 [ 234.699988][T15909] attempt to access beyond end of device [ 234.706109][T15909] loop1: rw=4096, want=136, limit=52 [ 234.724249][T15909] gfs2: error 10 reading superblock 07:57:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.731621][ T28] audit: type=1804 audit(1601884677.854:53): pid=15923 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/424/bus" dev="sda1" ino=15821 res=1 errno=0 07:57:57 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6c00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 234.965849][T15934] attempt to access beyond end of device [ 235.011875][T15934] loop1: rw=4096, want=136, limit=54 [ 235.024765][T15934] gfs2: error 10 reading superblock 07:57:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 235.106883][T15934] attempt to access beyond end of device [ 235.124449][T15934] loop1: rw=4096, want=136, limit=54 [ 235.142202][T15934] gfs2: error 10 reading superblock 07:57:58 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7400, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 235.289287][T15949] attempt to access beyond end of device [ 235.301211][T15949] loop1: rw=4096, want=136, limit=58 [ 235.312708][T15949] gfs2: error 10 reading superblock [ 235.376320][T15949] attempt to access beyond end of device [ 235.389105][T15949] loop1: rw=4096, want=136, limit=58 [ 235.449168][T15949] gfs2: error 10 reading superblock 07:57:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:58 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7a00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 235.710495][T15964] attempt to access beyond end of device [ 235.733940][T15964] loop1: rw=4096, want=136, limit=61 [ 235.748862][T15964] gfs2: error 10 reading superblock 07:57:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 235.806215][T15964] attempt to access beyond end of device [ 235.816523][T15964] loop1: rw=4096, want=136, limit=61 [ 235.887659][T15964] gfs2: error 10 reading superblock 07:57:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xedc0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 236.042483][T15984] attempt to access beyond end of device [ 236.049228][T15984] loop1: rw=4096, want=136, limit=118 [ 236.055531][T15984] gfs2: error 10 reading superblock [ 236.114059][T15984] attempt to access beyond end of device [ 236.121348][T15984] loop1: rw=4096, want=136, limit=118 [ 236.132617][T15984] gfs2: error 10 reading superblock 07:57:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf402, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 236.330780][T15996] attempt to access beyond end of device [ 236.341312][T15996] loop1: rw=4096, want=136, limit=122 [ 236.366816][T15996] gfs2: error 10 reading superblock 07:57:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 236.440624][T15996] attempt to access beyond end of device [ 236.453848][T15996] loop1: rw=4096, want=136, limit=122 [ 236.487557][T15996] gfs2: error 10 reading superblock 07:57:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xff00, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:57:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:57:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 236.699056][T16015] attempt to access beyond end of device [ 236.706861][T16015] loop1: rw=4096, want=136, limit=127 [ 236.714512][T16015] gfs2: error 10 reading superblock [ 236.783468][T16015] attempt to access beyond end of device [ 236.797382][T16015] loop1: rw=4096, want=136, limit=127 [ 236.804988][T16015] gfs2: error 10 reading superblock 07:58:00 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x11cc0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 237.027242][T16029] gfs2: not a GFS2 filesystem [ 237.091108][T16029] gfs2: not a GFS2 filesystem 07:58:00 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x20000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 237.366602][T16037] gfs2: not a GFS2 filesystem 07:58:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:00 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2e340, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 237.591085][ T28] kauditd_printk_skb: 20 callbacks suppressed [ 237.591138][ T28] audit: type=1804 audit(1601884680.714:74): pid=16041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/419/bus" dev="sda1" ino=15756 res=1 errno=0 07:58:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 237.639316][T16012] syz-executor.2 (16012) used greatest stack depth: 9936 bytes left [ 237.677046][T16043] gfs2: not a GFS2 filesystem [ 237.715604][ T28] audit: type=1804 audit(1601884680.844:75): pid=16050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/389/bus" dev="sda1" ino=15864 res=1 errno=0 [ 237.773893][T16043] gfs2: not a GFS2 filesystem [ 237.824842][ T28] audit: type=1804 audit(1601884680.864:76): pid=16053 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/416/bus" dev="sda1" ino=15869 res=1 errno=0 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x80000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 237.933195][ T28] audit: type=1804 audit(1601884680.874:77): pid=16048 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/431/bus" dev="sda1" ino=15813 res=1 errno=0 [ 237.993029][T16063] gfs2: not a GFS2 filesystem [ 238.024066][ T28] audit: type=1804 audit(1601884680.944:78): pid=16057 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/405/bus" dev="sda1" ino=16058 res=1 errno=0 [ 238.055858][T16063] gfs2: not a GFS2 filesystem 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x80040, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 238.138129][T16070] gfs2: not a GFS2 filesystem [ 238.195791][T16070] gfs2: not a GFS2 filesystem 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x400000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 238.330084][T16077] gfs2: not a GFS2 filesystem 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 238.394577][T16077] gfs2: not a GFS2 filesystem 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1161970, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:01 executing program 5: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:01 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 238.641241][T16091] gfs2: not a GFS2 filesystem [ 238.648005][T16092] gfs2: not a GFS2 filesystem [ 238.700138][ T28] audit: type=1804 audit(1601884681.824:79): pid=16096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/432/bus" dev="sda1" ino=15865 res=1 errno=0 07:58:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 238.766488][T16092] gfs2: not a GFS2 filesystem [ 238.782696][ T28] audit: type=1804 audit(1601884681.904:80): pid=16102 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/390/bus" dev="sda1" ino=15752 res=1 errno=0 [ 238.810305][ T28] audit: type=1804 audit(1601884681.924:81): pid=16105 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/406/bus" dev="sda1" ino=15867 res=1 errno=0 [ 238.834439][ T28] audit: type=1800 audit(1601884681.924:82): pid=16105 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15867 res=0 errno=0 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 238.941883][ T28] audit: type=1804 audit(1601884681.934:83): pid=16106 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/417/bus" dev="sda1" ino=15868 res=1 errno=0 [ 238.993117][T16116] gfs2: not a GFS2 filesystem [ 239.035480][T16116] gfs2: not a GFS2 filesystem 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 239.163576][T16124] gfs2: not a GFS2 filesystem [ 239.206445][T16124] gfs2: not a GFS2 filesystem 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 239.292363][T16130] gfs2: not a GFS2 filesystem [ 239.335301][T16130] gfs2: not a GFS2 filesystem 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 239.485071][T16137] gfs2: not a GFS2 filesystem [ 239.535749][T16137] gfs2: not a GFS2 filesystem 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x8000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 239.646838][T16145] gfs2: not a GFS2 filesystem 07:58:02 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 239.756628][T16145] gfs2: not a GFS2 filesystem 07:58:02 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x9000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 239.899314][T16155] gfs2: not a GFS2 filesystem 07:58:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 240.002999][T16163] gfs2: not a GFS2 filesystem 07:58:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xa000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 240.194883][T16175] gfs2: not a GFS2 filesystem [ 240.258311][T16175] gfs2: not a GFS2 filesystem 07:58:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xb000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 240.464673][T16183] gfs2: not a GFS2 filesystem 07:58:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:03 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:03 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xa000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 240.704694][T16191] gfs2: not a GFS2 filesystem 07:58:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 240.790899][T16191] gfs2: not a GFS2 filesystem [ 240.796216][T16194] gfs2: not a GFS2 filesystem 07:58:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:04 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xd000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 241.106632][T16212] gfs2: not a GFS2 filesystem [ 241.173388][T16212] gfs2: not a GFS2 filesystem 07:58:04 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xe000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 241.398521][T16222] gfs2: not a GFS2 filesystem [ 241.452592][T16222] gfs2: not a GFS2 filesystem 07:58:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:04 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 241.736675][T16233] gfs2: not a GFS2 filesystem [ 241.804616][T16233] gfs2: not a GFS2 filesystem 07:58:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x10000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) [ 242.033203][T16246] gfs2: not a GFS2 filesystem [ 242.115062][T16246] gfs2: not a GFS2 filesystem 07:58:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x11000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 242.249224][T16256] gfs2: not a GFS2 filesystem [ 242.296957][T16256] gfs2: not a GFS2 filesystem 07:58:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x12000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 242.405188][T16264] gfs2: not a GFS2 filesystem [ 242.460662][T16264] gfs2: not a GFS2 filesystem 07:58:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x13000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 242.647827][T16272] gfs2: not a GFS2 filesystem [ 242.697585][T16272] gfs2: not a GFS2 filesystem [ 242.711272][ T28] kauditd_printk_skb: 21 callbacks suppressed [ 242.711285][ T28] audit: type=1804 audit(1601884685.834:105): pid=16275 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/436/bus" dev="sda1" ino=16081 res=1 errno=0 07:58:05 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x14000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 242.859635][T16282] gfs2: not a GFS2 filesystem 07:58:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 242.910757][T16282] gfs2: not a GFS2 filesystem [ 242.938679][ T28] audit: type=1804 audit(1601884686.064:106): pid=16288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/410/bus" dev="sda1" ino=15796 res=1 errno=0 07:58:06 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x15000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) [ 243.034538][ T28] audit: type=1804 audit(1601884686.164:107): pid=16291 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/395/bus" dev="sda1" ino=15798 res=1 errno=0 [ 243.128904][T16295] gfs2: not a GFS2 filesystem [ 243.135608][ T28] audit: type=1804 audit(1601884686.264:108): pid=16299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/425/bus" dev="sda1" ino=16068 res=1 errno=0 [ 243.211932][T16295] gfs2: not a GFS2 filesystem 07:58:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:06 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x16000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 243.341438][ T28] audit: type=1804 audit(1601884686.464:109): pid=16305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/422/bus" dev="sda1" ino=15754 res=1 errno=0 [ 243.368072][ T28] audit: type=1800 audit(1601884686.494:110): pid=16305 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15754 res=0 errno=0 [ 243.426220][T16308] gfs2: not a GFS2 filesystem [ 243.484741][T16308] gfs2: not a GFS2 filesystem 07:58:06 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x17000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 243.656917][T16316] gfs2: not a GFS2 filesystem [ 243.690412][ T28] audit: type=1804 audit(1601884686.814:111): pid=16317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/437/bus" dev="sda1" ino=16081 res=1 errno=0 [ 243.727130][T16316] gfs2: not a GFS2 filesystem 07:58:06 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x20000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 243.921801][T16326] gfs2: not a GFS2 filesystem [ 243.944568][ T28] audit: type=1804 audit(1601884687.074:112): pid=16330 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/411/bus" dev="sda1" ino=16382 res=1 errno=0 07:58:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 244.011575][T16326] gfs2: not a GFS2 filesystem 07:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) 07:58:07 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x20100000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 244.099270][ T28] audit: type=1804 audit(1601884687.224:113): pid=16337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/396/bus" dev="sda1" ino=15814 res=1 errno=0 [ 244.161622][ T28] audit: type=1804 audit(1601884687.264:114): pid=16339 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/426/bus" dev="sda1" ino=16068 res=1 errno=0 [ 244.202525][T16341] gfs2: not a GFS2 filesystem 07:58:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) 07:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 244.285480][T16341] gfs2: not a GFS2 filesystem 07:58:07 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x22010000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 244.447628][T16355] gfs2: not a GFS2 filesystem 07:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 244.499241][T16355] gfs2: not a GFS2 filesystem 07:58:07 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x25000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 244.702348][T16367] gfs2: not a GFS2 filesystem [ 244.782024][T16367] gfs2: not a GFS2 filesystem 07:58:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:08 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3e090000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 244.982169][T16379] gfs2: not a GFS2 filesystem [ 245.050790][T16379] gfs2: not a GFS2 filesystem 07:58:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:08 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3f000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 245.269625][T16396] gfs2: not a GFS2 filesystem 07:58:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 245.337115][T16396] gfs2: not a GFS2 filesystem 07:58:08 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3e090000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:08 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x3f090000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 245.484481][T16408] gfs2: not a GFS2 filesystem [ 245.494746][T16409] gfs2: not a GFS2 filesystem 07:58:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 245.610695][T16409] gfs2: not a GFS2 filesystem 07:58:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x40000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 245.922799][T16434] gfs2: not a GFS2 filesystem [ 245.990664][T16434] gfs2: not a GFS2 filesystem 07:58:09 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x40000800, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 246.166708][T16449] gfs2: not a GFS2 filesystem 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 246.238713][T16449] gfs2: not a GFS2 filesystem 07:58:09 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x40e30200, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 246.470712][T16460] gfs2: not a GFS2 filesystem 07:58:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 246.531917][T16460] gfs2: not a GFS2 filesystem 07:58:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:09 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x48000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 246.907523][T16478] gfs2: not a GFS2 filesystem 07:58:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 246.968915][T16478] gfs2: not a GFS2 filesystem 07:58:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x4c000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 247.275967][T16497] gfs2: not a GFS2 filesystem 07:58:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 247.465807][T16497] gfs2: not a GFS2 filesystem 07:58:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x5c000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 247.645955][T16511] gfs2: not a GFS2 filesystem 07:58:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 247.714573][T16511] gfs2: not a GFS2 filesystem 07:58:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x60000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 247.923119][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 247.923132][ T28] audit: type=1804 audit(1601884691.054:146): pid=16522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/441/bus" dev="sda1" ino=16379 res=1 errno=0 [ 247.965662][T16525] gfs2: not a GFS2 filesystem [ 247.990948][ T28] audit: type=1804 audit(1601884691.084:147): pid=16524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/441/bus" dev="sda1" ino=16374 res=1 errno=0 07:58:11 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 248.028268][ T28] audit: type=1804 audit(1601884691.134:148): pid=16527 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/401/bus" dev="sda1" ino=16370 res=1 errno=0 [ 248.053719][ T28] audit: type=1800 audit(1601884691.134:149): pid=16527 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16370 res=0 errno=0 [ 248.108490][T16525] gfs2: not a GFS2 filesystem 07:58:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 248.223615][ T28] audit: type=1804 audit(1601884691.354:150): pid=16534 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/415/bus" dev="sda1" ino=16113 res=1 errno=0 07:58:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x68000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:11 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x60000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 248.313081][ T28] audit: type=1804 audit(1601884691.374:151): pid=16536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/442/bus" dev="sda1" ino=16384 res=1 errno=0 07:58:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 248.437550][T16541] gfs2: not a GFS2 filesystem [ 248.488729][T16541] gfs2: not a GFS2 filesystem [ 248.512025][ T28] audit: type=1804 audit(1601884691.634:152): pid=16548 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/443/bus" dev="sda1" ino=16117 res=1 errno=0 07:58:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x6c000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 248.576395][T16549] gfs2: not a GFS2 filesystem 07:58:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:11 executing program 4: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x68000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 248.703312][T16556] gfs2: not a GFS2 filesystem 07:58:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 248.762140][ T28] audit: type=1804 audit(1601884691.884:153): pid=16560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/444/bus" dev="sda1" ino=16119 res=1 errno=0 [ 248.833882][T16563] gfs2: not a GFS2 filesystem [ 248.842009][T16556] gfs2: not a GFS2 filesystem 07:58:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 248.886229][ T28] audit: type=1804 audit(1601884692.014:154): pid=16569 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/442/bus" dev="sda1" ino=16124 res=1 errno=0 [ 248.972275][ T28] audit: type=1804 audit(1601884692.094:155): pid=16575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/445/bus" dev="sda1" ino=16117 res=1 errno=0 07:58:12 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x70191601, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:12 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 249.195761][T16585] gfs2: not a GFS2 filesystem [ 249.284111][T16585] gfs2: not a GFS2 filesystem 07:58:12 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x74000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 249.496179][T16596] gfs2: not a GFS2 filesystem [ 249.546954][T16596] gfs2: not a GFS2 filesystem 07:58:12 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x7a000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 249.728947][T16604] gfs2: not a GFS2 filesystem 07:58:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 249.789314][T16604] gfs2: not a GFS2 filesystem 07:58:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:13 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x8cffffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 249.978963][T16614] gfs2: not a GFS2 filesystem [ 250.042679][T16614] gfs2: not a GFS2 filesystem 07:58:13 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x97ffffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:13 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 250.291025][T16635] gfs2: not a GFS2 filesystem [ 250.358305][T16635] gfs2: not a GFS2 filesystem 07:58:13 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc01c0100, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 250.561573][T16643] gfs2: not a GFS2 filesystem [ 250.617543][T16643] gfs2: not a GFS2 filesystem 07:58:13 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc0ed0000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 250.757387][T16650] gfs2: not a GFS2 filesystem [ 250.823019][T16650] gfs2: not a GFS2 filesystem 07:58:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xefdaffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 251.028852][T16663] gfs2: not a GFS2 filesystem [ 251.103710][T16663] gfs2: not a GFS2 filesystem 07:58:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf4020000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 251.372763][T16680] gfs2: not a GFS2 filesystem [ 251.446282][T16680] gfs2: not a GFS2 filesystem 07:58:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf4a11ff6, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 251.609226][T16689] gfs2: not a GFS2 filesystem [ 251.675511][T16689] gfs2: not a GFS2 filesystem 07:58:14 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf61fa1f4, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 251.882293][T16697] gfs2: not a GFS2 filesystem [ 251.983141][T16697] gfs2: not a GFS2 filesystem 07:58:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) 07:58:15 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf6ffffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:15 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:15 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 252.273887][T16715] gfs2: not a GFS2 filesystem [ 252.323070][T16715] gfs2: not a GFS2 filesystem 07:58:15 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf9fdffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 252.494009][T16728] gfs2: not a GFS2 filesystem 07:58:15 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfdfdffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 252.914498][T16735] gfs2: not a GFS2 filesystem 07:58:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfdffffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff80) [ 253.110731][ T28] kauditd_printk_skb: 24 callbacks suppressed [ 253.110744][ T28] audit: type=1804 audit(1601884696.234:180): pid=16738 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/446/bus" dev="sda1" ino=15739 res=1 errno=0 07:58:16 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 253.318265][T16746] gfs2: not a GFS2 filesystem 07:58:16 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 253.445588][ T28] audit: type=1804 audit(1601884696.244:181): pid=16741 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/449/bus" dev="sda1" ino=16113 res=1 errno=0 [ 253.552679][ T28] audit: type=1804 audit(1601884696.414:182): pid=16748 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/434/bus" dev="sda1" ino=16165 res=1 errno=0 07:58:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xff000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 253.585762][ T28] audit: type=1800 audit(1601884696.414:183): pid=16748 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16165 res=0 errno=0 [ 253.607069][ T28] audit: type=1804 audit(1601884696.644:184): pid=16756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/406/bus" dev="sda1" ino=16382 res=1 errno=0 [ 253.651551][ T28] audit: type=1804 audit(1601884696.714:185): pid=16759 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/420/bus" dev="sda1" ino=16383 res=1 errno=0 [ 253.830182][T16762] gfs2: not a GFS2 filesystem [ 253.919266][T16762] gfs2: not a GFS2 filesystem 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffefffff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:17 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 254.107292][T16769] gfs2: not a GFS2 filesystem 07:58:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 254.147788][ T28] audit: type=1804 audit(1601884697.274:186): pid=16773 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/447/bus" dev="sda1" ino=15800 res=1 errno=0 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffffdaef, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 254.266879][ T28] audit: type=1804 audit(1601884697.354:187): pid=16776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/450/bus" dev="sda1" ino=15807 res=1 errno=0 07:58:17 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 254.371496][T16784] gfs2: not a GFS2 filesystem [ 254.382224][ T28] audit: type=1804 audit(1601884697.394:188): pid=16778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/435/bus" dev="sda1" ino=16117 res=1 errno=0 07:58:17 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffffefff, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfffffdf9, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfffffdfd, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 254.646053][ T28] audit: type=1804 audit(1601884697.704:189): pid=16789 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/407/bus" dev="sda1" ino=16123 res=1 errno=0 [ 254.727740][T16799] gfs2: not a GFS2 filesystem 07:58:17 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffffff7f, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 254.805251][T16799] gfs2: not a GFS2 filesystem 07:58:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffffff8c, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xffffff97, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:18 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 254.988818][T16809] gfs2: not a GFS2 filesystem 07:58:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 255.071766][T16809] gfs2: not a GFS2 filesystem 07:58:18 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfffffff6, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 255.319666][T16824] gfs2: not a GFS2 filesystem [ 255.394935][T16824] gfs2: not a GFS2 filesystem 07:58:18 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:18 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xfffffffd, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 255.610474][T16836] gfs2: not a GFS2 filesystem [ 255.700431][T16836] gfs2: not a GFS2 filesystem 07:58:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x80000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:19 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 255.849464][T16849] gfs2: not a GFS2 filesystem [ 255.909426][T16849] gfs2: not a GFS2 filesystem 07:58:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xedc000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:19 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 256.097798][T16861] gfs2: not a GFS2 filesystem 07:58:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:19 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:19 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x2000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 256.519739][T16879] gfs2: not a GFS2 filesystem 07:58:19 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:19 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 256.614077][T16879] gfs2: not a GFS2 filesystem 07:58:19 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:19 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x40000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 256.802287][T16893] gfs2: not a GFS2 filesystem 07:58:20 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 256.849317][T16893] gfs2: not a GFS2 filesystem 07:58:20 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:20 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x100000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 257.013474][T16903] gfs2: not a GFS2 filesystem [ 257.057757][T16903] gfs2: not a GFS2 filesystem 07:58:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:20 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:20 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:20 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x200000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 257.223289][T16917] gfs2: not a GFS2 filesystem [ 257.298547][T16917] gfs2: not a GFS2 filesystem 07:58:20 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x300000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 257.475318][T16930] gfs2: not a GFS2 filesystem [ 257.548467][T16930] gfs2: not a GFS2 filesystem 07:58:20 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x400000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) [ 257.857022][T16941] gfs2: not a GFS2 filesystem [ 257.899528][T16941] gfs2: not a GFS2 filesystem 07:58:21 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x500000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:21 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:21 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 258.164952][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 258.164964][ T28] audit: type=1804 audit(1601884701.294:206): pid=16953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/426/bus" dev="sda1" ino=15806 res=1 errno=0 [ 258.198548][T16954] gfs2: not a GFS2 filesystem 07:58:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x600000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:21 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 258.301153][ T28] audit: type=1804 audit(1601884701.424:207): pid=16960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/451/bus" dev="sda1" ino=15795 res=1 errno=0 [ 258.412717][T16965] gfs2: not a GFS2 filesystem [ 258.482551][T16965] gfs2: not a GFS2 filesystem [ 258.488206][ T28] audit: type=1804 audit(1601884701.614:208): pid=16967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/442/bus" dev="sda1" ino=16384 res=1 errno=0 07:58:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x700000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 258.681320][ T28] audit: type=1804 audit(1601884701.804:209): pid=16976 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/454/bus" dev="sda1" ino=16123 res=1 errno=0 [ 258.732357][T16977] gfs2: not a GFS2 filesystem [ 258.802176][T16977] gfs2: not a GFS2 filesystem 07:58:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x800000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:22 executing program 2: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x700000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 259.006471][T16986] gfs2: not a GFS2 filesystem 07:58:22 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 259.091961][T16986] gfs2: not a GFS2 filesystem 07:58:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x900000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:22 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 259.186082][T16992] gfs2: not a GFS2 filesystem [ 259.201037][ T28] audit: type=1804 audit(1601884702.324:210): pid=16996 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/427/bus" dev="sda1" ino=16116 res=1 errno=0 07:58:22 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 259.318635][T17001] gfs2: not a GFS2 filesystem [ 259.369929][ T28] audit: type=1804 audit(1601884702.494:211): pid=17005 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716812901/syzkaller.vPxItE/452/bus" dev="sda1" ino=16165 res=1 errno=0 07:58:22 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 259.413793][ T28] audit: type=1804 audit(1601884702.534:212): pid=17008 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir697710732/syzkaller.P2OFfu/412/bus" dev="sda1" ino=16380 res=1 errno=0 [ 259.442398][T17001] gfs2: not a GFS2 filesystem 07:58:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xa00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:22 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 259.644679][ T28] audit: type=1804 audit(1601884702.774:213): pid=17016 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir832720818/syzkaller.vxfNpU/443/bus" dev="sda1" ino=15738 res=1 errno=0 [ 259.684571][T17018] gfs2: not a GFS2 filesystem [ 259.746180][ T28] audit: type=1804 audit(1601884702.874:214): pid=17022 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir440033204/syzkaller.0mMTF6/455/bus" dev="sda1" ino=16382 res=1 errno=0 [ 259.779580][T17018] gfs2: not a GFS2 filesystem 07:58:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xb00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xc00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 259.919976][T17030] gfs2: not a GFS2 filesystem [ 260.095848][T17034] gfs2: not a GFS2 filesystem 07:58:23 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) 07:58:23 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xd00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) 07:58:23 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 260.392816][ T28] audit: type=1804 audit(1601884703.524:215): pid=17042 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir495303478/syzkaller.hzcfO5/428/bus" dev="sda1" ino=16164 res=1 errno=0 [ 260.459855][T17046] gfs2: not a GFS2 filesystem 07:58:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xe00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 260.521097][T17046] gfs2: not a GFS2 filesystem 07:58:23 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) [ 260.598869][T17054] gfs2: not a GFS2 filesystem 07:58:23 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8c080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff80) 07:58:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0xf00000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 260.766022][ T3629] ================================================================== [ 260.774113][ T3629] BUG: KCSAN: data-race in __bforget / sync_mapping_buffers [ 260.781374][ T3629] [ 260.783690][ T3629] write to 0xffff8880a2e245a0 of 8 bytes by task 17063 on cpu 0: [ 260.791412][ T3629] sync_mapping_buffers+0x427/0x7d0 [ 260.796596][ T3629] ext4_sync_file+0x25e/0x6e0 [ 260.801258][ T3629] vfs_fsync_range+0x107/0x120 [ 260.806007][ T3629] ext4_buffered_write_iter+0x369/0x3b0 [ 260.811569][ T3629] ext4_file_write_iter+0x768/0x1060 [ 260.816847][ T3629] do_iter_readv_writev+0x32e/0x3d0 [ 260.822033][ T3629] do_iter_write+0x112/0x4b0 [ 260.826605][ T3629] vfs_iter_write+0x4c/0x70 [ 260.831097][ T3629] iter_file_splice_write+0x41a/0x770 [ 260.836460][ T3629] direct_splice_actor+0x95/0x160 [ 260.841472][ T3629] splice_direct_to_actor+0x365/0x660 [ 260.846831][ T3629] do_splice_direct+0xf2/0x170 [ 260.851582][ T3629] do_sendfile+0x56a/0xba0 [ 260.855984][ T3629] __x64_sys_sendfile64+0xa9/0x130 [ 260.861111][ T3629] do_syscall_64+0x39/0x80 [ 260.865506][ T3629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.871376][ T3629] [ 260.873696][ T3629] read to 0xffff8880a2e245a0 of 8 bytes by task 3629 on cpu 1: [ 260.881225][ T3629] __bforget+0x22/0x120 [ 260.885386][ T3629] __ext4_forget+0x60/0x690 [ 260.889879][ T3629] ext4_free_blocks+0x364/0x18c0 [ 260.894808][ T3629] ext4_ext_try_to_merge+0x2fa/0x310 [ 260.900081][ T3629] ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 260.904825][T17070] gfs2: not a GFS2 filesystem [ 260.906397][ T3629] ext4_ext_map_blocks+0x758/0x20c0 07:58:24 executing program 1: syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x1000000000000000, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@lockproto_dlm='lockproto=dlm'}]}) [ 260.906408][ T3629] ext4_map_blocks+0x6bf/0xf40 [ 260.906507][ T3629] ext4_convert_unwritten_extents+0x16a/0x2d0 [ 260.927124][ T3629] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 260.933359][ T3629] ext4_end_io_rsv_work+0x198/0x360 [ 260.938545][ T3629] process_one_work+0x3e1/0x9a0 [ 260.943386][ T3629] worker_thread+0x665/0xbe0 [ 260.947962][ T3629] kthread+0x20d/0x230 [ 260.952019][ T3629] ret_from_fork+0x1f/0x30 [ 260.956411][ T3629] [ 260.958723][ T3629] Reported by Kernel Concurrency Sanitizer on: [ 260.964865][ T3629] CPU: 1 PID: 3629 Comm: kworker/u4:4 Not tainted 5.9.0-rc8-syzkaller #0 [ 260.973258][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.983305][ T3629] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 260.990050][ T3629] ================================================================== [ 260.998112][ T3629] Kernel panic - not syncing: panic_on_warn set ... [ 261.004783][ T3629] CPU: 1 PID: 3629 Comm: kworker/u4:4 Not tainted 5.9.0-rc8-syzkaller #0 [ 261.013171][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.023230][ T3629] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 261.029968][ T3629] Call Trace: [ 261.033241][ T3629] dump_stack+0x10f/0x19d [ 261.037637][ T3629] panic+0x207/0x64a [ 261.041519][ T3629] ? vprintk_emit+0x44a/0x4f0 [ 261.046183][ T3629] kcsan_report+0x684/0x690 [ 261.050678][ T3629] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 261.056207][ T3629] ? __bforget+0x22/0x120 [ 261.060518][ T3629] ? __ext4_forget+0x60/0x690 [ 261.065177][ T3629] ? ext4_free_blocks+0x364/0x18c0 [ 261.070295][ T3629] ? ext4_ext_try_to_merge+0x2fa/0x310 [ 261.075744][ T3629] ? ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 261.082225][ T3629] ? ext4_ext_map_blocks+0x758/0x20c0 [ 261.087580][ T3629] ? ext4_map_blocks+0x6bf/0xf40 [ 261.092498][ T3629] ? ext4_convert_unwritten_extents+0x16a/0x2d0 [ 261.098733][ T3629] ? ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 261.105129][ T3629] ? ext4_end_io_rsv_work+0x198/0x360 [ 261.110501][ T3629] ? process_one_work+0x3e1/0x9a0 [ 261.115524][ T3629] ? worker_thread+0x665/0xbe0 [ 261.120267][ T3629] ? kthread+0x20d/0x230 [ 261.124494][ T3629] ? ret_from_fork+0x1f/0x30 [ 261.129080][ T3629] ? __brelse+0x2c/0x50 [ 261.133224][ T3629] kcsan_setup_watchpoint+0x41e/0x4a0 [ 261.138578][ T3629] __bforget+0x22/0x120 [ 261.142714][ T3629] __ext4_forget+0x60/0x690 [ 261.147200][ T3629] ? check_preemption_disabled+0x51/0x140 [ 261.152902][ T3629] ? mark_page_accessed+0x2cd/0x340 [ 261.158084][ T3629] ? __find_get_block+0x196/0x760 [ 261.163106][ T3629] ext4_free_blocks+0x364/0x18c0 [ 261.168031][ T3629] ? ext4_mark_iloc_dirty+0x1477/0x1660 [ 261.173557][ T3629] ? check_preemption_disabled+0x51/0x140 [ 261.179259][ T3629] ? mark_page_accessed+0x2cd/0x340 [ 261.184440][ T3629] ? ext4_ext_try_to_merge_right+0x48c/0x4c0 [ 261.190445][ T3629] ext4_ext_try_to_merge+0x2fa/0x310 [ 261.195716][ T3629] ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 261.202025][ T3629] ext4_ext_map_blocks+0x758/0x20c0 [ 261.207205][ T3629] ? _raw_spin_unlock_irqrestore+0x53/0x70 [ 261.213010][ T3629] ? percpu_counter_add_batch+0x112/0x130 [ 261.218711][ T3629] ? _raw_read_unlock+0x13/0x30 [ 261.223567][ T3629] ext4_map_blocks+0x6bf/0xf40 [ 261.228338][ T3629] ? check_preemption_disabled+0x51/0x140 [ 261.234038][ T3629] ? ext4_ext_index_trans_blocks+0x97/0xb0 [ 261.239833][ T3629] ext4_convert_unwritten_extents+0x16a/0x2d0 [ 261.246840][ T3629] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 261.253063][ T3629] ext4_end_io_rsv_work+0x198/0x360 [ 261.258246][ T3629] process_one_work+0x3e1/0x9a0 [ 261.263080][ T3629] worker_thread+0x665/0xbe0 [ 261.267668][ T3629] ? finish_task_switch+0x8b/0x270 [ 261.272763][ T3629] ? process_one_work+0x9a0/0x9a0 [ 261.277767][ T3629] kthread+0x20d/0x230 [ 261.281818][ T3629] ? process_one_work+0x9a0/0x9a0 [ 261.286823][ T3629] ? kthread_blkcg+0x80/0x80 [ 261.291396][ T3629] ret_from_fork+0x1f/0x30 [ 261.296800][ T3629] Kernel Offset: disabled [ 261.301114][ T3629] Rebooting in 86400 seconds..