[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. 2022/10/10 17:44:45 fuzzer started 2022/10/10 17:44:45 dialing manager at 10.128.0.163:42111 2022/10/10 17:44:45 syscalls: 3546 2022/10/10 17:44:45 code coverage: enabled 2022/10/10 17:44:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/10 17:44:45 extra coverage: extra coverage is not supported by the kernel 2022/10/10 17:44:45 delay kcov mmap: mmap returned an invalid pointer 2022/10/10 17:44:45 setuid sandbox: enabled 2022/10/10 17:44:45 namespace sandbox: enabled 2022/10/10 17:44:45 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/10 17:44:45 fault injection: enabled 2022/10/10 17:44:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/10 17:44:45 net packet injection: enabled 2022/10/10 17:44:45 net device setup: enabled 2022/10/10 17:44:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/10 17:44:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/10 17:44:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/10 17:44:45 USB emulation: /dev/raw-gadget does not exist 2022/10/10 17:44:45 hci packet injection: enabled 2022/10/10 17:44:45 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/10 17:44:45 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/10 17:44:45 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/10 17:44:45 fetching corpus: 50, signal 40862/44640 (executing program) 2022/10/10 17:44:45 fetching corpus: 100, signal 68552/73995 (executing program) 2022/10/10 17:44:46 fetching corpus: 150, signal 87009/94105 (executing program) 2022/10/10 17:44:46 fetching corpus: 200, signal 105643/114291 (executing program) 2022/10/10 17:44:46 fetching corpus: 250, signal 118628/128805 (executing program) 2022/10/10 17:44:46 fetching corpus: 300, signal 126920/138647 (executing program) 2022/10/10 17:44:46 fetching corpus: 350, signal 138142/151307 (executing program) 2022/10/10 17:44:46 fetching corpus: 400, signal 147135/161744 (executing program) 2022/10/10 17:44:46 fetching corpus: 450, signal 156361/172330 (executing program) 2022/10/10 17:44:47 fetching corpus: 500, signal 165431/182730 (executing program) 2022/10/10 17:44:47 fetching corpus: 550, signal 170901/189586 (executing program) 2022/10/10 17:44:47 fetching corpus: 600, signal 179884/199839 (executing program) 2022/10/10 17:44:47 fetching corpus: 650, signal 186537/207775 (executing program) 2022/10/10 17:44:47 fetching corpus: 700, signal 191966/214538 (executing program) 2022/10/10 17:44:47 fetching corpus: 750, signal 198460/222265 (executing program) 2022/10/10 17:44:47 fetching corpus: 800, signal 204212/229273 (executing program) 2022/10/10 17:44:48 fetching corpus: 850, signal 208684/235015 (executing program) 2022/10/10 17:44:48 fetching corpus: 900, signal 212524/240138 (executing program) 2022/10/10 17:44:48 fetching corpus: 950, signal 217657/246411 (executing program) 2022/10/10 17:44:48 fetching corpus: 1000, signal 222876/252800 (executing program) 2022/10/10 17:44:48 fetching corpus: 1050, signal 227783/258895 (executing program) 2022/10/10 17:44:48 fetching corpus: 1100, signal 234940/267076 (executing program) 2022/10/10 17:44:48 fetching corpus: 1150, signal 239512/272801 (executing program) 2022/10/10 17:44:49 fetching corpus: 1200, signal 243800/278221 (executing program) 2022/10/10 17:44:49 fetching corpus: 1250, signal 249664/285081 (executing program) 2022/10/10 17:44:49 fetching corpus: 1300, signal 253989/290503 (executing program) 2022/10/10 17:44:49 fetching corpus: 1350, signal 258360/295894 (executing program) 2022/10/10 17:44:49 fetching corpus: 1400, signal 261814/300394 (executing program) 2022/10/10 17:44:49 fetching corpus: 1450, signal 264906/304613 (executing program) 2022/10/10 17:44:50 fetching corpus: 1500, signal 268710/309457 (executing program) 2022/10/10 17:44:50 fetching corpus: 1550, signal 271503/313318 (executing program) 2022/10/10 17:44:50 fetching corpus: 1600, signal 273808/316679 (executing program) 2022/10/10 17:44:50 fetching corpus: 1650, signal 276993/320896 (executing program) 2022/10/10 17:44:50 fetching corpus: 1700, signal 280199/325162 (executing program) 2022/10/10 17:44:50 fetching corpus: 1750, signal 283248/329210 (executing program) 2022/10/10 17:44:51 fetching corpus: 1800, signal 286078/333084 (executing program) 2022/10/10 17:44:51 fetching corpus: 1850, signal 289250/337194 (executing program) 2022/10/10 17:44:51 fetching corpus: 1900, signal 292613/341483 (executing program) 2022/10/10 17:44:51 fetching corpus: 1950, signal 295177/345046 (executing program) 2022/10/10 17:44:51 fetching corpus: 2000, signal 297165/348082 (executing program) 2022/10/10 17:44:51 fetching corpus: 2050, signal 299398/351372 (executing program) 2022/10/10 17:44:51 fetching corpus: 2100, signal 302074/354982 (executing program) 2022/10/10 17:44:52 fetching corpus: 2150, signal 304916/358715 (executing program) 2022/10/10 17:44:52 fetching corpus: 2200, signal 306881/361671 (executing program) 2022/10/10 17:44:52 fetching corpus: 2250, signal 309698/365419 (executing program) 2022/10/10 17:44:52 fetching corpus: 2300, signal 312267/368876 (executing program) 2022/10/10 17:44:52 fetching corpus: 2350, signal 314753/372243 (executing program) 2022/10/10 17:44:52 fetching corpus: 2400, signal 316688/375129 (executing program) 2022/10/10 17:44:52 fetching corpus: 2450, signal 319843/379105 (executing program) 2022/10/10 17:44:52 fetching corpus: 2500, signal 321874/382091 (executing program) 2022/10/10 17:44:53 fetching corpus: 2550, signal 324333/385420 (executing program) 2022/10/10 17:44:53 fetching corpus: 2600, signal 327085/388967 (executing program) 2022/10/10 17:44:53 fetching corpus: 2650, signal 330708/393244 (executing program) 2022/10/10 17:44:53 fetching corpus: 2700, signal 332679/396105 (executing program) 2022/10/10 17:44:53 fetching corpus: 2750, signal 334887/399167 (executing program) 2022/10/10 17:44:53 fetching corpus: 2800, signal 336940/402058 (executing program) 2022/10/10 17:44:53 fetching corpus: 2850, signal 338774/404761 (executing program) 2022/10/10 17:44:53 fetching corpus: 2900, signal 340969/407724 (executing program) 2022/10/10 17:44:54 fetching corpus: 2950, signal 342744/410373 (executing program) 2022/10/10 17:44:54 fetching corpus: 3000, signal 344246/412767 (executing program) 2022/10/10 17:44:54 fetching corpus: 3050, signal 346277/415581 (executing program) 2022/10/10 17:44:54 fetching corpus: 3100, signal 347870/418022 (executing program) 2022/10/10 17:44:54 fetching corpus: 3150, signal 349764/420751 (executing program) 2022/10/10 17:44:54 fetching corpus: 3200, signal 351838/423601 (executing program) 2022/10/10 17:44:54 fetching corpus: 3250, signal 353523/426067 (executing program) 2022/10/10 17:44:54 fetching corpus: 3300, signal 355337/428670 (executing program) 2022/10/10 17:44:55 fetching corpus: 3350, signal 357188/431299 (executing program) 2022/10/10 17:44:55 fetching corpus: 3400, signal 358915/433812 (executing program) 2022/10/10 17:44:55 fetching corpus: 3450, signal 360607/436317 (executing program) 2022/10/10 17:44:55 fetching corpus: 3500, signal 362413/438885 (executing program) 2022/10/10 17:44:55 fetching corpus: 3550, signal 364109/441343 (executing program) 2022/10/10 17:44:55 fetching corpus: 3600, signal 366144/444057 (executing program) 2022/10/10 17:44:55 fetching corpus: 3650, signal 368014/446582 (executing program) 2022/10/10 17:44:56 fetching corpus: 3700, signal 369526/448825 (executing program) 2022/10/10 17:44:56 fetching corpus: 3750, signal 371532/451506 (executing program) 2022/10/10 17:44:56 fetching corpus: 3800, signal 372825/453599 (executing program) 2022/10/10 17:44:56 fetching corpus: 3850, signal 374539/455950 (executing program) 2022/10/10 17:44:56 fetching corpus: 3900, signal 376182/458348 (executing program) 2022/10/10 17:44:56 fetching corpus: 3950, signal 377398/460342 (executing program) 2022/10/10 17:44:56 fetching corpus: 4000, signal 378962/462632 (executing program) 2022/10/10 17:44:56 fetching corpus: 4050, signal 381122/465394 (executing program) 2022/10/10 17:44:57 fetching corpus: 4100, signal 382647/467623 (executing program) 2022/10/10 17:44:57 fetching corpus: 4150, signal 384920/470364 (executing program) 2022/10/10 17:44:57 fetching corpus: 4200, signal 386280/472441 (executing program) 2022/10/10 17:44:57 fetching corpus: 4250, signal 390408/476706 (executing program) 2022/10/10 17:44:57 fetching corpus: 4300, signal 392094/479054 (executing program) 2022/10/10 17:44:57 fetching corpus: 4350, signal 393691/481266 (executing program) 2022/10/10 17:44:57 fetching corpus: 4400, signal 394693/483031 (executing program) 2022/10/10 17:44:58 fetching corpus: 4450, signal 396962/485731 (executing program) 2022/10/10 17:44:58 fetching corpus: 4500, signal 398054/487529 (executing program) 2022/10/10 17:44:58 fetching corpus: 4550, signal 399212/489414 (executing program) 2022/10/10 17:44:58 fetching corpus: 4600, signal 400620/491443 (executing program) 2022/10/10 17:44:58 fetching corpus: 4650, signal 402010/493491 (executing program) 2022/10/10 17:44:58 fetching corpus: 4700, signal 403141/495301 (executing program) 2022/10/10 17:44:58 fetching corpus: 4750, signal 404210/497114 (executing program) 2022/10/10 17:44:58 fetching corpus: 4799, signal 405425/498979 (executing program) 2022/10/10 17:44:58 fetching corpus: 4849, signal 406727/500931 (executing program) 2022/10/10 17:44:59 fetching corpus: 4898, signal 407761/502722 (executing program) 2022/10/10 17:44:59 fetching corpus: 4948, signal 409256/504784 (executing program) 2022/10/10 17:44:59 fetching corpus: 4998, signal 411104/507136 (executing program) 2022/10/10 17:44:59 fetching corpus: 5048, signal 412213/508926 (executing program) 2022/10/10 17:44:59 fetching corpus: 5097, signal 414546/511601 (executing program) 2022/10/10 17:44:59 fetching corpus: 5147, signal 415827/513522 (executing program) 2022/10/10 17:45:00 fetching corpus: 5197, signal 417500/515719 (executing program) 2022/10/10 17:45:00 fetching corpus: 5247, signal 418641/517485 (executing program) 2022/10/10 17:45:00 fetching corpus: 5297, signal 419683/519183 (executing program) 2022/10/10 17:45:00 fetching corpus: 5347, signal 420520/520680 (executing program) 2022/10/10 17:45:00 fetching corpus: 5397, signal 421665/522388 (executing program) 2022/10/10 17:45:00 fetching corpus: 5447, signal 422772/524093 (executing program) 2022/10/10 17:45:00 fetching corpus: 5497, signal 424257/526044 (executing program) 2022/10/10 17:45:01 fetching corpus: 5547, signal 425441/527851 (executing program) 2022/10/10 17:45:01 fetching corpus: 5597, signal 426497/529477 (executing program) 2022/10/10 17:45:01 fetching corpus: 5647, signal 427800/531329 (executing program) 2022/10/10 17:45:01 fetching corpus: 5697, signal 429010/533078 (executing program) 2022/10/10 17:45:01 fetching corpus: 5747, signal 430327/534853 (executing program) 2022/10/10 17:45:01 fetching corpus: 5797, signal 434095/538397 (executing program) 2022/10/10 17:45:02 fetching corpus: 5847, signal 435099/539971 (executing program) 2022/10/10 17:45:02 fetching corpus: 5897, signal 436065/541523 (executing program) 2022/10/10 17:45:02 fetching corpus: 5947, signal 436983/543054 (executing program) 2022/10/10 17:45:02 fetching corpus: 5997, signal 437976/544573 (executing program) 2022/10/10 17:45:02 fetching corpus: 6047, signal 439211/546300 (executing program) 2022/10/10 17:45:02 fetching corpus: 6097, signal 440496/548101 (executing program) 2022/10/10 17:45:03 fetching corpus: 6147, signal 441688/549818 (executing program) 2022/10/10 17:45:03 fetching corpus: 6197, signal 443080/551619 (executing program) 2022/10/10 17:45:03 fetching corpus: 6247, signal 444279/553267 (executing program) 2022/10/10 17:45:03 fetching corpus: 6297, signal 445627/555046 (executing program) 2022/10/10 17:45:03 fetching corpus: 6347, signal 446857/556773 (executing program) 2022/10/10 17:45:03 fetching corpus: 6397, signal 447779/558234 (executing program) 2022/10/10 17:45:03 fetching corpus: 6447, signal 449045/559955 (executing program) 2022/10/10 17:45:04 fetching corpus: 6497, signal 450110/561485 (executing program) 2022/10/10 17:45:04 fetching corpus: 6547, signal 451398/563203 (executing program) 2022/10/10 17:45:04 fetching corpus: 6597, signal 452010/564459 (executing program) 2022/10/10 17:45:04 fetching corpus: 6647, signal 452951/565896 (executing program) 2022/10/10 17:45:04 fetching corpus: 6697, signal 454174/567535 (executing program) 2022/10/10 17:45:04 fetching corpus: 6747, signal 455172/569036 (executing program) 2022/10/10 17:45:04 fetching corpus: 6797, signal 456599/570784 (executing program) 2022/10/10 17:45:05 fetching corpus: 6847, signal 457810/572398 (executing program) 2022/10/10 17:45:05 fetching corpus: 6897, signal 458593/573714 (executing program) 2022/10/10 17:45:05 fetching corpus: 6947, signal 459805/575268 (executing program) 2022/10/10 17:45:05 fetching corpus: 6997, signal 460849/576807 (executing program) 2022/10/10 17:45:05 fetching corpus: 7047, signal 462127/578496 (executing program) 2022/10/10 17:45:05 fetching corpus: 7097, signal 462986/579841 (executing program) 2022/10/10 17:45:05 fetching corpus: 7147, signal 463884/581282 (executing program) 2022/10/10 17:45:06 fetching corpus: 7197, signal 464714/582573 (executing program) 2022/10/10 17:45:06 fetching corpus: 7247, signal 465853/584097 (executing program) 2022/10/10 17:45:06 fetching corpus: 7297, signal 467079/585669 (executing program) 2022/10/10 17:45:06 fetching corpus: 7347, signal 467849/586983 (executing program) 2022/10/10 17:45:06 fetching corpus: 7397, signal 469311/588690 (executing program) 2022/10/10 17:45:06 fetching corpus: 7447, signal 469891/589828 (executing program) 2022/10/10 17:45:06 fetching corpus: 7497, signal 470792/591153 (executing program) 2022/10/10 17:45:07 fetching corpus: 7547, signal 471867/592630 (executing program) 2022/10/10 17:45:07 fetching corpus: 7597, signal 472619/593901 (executing program) 2022/10/10 17:45:07 fetching corpus: 7647, signal 473428/595213 (executing program) 2022/10/10 17:45:07 fetching corpus: 7697, signal 474262/596472 (executing program) 2022/10/10 17:45:07 fetching corpus: 7747, signal 475365/597946 (executing program) 2022/10/10 17:45:07 fetching corpus: 7797, signal 476069/599158 (executing program) 2022/10/10 17:45:07 fetching corpus: 7847, signal 476911/600443 (executing program) 2022/10/10 17:45:07 fetching corpus: 7897, signal 477933/601873 (executing program) 2022/10/10 17:45:08 fetching corpus: 7946, signal 479061/603300 (executing program) 2022/10/10 17:45:08 fetching corpus: 7996, signal 479991/604669 (executing program) 2022/10/10 17:45:08 fetching corpus: 8046, signal 480665/605839 (executing program) 2022/10/10 17:45:08 fetching corpus: 8096, signal 481548/607134 (executing program) 2022/10/10 17:45:08 fetching corpus: 8146, signal 482339/608336 (executing program) 2022/10/10 17:45:08 fetching corpus: 8196, signal 483324/609643 (executing program) 2022/10/10 17:45:08 fetching corpus: 8246, signal 484325/610927 (executing program) 2022/10/10 17:45:08 fetching corpus: 8296, signal 485079/612114 (executing program) 2022/10/10 17:45:09 fetching corpus: 8346, signal 485974/613385 (executing program) 2022/10/10 17:45:09 fetching corpus: 8396, signal 486855/614664 (executing program) 2022/10/10 17:45:09 fetching corpus: 8446, signal 487729/615876 (executing program) 2022/10/10 17:45:09 fetching corpus: 8496, signal 488600/617147 (executing program) 2022/10/10 17:45:09 fetching corpus: 8546, signal 489431/618371 (executing program) 2022/10/10 17:45:09 fetching corpus: 8596, signal 490279/619573 (executing program) 2022/10/10 17:45:09 fetching corpus: 8646, signal 491205/620859 (executing program) 2022/10/10 17:45:09 fetching corpus: 8696, signal 491884/622000 (executing program) 2022/10/10 17:45:10 fetching corpus: 8746, signal 492681/623135 (executing program) 2022/10/10 17:45:10 fetching corpus: 8796, signal 493518/624319 (executing program) 2022/10/10 17:45:10 fetching corpus: 8846, signal 494277/625409 (executing program) 2022/10/10 17:45:10 fetching corpus: 8896, signal 495007/626520 (executing program) 2022/10/10 17:45:10 fetching corpus: 8946, signal 495715/627646 (executing program) 2022/10/10 17:45:10 fetching corpus: 8996, signal 497025/629124 (executing program) 2022/10/10 17:45:10 fetching corpus: 9046, signal 497983/630376 (executing program) 2022/10/10 17:45:11 fetching corpus: 9096, signal 498841/631575 (executing program) 2022/10/10 17:45:11 fetching corpus: 9146, signal 499419/632597 (executing program) 2022/10/10 17:45:11 fetching corpus: 9196, signal 500251/633784 (executing program) 2022/10/10 17:45:11 fetching corpus: 9246, signal 501071/634951 (executing program) 2022/10/10 17:45:11 fetching corpus: 9296, signal 502060/636168 (executing program) 2022/10/10 17:45:11 fetching corpus: 9346, signal 502874/637313 (executing program) 2022/10/10 17:45:11 fetching corpus: 9396, signal 503671/638470 (executing program) 2022/10/10 17:45:12 fetching corpus: 9446, signal 504460/639605 (executing program) 2022/10/10 17:45:12 fetching corpus: 9496, signal 505266/640693 (executing program) 2022/10/10 17:45:12 fetching corpus: 9546, signal 506346/641951 (executing program) 2022/10/10 17:45:12 fetching corpus: 9596, signal 507278/643159 (executing program) 2022/10/10 17:45:12 fetching corpus: 9646, signal 508213/644359 (executing program) 2022/10/10 17:45:12 fetching corpus: 9696, signal 508970/645440 (executing program) 2022/10/10 17:45:12 fetching corpus: 9746, signal 509840/646545 (executing program) 2022/10/10 17:45:12 fetching corpus: 9796, signal 510377/647539 (executing program) 2022/10/10 17:45:13 fetching corpus: 9846, signal 511215/648677 (executing program) 2022/10/10 17:45:13 fetching corpus: 9896, signal 511684/649583 (executing program) 2022/10/10 17:45:13 fetching corpus: 9946, signal 512420/650649 (executing program) 2022/10/10 17:45:13 fetching corpus: 9996, signal 513231/651683 (executing program) 2022/10/10 17:45:13 fetching corpus: 10046, signal 513868/652670 (executing program) 2022/10/10 17:45:13 fetching corpus: 10096, signal 514693/653788 (executing program) 2022/10/10 17:45:13 fetching corpus: 10146, signal 515438/654898 (executing program) 2022/10/10 17:45:14 fetching corpus: 10196, signal 516247/655972 (executing program) 2022/10/10 17:45:14 fetching corpus: 10246, signal 517208/657142 (executing program) 2022/10/10 17:45:14 fetching corpus: 10296, signal 517938/658157 (executing program) 2022/10/10 17:45:14 fetching corpus: 10346, signal 518652/659195 (executing program) 2022/10/10 17:45:14 fetching corpus: 10396, signal 519234/660111 (executing program) 2022/10/10 17:45:14 fetching corpus: 10446, signal 519839/661098 (executing program) 2022/10/10 17:45:14 fetching corpus: 10496, signal 520500/662075 (executing program) 2022/10/10 17:45:15 fetching corpus: 10546, signal 520978/662964 (executing program) 2022/10/10 17:45:15 fetching corpus: 10596, signal 521702/663948 (executing program) 2022/10/10 17:45:15 fetching corpus: 10646, signal 522393/664912 (executing program) 2022/10/10 17:45:15 fetching corpus: 10696, signal 523088/665854 (executing program) 2022/10/10 17:45:15 fetching corpus: 10746, signal 523795/666845 (executing program) 2022/10/10 17:45:15 fetching corpus: 10796, signal 528635/669642 (executing program) 2022/10/10 17:45:15 fetching corpus: 10845, signal 529455/670676 (executing program) 2022/10/10 17:45:15 fetching corpus: 10895, signal 530157/671639 (executing program) 2022/10/10 17:45:16 fetching corpus: 10945, signal 530841/672608 (executing program) 2022/10/10 17:45:16 fetching corpus: 10995, signal 531508/673552 (executing program) 2022/10/10 17:45:16 fetching corpus: 11045, signal 532407/674619 (executing program) 2022/10/10 17:45:16 fetching corpus: 11095, signal 533291/675603 (executing program) 2022/10/10 17:45:16 fetching corpus: 11145, signal 533862/676487 (executing program) 2022/10/10 17:45:16 fetching corpus: 11194, signal 534455/677372 (executing program) 2022/10/10 17:45:16 fetching corpus: 11244, signal 535188/678360 (executing program) 2022/10/10 17:45:16 fetching corpus: 11294, signal 536551/679564 (executing program) 2022/10/10 17:45:17 fetching corpus: 11344, signal 537122/680435 (executing program) 2022/10/10 17:45:17 fetching corpus: 11393, signal 537615/681298 (executing program) 2022/10/10 17:45:17 fetching corpus: 11443, signal 538377/682252 (executing program) 2022/10/10 17:45:17 fetching corpus: 11493, signal 539215/683243 (executing program) 2022/10/10 17:45:17 fetching corpus: 11543, signal 540597/684460 (executing program) 2022/10/10 17:45:17 fetching corpus: 11593, signal 541293/685384 (executing program) 2022/10/10 17:45:18 fetching corpus: 11642, signal 541948/686263 (executing program) 2022/10/10 17:45:18 fetching corpus: 11692, signal 542794/687169 (executing program) 2022/10/10 17:45:18 fetching corpus: 11742, signal 543492/688062 (executing program) 2022/10/10 17:45:18 fetching corpus: 11792, signal 544231/688979 (executing program) 2022/10/10 17:45:18 fetching corpus: 11842, signal 544810/689822 (executing program) 2022/10/10 17:45:18 fetching corpus: 11892, signal 545387/690637 (executing program) 2022/10/10 17:45:18 fetching corpus: 11942, signal 546057/691500 (executing program) 2022/10/10 17:45:19 fetching corpus: 11992, signal 546591/692305 (executing program) 2022/10/10 17:45:19 fetching corpus: 12041, signal 547314/693187 (executing program) 2022/10/10 17:45:19 fetching corpus: 12091, signal 547867/693975 (executing program) 2022/10/10 17:45:19 fetching corpus: 12141, signal 548384/694743 (executing program) 2022/10/10 17:45:19 fetching corpus: 12191, signal 548979/695588 (executing program) 2022/10/10 17:45:19 fetching corpus: 12241, signal 549660/696453 (executing program) 2022/10/10 17:45:19 fetching corpus: 12291, signal 550483/697389 (executing program) 2022/10/10 17:45:19 fetching corpus: 12341, signal 551156/698238 (executing program) 2022/10/10 17:45:20 fetching corpus: 12391, signal 551801/699104 (executing program) 2022/10/10 17:45:20 fetching corpus: 12441, signal 552323/699884 (executing program) 2022/10/10 17:45:20 fetching corpus: 12491, signal 552842/700665 (executing program) 2022/10/10 17:45:20 fetching corpus: 12541, signal 553577/701561 (executing program) 2022/10/10 17:45:20 fetching corpus: 12591, signal 554307/702423 (executing program) 2022/10/10 17:45:20 fetching corpus: 12641, signal 555105/703269 (executing program) 2022/10/10 17:45:20 fetching corpus: 12691, signal 555711/704069 (executing program) 2022/10/10 17:45:21 fetching corpus: 12741, signal 556494/704980 (executing program) 2022/10/10 17:45:21 fetching corpus: 12791, signal 557334/705826 (executing program) 2022/10/10 17:45:21 fetching corpus: 12841, signal 558352/706726 (executing program) 2022/10/10 17:45:21 fetching corpus: 12891, signal 558895/707450 (executing program) 2022/10/10 17:45:22 fetching corpus: 12941, signal 559520/708257 (executing program) 2022/10/10 17:45:22 fetching corpus: 12991, signal 560152/709024 (executing program) 2022/10/10 17:45:22 fetching corpus: 13041, signal 560694/709824 (executing program) 2022/10/10 17:45:22 fetching corpus: 13091, signal 561557/710690 (executing program) 2022/10/10 17:45:22 fetching corpus: 13141, signal 562067/711356 (executing program) 2022/10/10 17:45:22 fetching corpus: 13191, signal 563715/712501 (executing program) 2022/10/10 17:45:22 fetching corpus: 13241, signal 564513/713304 (executing program) 2022/10/10 17:45:22 fetching corpus: 13291, signal 564980/714014 (executing program) 2022/10/10 17:45:23 fetching corpus: 13341, signal 565595/714774 (executing program) 2022/10/10 17:45:23 fetching corpus: 13391, signal 566173/715566 (executing program) 2022/10/10 17:45:23 fetching corpus: 13441, signal 566789/716317 (executing program) 2022/10/10 17:45:23 fetching corpus: 13491, signal 567379/717062 (executing program) 2022/10/10 17:45:23 fetching corpus: 13541, signal 568048/717798 (executing program) 2022/10/10 17:45:23 fetching corpus: 13591, signal 568495/718505 (executing program) 2022/10/10 17:45:23 fetching corpus: 13641, signal 569038/719232 (executing program) 2022/10/10 17:45:23 fetching corpus: 13691, signal 569559/719914 (executing program) 2022/10/10 17:45:24 fetching corpus: 13741, signal 570178/720628 (executing program) 2022/10/10 17:45:24 fetching corpus: 13791, signal 571345/721491 (executing program) 2022/10/10 17:45:24 fetching corpus: 13841, signal 571941/722212 (executing program) 2022/10/10 17:45:24 fetching corpus: 13891, signal 572477/722870 (executing program) 2022/10/10 17:45:24 fetching corpus: 13941, signal 572875/723521 (executing program) 2022/10/10 17:45:24 fetching corpus: 13991, signal 573533/724267 (executing program) 2022/10/10 17:45:25 fetching corpus: 14041, signal 574094/724933 (executing program) 2022/10/10 17:45:25 fetching corpus: 14091, signal 574583/725610 (executing program) 2022/10/10 17:45:25 fetching corpus: 14141, signal 575151/726351 (executing program) 2022/10/10 17:45:25 fetching corpus: 14191, signal 575988/727164 (executing program) 2022/10/10 17:45:25 fetching corpus: 14241, signal 576516/727834 (executing program) 2022/10/10 17:45:25 fetching corpus: 14291, signal 577188/728535 (executing program) 2022/10/10 17:45:25 fetching corpus: 14341, signal 578077/729317 (executing program) 2022/10/10 17:45:25 fetching corpus: 14391, signal 578395/729943 (executing program) 2022/10/10 17:45:25 fetching corpus: 14441, signal 579056/730641 (executing program) 2022/10/10 17:45:26 fetching corpus: 14491, signal 579689/731357 (executing program) 2022/10/10 17:45:26 fetching corpus: 14541, signal 580374/732041 (executing program) 2022/10/10 17:45:26 fetching corpus: 14591, signal 580899/732707 (executing program) 2022/10/10 17:45:26 fetching corpus: 14641, signal 581608/733360 (executing program) 2022/10/10 17:45:26 fetching corpus: 14691, signal 582113/734010 (executing program) 2022/10/10 17:45:26 fetching corpus: 14741, signal 582681/734695 (executing program) 2022/10/10 17:45:26 fetching corpus: 14791, signal 583161/735343 (executing program) 2022/10/10 17:45:27 fetching corpus: 14841, signal 583711/735967 (executing program) 2022/10/10 17:45:27 fetching corpus: 14891, signal 584542/736679 (executing program) 2022/10/10 17:45:27 fetching corpus: 14941, signal 584996/737300 (executing program) 2022/10/10 17:45:27 fetching corpus: 14991, signal 585686/738001 (executing program) 2022/10/10 17:45:27 fetching corpus: 15041, signal 586138/738598 (executing program) 2022/10/10 17:45:27 fetching corpus: 15091, signal 586522/739196 (executing program) 2022/10/10 17:45:27 fetching corpus: 15141, signal 587098/739849 (executing program) 2022/10/10 17:45:27 fetching corpus: 15191, signal 587573/740415 (executing program) 2022/10/10 17:45:28 fetching corpus: 15241, signal 588330/741069 (executing program) 2022/10/10 17:45:28 fetching corpus: 15291, signal 589336/741769 (executing program) 2022/10/10 17:45:28 fetching corpus: 15341, signal 590427/742508 (executing program) 2022/10/10 17:45:28 fetching corpus: 15391, signal 590909/743085 (executing program) 2022/10/10 17:45:28 fetching corpus: 15441, signal 591312/743650 (executing program) 2022/10/10 17:45:28 fetching corpus: 15491, signal 591679/744203 (executing program) 2022/10/10 17:45:29 fetching corpus: 15541, signal 592192/744749 (executing program) 2022/10/10 17:45:29 fetching corpus: 15591, signal 592695/745365 (executing program) 2022/10/10 17:45:29 fetching corpus: 15641, signal 593166/745947 (executing program) 2022/10/10 17:45:29 fetching corpus: 15691, signal 593911/746558 (executing program) 2022/10/10 17:45:29 fetching corpus: 15741, signal 594282/747104 (executing program) 2022/10/10 17:45:29 fetching corpus: 15791, signal 594918/747720 (executing program) 2022/10/10 17:45:30 fetching corpus: 15841, signal 595397/748276 (executing program) 2022/10/10 17:45:30 fetching corpus: 15891, signal 595807/748857 (executing program) 2022/10/10 17:45:30 fetching corpus: 15941, signal 596309/749442 (executing program) 2022/10/10 17:45:30 fetching corpus: 15991, signal 596697/749952 (executing program) 2022/10/10 17:45:30 fetching corpus: 16041, signal 597239/750500 (executing program) 2022/10/10 17:45:30 fetching corpus: 16091, signal 597793/751107 (executing program) 2022/10/10 17:45:30 fetching corpus: 16141, signal 598427/751712 (executing program) 2022/10/10 17:45:30 fetching corpus: 16191, signal 598822/752252 (executing program) 2022/10/10 17:45:31 fetching corpus: 16241, signal 599366/752757 (executing program) 2022/10/10 17:45:31 fetching corpus: 16291, signal 599849/753316 (executing program) 2022/10/10 17:45:31 fetching corpus: 16341, signal 600312/753848 (executing program) 2022/10/10 17:45:31 fetching corpus: 16391, signal 600900/754366 (executing program) 2022/10/10 17:45:31 fetching corpus: 16441, signal 601360/754891 (executing program) 2022/10/10 17:45:31 fetching corpus: 16491, signal 601833/755400 (executing program) 2022/10/10 17:45:31 fetching corpus: 16541, signal 602471/755949 (executing program) 2022/10/10 17:45:31 fetching corpus: 16591, signal 602970/756507 (executing program) 2022/10/10 17:45:32 fetching corpus: 16641, signal 603457/757015 (executing program) 2022/10/10 17:45:32 fetching corpus: 16691, signal 603865/757555 (executing program) 2022/10/10 17:45:32 fetching corpus: 16741, signal 604351/758077 (executing program) 2022/10/10 17:45:32 fetching corpus: 16790, signal 604812/758640 (executing program) 2022/10/10 17:45:32 fetching corpus: 16840, signal 605372/759154 (executing program) 2022/10/10 17:45:32 fetching corpus: 16889, signal 605730/759638 (executing program) 2022/10/10 17:45:33 fetching corpus: 16938, signal 606105/760131 (executing program) 2022/10/10 17:45:33 fetching corpus: 16988, signal 606678/760672 (executing program) 2022/10/10 17:45:33 fetching corpus: 17038, signal 607146/761201 (executing program) 2022/10/10 17:45:33 fetching corpus: 17088, signal 607701/761728 (executing program) 2022/10/10 17:45:33 fetching corpus: 17138, signal 608275/762245 (executing program) 2022/10/10 17:45:33 fetching corpus: 17187, signal 608963/762747 (executing program) 2022/10/10 17:45:33 fetching corpus: 17237, signal 609488/763274 (executing program) 2022/10/10 17:45:34 fetching corpus: 17287, signal 610086/763778 (executing program) 2022/10/10 17:45:34 fetching corpus: 17337, signal 610620/764314 (executing program) 2022/10/10 17:45:34 fetching corpus: 17387, signal 610972/764817 (executing program) 2022/10/10 17:45:34 fetching corpus: 17437, signal 611509/765318 (executing program) 2022/10/10 17:45:34 fetching corpus: 17487, signal 613579/765980 (executing program) 2022/10/10 17:45:34 fetching corpus: 17537, signal 613899/766437 (executing program) 2022/10/10 17:45:34 fetching corpus: 17587, signal 614443/766918 (executing program) 2022/10/10 17:45:35 fetching corpus: 17636, signal 614912/767405 (executing program) 2022/10/10 17:45:35 fetching corpus: 17686, signal 615625/767900 (executing program) 2022/10/10 17:45:35 fetching corpus: 17734, signal 616038/768370 (executing program) 2022/10/10 17:45:35 fetching corpus: 17784, signal 616484/768814 (executing program) 2022/10/10 17:45:35 fetching corpus: 17834, signal 616977/769304 (executing program) 2022/10/10 17:45:35 fetching corpus: 17884, signal 617442/769802 (executing program) 2022/10/10 17:45:35 fetching corpus: 17934, signal 617874/770259 (executing program) 2022/10/10 17:45:36 fetching corpus: 17984, signal 618443/770716 (executing program) 2022/10/10 17:45:36 fetching corpus: 18034, signal 618933/771201 (executing program) 2022/10/10 17:45:36 fetching corpus: 18084, signal 619343/771663 (executing program) 2022/10/10 17:45:36 fetching corpus: 18134, signal 619814/772181 (executing program) 2022/10/10 17:45:36 fetching corpus: 18183, signal 620145/772588 (executing program) 2022/10/10 17:45:36 fetching corpus: 18233, signal 620684/773018 (executing program) 2022/10/10 17:45:36 fetching corpus: 18282, signal 621115/773449 (executing program) 2022/10/10 17:45:37 fetching corpus: 18332, signal 621656/773897 (executing program) 2022/10/10 17:45:37 fetching corpus: 18382, signal 622144/774352 (executing program) 2022/10/10 17:45:37 fetching corpus: 18432, signal 622530/774774 (executing program) 2022/10/10 17:45:37 fetching corpus: 18481, signal 622942/775238 (executing program) 2022/10/10 17:45:37 fetching corpus: 18531, signal 623311/775707 (executing program) 2022/10/10 17:45:37 fetching corpus: 18581, signal 623833/776121 (executing program) 2022/10/10 17:45:37 fetching corpus: 18630, signal 624249/776532 (executing program) 2022/10/10 17:45:38 fetching corpus: 18680, signal 624653/776988 (executing program) 2022/10/10 17:45:38 fetching corpus: 18730, signal 625080/777413 (executing program) 2022/10/10 17:45:38 fetching corpus: 18780, signal 625554/777859 (executing program) 2022/10/10 17:45:38 fetching corpus: 18828, signal 625960/778280 (executing program) 2022/10/10 17:45:38 fetching corpus: 18877, signal 626569/778705 (executing program) 2022/10/10 17:45:38 fetching corpus: 18927, signal 627087/779167 (executing program) 2022/10/10 17:45:39 fetching corpus: 18976, signal 627507/779600 (executing program) 2022/10/10 17:45:39 fetching corpus: 19025, signal 627859/779984 (executing program) 2022/10/10 17:45:39 fetching corpus: 19075, signal 628403/780413 (executing program) 2022/10/10 17:45:39 fetching corpus: 19125, signal 628779/780773 (executing program) 2022/10/10 17:45:39 fetching corpus: 19175, signal 629172/781185 (executing program) 2022/10/10 17:45:39 fetching corpus: 19225, signal 630212/781600 (executing program) 2022/10/10 17:45:39 fetching corpus: 19275, signal 630763/781994 (executing program) 2022/10/10 17:45:40 fetching corpus: 19324, signal 631178/782403 (executing program) 2022/10/10 17:45:40 fetching corpus: 19373, signal 631650/782804 (executing program) 2022/10/10 17:45:40 fetching corpus: 19423, signal 631991/783211 (executing program) 2022/10/10 17:45:40 fetching corpus: 19473, signal 632499/783608 (executing program) 2022/10/10 17:45:40 fetching corpus: 19523, signal 632789/783692 (executing program) 2022/10/10 17:45:40 fetching corpus: 19573, signal 633226/783692 (executing program) 2022/10/10 17:45:40 fetching corpus: 19622, signal 633710/783692 (executing program) 2022/10/10 17:45:41 fetching corpus: 19672, signal 634028/783692 (executing program) 2022/10/10 17:45:41 fetching corpus: 19722, signal 634518/783692 (executing program) 2022/10/10 17:45:41 fetching corpus: 19771, signal 634950/783693 (executing program) 2022/10/10 17:45:41 fetching corpus: 19821, signal 635449/783697 (executing program) 2022/10/10 17:45:41 fetching corpus: 19870, signal 635810/783698 (executing program) 2022/10/10 17:45:41 fetching corpus: 19919, signal 636220/783698 (executing program) 2022/10/10 17:45:41 fetching corpus: 19969, signal 636592/783702 (executing program) 2022/10/10 17:45:41 fetching corpus: 20017, signal 637132/783709 (executing program) 2022/10/10 17:45:42 fetching corpus: 20066, signal 637515/783711 (executing program) 2022/10/10 17:45:42 fetching corpus: 20116, signal 637845/783713 (executing program) 2022/10/10 17:45:42 fetching corpus: 20166, signal 638321/783725 (executing program) 2022/10/10 17:45:42 fetching corpus: 20216, signal 638759/783725 (executing program) 2022/10/10 17:45:42 fetching corpus: 20266, signal 639187/783725 (executing program) 2022/10/10 17:45:42 fetching corpus: 20316, signal 639628/783725 (executing program) 2022/10/10 17:45:43 fetching corpus: 20366, signal 639965/783725 (executing program) 2022/10/10 17:45:43 fetching corpus: 20416, signal 640642/783748 (executing program) 2022/10/10 17:45:43 fetching corpus: 20466, signal 641767/783748 (executing program) 2022/10/10 17:45:43 fetching corpus: 20516, signal 642074/783749 (executing program) 2022/10/10 17:45:43 fetching corpus: 20566, signal 642510/783749 (executing program) 2022/10/10 17:45:43 fetching corpus: 20616, signal 643131/783757 (executing program) 2022/10/10 17:45:43 fetching corpus: 20666, signal 643679/783757 (executing program) 2022/10/10 17:45:43 fetching corpus: 20716, signal 644070/783757 (executing program) 2022/10/10 17:45:43 fetching corpus: 20766, signal 644403/783757 (executing program) 2022/10/10 17:45:44 fetching corpus: 20816, signal 644707/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 20866, signal 645074/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 20916, signal 645670/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 20966, signal 645969/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 21016, signal 646431/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 21065, signal 646813/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 21115, signal 647181/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 21165, signal 647703/783775 (executing program) 2022/10/10 17:45:44 fetching corpus: 21214, signal 648018/783776 (executing program) 2022/10/10 17:45:45 fetching corpus: 21263, signal 648469/783777 (executing program) 2022/10/10 17:45:45 fetching corpus: 21313, signal 648800/783777 (executing program) 2022/10/10 17:45:45 fetching corpus: 21362, signal 649154/783780 (executing program) 2022/10/10 17:45:45 fetching corpus: 21412, signal 650044/783780 (executing program) 2022/10/10 17:45:45 fetching corpus: 21462, signal 650537/783804 (executing program) 2022/10/10 17:45:45 fetching corpus: 21512, signal 651017/783804 (executing program) 2022/10/10 17:45:46 fetching corpus: 21562, signal 651508/783804 (executing program) 2022/10/10 17:45:46 fetching corpus: 21612, signal 651855/783804 (executing program) 2022/10/10 17:45:46 fetching corpus: 21662, signal 652099/783804 (executing program) 2022/10/10 17:45:46 fetching corpus: 21712, signal 652643/783804 (executing program) 2022/10/10 17:45:46 fetching corpus: 21762, signal 653224/783805 (executing program) 2022/10/10 17:45:46 fetching corpus: 21812, signal 653597/783805 (executing program) 2022/10/10 17:45:47 fetching corpus: 21861, signal 654016/783806 (executing program) 2022/10/10 17:45:47 fetching corpus: 21911, signal 654418/783806 (executing program) 2022/10/10 17:45:47 fetching corpus: 21961, signal 654778/783837 (executing program) 2022/10/10 17:45:47 fetching corpus: 22011, signal 655074/783837 (executing program) 2022/10/10 17:45:47 fetching corpus: 22061, signal 655405/783839 (executing program) 2022/10/10 17:45:47 fetching corpus: 22111, signal 655779/783839 (executing program) 2022/10/10 17:45:47 fetching corpus: 22161, signal 656199/783857 (executing program) 2022/10/10 17:45:48 fetching corpus: 22211, signal 656784/783874 (executing program) 2022/10/10 17:45:48 fetching corpus: 22261, signal 657157/783874 (executing program) 2022/10/10 17:45:48 fetching corpus: 22311, signal 657529/783874 (executing program) 2022/10/10 17:45:48 fetching corpus: 22361, signal 657886/783874 (executing program) 2022/10/10 17:45:48 fetching corpus: 22411, signal 658290/783878 (executing program) 2022/10/10 17:45:48 fetching corpus: 22461, signal 658669/783878 (executing program) 2022/10/10 17:45:48 fetching corpus: 22511, signal 659128/783878 (executing program) 2022/10/10 17:45:48 fetching corpus: 22561, signal 659630/783878 (executing program) 2022/10/10 17:45:49 fetching corpus: 22611, signal 660117/783881 (executing program) 2022/10/10 17:45:49 fetching corpus: 22661, signal 660421/783881 (executing program) 2022/10/10 17:45:49 fetching corpus: 22711, signal 660844/783881 (executing program) 2022/10/10 17:45:49 fetching corpus: 22761, signal 661175/783881 (executing program) 2022/10/10 17:45:49 fetching corpus: 22811, signal 661713/783881 (executing program) 2022/10/10 17:45:50 fetching corpus: 22861, signal 662176/783886 (executing program) 2022/10/10 17:45:50 fetching corpus: 22911, signal 662588/783887 (executing program) 2022/10/10 17:45:50 fetching corpus: 22961, signal 662965/783887 (executing program) 2022/10/10 17:45:50 fetching corpus: 23011, signal 663478/783887 (executing program) 2022/10/10 17:45:50 fetching corpus: 23061, signal 663877/783887 (executing program) 2022/10/10 17:45:50 fetching corpus: 23111, signal 664240/783887 (executing program) 2022/10/10 17:45:50 fetching corpus: 23160, signal 664557/783890 (executing program) 2022/10/10 17:45:50 fetching corpus: 23210, signal 664895/783890 (executing program) 2022/10/10 17:45:51 fetching corpus: 23260, signal 665241/783890 (executing program) 2022/10/10 17:45:51 fetching corpus: 23310, signal 665559/783890 (executing program) 2022/10/10 17:45:51 fetching corpus: 23360, signal 665882/783890 (executing program) 2022/10/10 17:45:51 fetching corpus: 23410, signal 666281/783891 (executing program) 2022/10/10 17:45:51 fetching corpus: 23460, signal 666728/783891 (executing program) 2022/10/10 17:45:51 fetching corpus: 23510, signal 667126/783891 (executing program) 2022/10/10 17:45:52 fetching corpus: 23560, signal 667613/783893 (executing program) 2022/10/10 17:45:52 fetching corpus: 23610, signal 667917/783895 (executing program) 2022/10/10 17:45:52 fetching corpus: 23658, signal 668204/783895 (executing program) 2022/10/10 17:45:52 fetching corpus: 23708, signal 668603/783895 (executing program) 2022/10/10 17:45:52 fetching corpus: 23758, signal 668997/783895 (executing program) 2022/10/10 17:45:52 fetching corpus: 23808, signal 669413/783903 (executing program) 2022/10/10 17:45:52 fetching corpus: 23858, signal 669744/783904 (executing program) 2022/10/10 17:45:53 fetching corpus: 23906, signal 670093/783904 (executing program) 2022/10/10 17:45:53 fetching corpus: 23954, signal 670490/783907 (executing program) 2022/10/10 17:45:53 fetching corpus: 24004, signal 670945/783907 (executing program) 2022/10/10 17:45:53 fetching corpus: 24054, signal 671240/783907 (executing program) 2022/10/10 17:45:53 fetching corpus: 24104, signal 671572/783907 (executing program) 2022/10/10 17:45:53 fetching corpus: 24154, signal 671850/783907 (executing program) 2022/10/10 17:45:53 fetching corpus: 24204, signal 672088/783912 (executing program) 2022/10/10 17:45:54 fetching corpus: 24254, signal 672446/783912 (executing program) 2022/10/10 17:45:54 fetching corpus: 24303, signal 672792/783913 (executing program) 2022/10/10 17:45:54 fetching corpus: 24353, signal 673110/783913 (executing program) 2022/10/10 17:45:54 fetching corpus: 24403, signal 673464/783915 (executing program) 2022/10/10 17:45:54 fetching corpus: 24453, signal 673827/783915 (executing program) 2022/10/10 17:45:54 fetching corpus: 24503, signal 674210/783915 (executing program) 2022/10/10 17:45:54 fetching corpus: 24553, signal 674537/783915 (executing program) 2022/10/10 17:45:54 fetching corpus: 24601, signal 674939/783915 (executing program) 2022/10/10 17:45:55 fetching corpus: 24651, signal 675371/783915 (executing program) 2022/10/10 17:45:55 fetching corpus: 24701, signal 675769/783920 (executing program) 2022/10/10 17:45:55 fetching corpus: 24750, signal 676150/783920 (executing program) 2022/10/10 17:45:55 fetching corpus: 24800, signal 676610/783920 (executing program) 2022/10/10 17:45:55 fetching corpus: 24850, signal 677032/783920 (executing program) 2022/10/10 17:45:55 fetching corpus: 24899, signal 677520/783920 (executing program) 2022/10/10 17:45:55 fetching corpus: 24949, signal 677856/783920 (executing program) 2022/10/10 17:45:56 fetching corpus: 24999, signal 678299/783920 (executing program) 2022/10/10 17:45:56 fetching corpus: 25048, signal 678693/783921 (executing program) 2022/10/10 17:45:56 fetching corpus: 25096, signal 679074/783922 (executing program) 2022/10/10 17:45:56 fetching corpus: 25146, signal 679384/783922 (executing program) 2022/10/10 17:45:56 fetching corpus: 25195, signal 679766/783923 (executing program) 2022/10/10 17:45:56 fetching corpus: 25243, signal 680077/783924 (executing program) 2022/10/10 17:45:56 fetching corpus: 25293, signal 680371/783924 (executing program) 2022/10/10 17:45:57 fetching corpus: 25340, signal 680658/783924 (executing program) 2022/10/10 17:45:57 fetching corpus: 25390, signal 680946/783937 (executing program) 2022/10/10 17:45:57 fetching corpus: 25440, signal 681322/783937 (executing program) 2022/10/10 17:45:57 fetching corpus: 25490, signal 681623/783937 (executing program) 2022/10/10 17:45:57 fetching corpus: 25540, signal 682065/783939 (executing program) 2022/10/10 17:45:57 fetching corpus: 25590, signal 682430/783939 (executing program) 2022/10/10 17:45:57 fetching corpus: 25640, signal 682722/783942 (executing program) 2022/10/10 17:45:57 fetching corpus: 25690, signal 683067/783942 (executing program) 2022/10/10 17:45:58 fetching corpus: 25740, signal 683401/783942 (executing program) 2022/10/10 17:45:58 fetching corpus: 25790, signal 683691/783942 (executing program) 2022/10/10 17:45:58 fetching corpus: 25840, signal 684088/783943 (executing program) 2022/10/10 17:45:58 fetching corpus: 25890, signal 684403/783944 (executing program) 2022/10/10 17:45:58 fetching corpus: 25940, signal 684656/783944 (executing program) 2022/10/10 17:45:58 fetching corpus: 25990, signal 684960/783946 (executing program) 2022/10/10 17:45:58 fetching corpus: 26039, signal 685173/783946 (executing program) 2022/10/10 17:45:58 fetching corpus: 26089, signal 685435/783946 (executing program) 2022/10/10 17:45:58 fetching corpus: 26139, signal 685792/783946 (executing program) 2022/10/10 17:45:58 fetching corpus: 26189, signal 686070/783946 (executing program) 2022/10/10 17:45:58 fetching corpus: 26238, signal 686392/783950 (executing program) 2022/10/10 17:45:59 fetching corpus: 26287, signal 686680/783950 (executing program) 2022/10/10 17:45:59 fetching corpus: 26337, signal 687000/783950 (executing program) 2022/10/10 17:45:59 fetching corpus: 26387, signal 687326/783951 (executing program) 2022/10/10 17:45:59 fetching corpus: 26436, signal 687687/783957 (executing program) 2022/10/10 17:45:59 fetching corpus: 26485, signal 689534/783971 (executing program) 2022/10/10 17:45:59 fetching corpus: 26534, signal 689852/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26584, signal 690112/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26634, signal 690397/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26684, signal 690665/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26734, signal 691071/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26782, signal 691348/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26832, signal 691710/783971 (executing program) 2022/10/10 17:46:00 fetching corpus: 26882, signal 692032/783973 (executing program) 2022/10/10 17:46:00 fetching corpus: 26932, signal 692433/783975 (executing program) 2022/10/10 17:46:01 fetching corpus: 26982, signal 692719/783975 (executing program) 2022/10/10 17:46:01 fetching corpus: 27032, signal 692931/783975 (executing program) 2022/10/10 17:46:01 fetching corpus: 27080, signal 693257/783984 (executing program) 2022/10/10 17:46:01 fetching corpus: 27128, signal 693580/783995 (executing program) 2022/10/10 17:46:01 fetching corpus: 27177, signal 693933/783995 (executing program) 2022/10/10 17:46:01 fetching corpus: 27226, signal 694387/784000 (executing program) 2022/10/10 17:46:01 fetching corpus: 27276, signal 694699/784000 (executing program) 2022/10/10 17:46:01 fetching corpus: 27326, signal 695005/784000 (executing program) 2022/10/10 17:46:02 fetching corpus: 27376, signal 695338/784000 (executing program) 2022/10/10 17:46:02 fetching corpus: 27426, signal 695726/784002 (executing program) 2022/10/10 17:46:02 fetching corpus: 27476, signal 696049/784002 (executing program) 2022/10/10 17:46:02 fetching corpus: 27526, signal 696272/784002 (executing program) 2022/10/10 17:46:02 fetching corpus: 27576, signal 696660/784023 (executing program) 2022/10/10 17:46:02 fetching corpus: 27626, signal 696890/784025 (executing program) 2022/10/10 17:46:02 fetching corpus: 27676, signal 697428/784026 (executing program) 2022/10/10 17:46:02 fetching corpus: 27726, signal 697688/784027 (executing program) 2022/10/10 17:46:02 fetching corpus: 27776, signal 698021/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 27826, signal 698393/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 27876, signal 698716/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 27926, signal 698968/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 27976, signal 699274/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 28026, signal 699562/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 28075, signal 699923/784027 (executing program) 2022/10/10 17:46:03 fetching corpus: 28125, signal 700153/784027 (executing program) 2022/10/10 17:46:04 fetching corpus: 28175, signal 700472/784027 (executing program) 2022/10/10 17:46:04 fetching corpus: 28225, signal 700767/784027 (executing program) 2022/10/10 17:46:04 fetching corpus: 28275, signal 701122/784027 (executing program) 2022/10/10 17:46:04 fetching corpus: 28323, signal 701389/784028 (executing program) 2022/10/10 17:46:04 fetching corpus: 28373, signal 701593/784028 (executing program) 2022/10/10 17:46:04 fetching corpus: 28423, signal 701937/784028 (executing program) 2022/10/10 17:46:04 fetching corpus: 28473, signal 702171/784033 (executing program) 2022/10/10 17:46:05 fetching corpus: 28523, signal 702529/784033 (executing program) 2022/10/10 17:46:05 fetching corpus: 28573, signal 702840/784033 (executing program) 2022/10/10 17:46:05 fetching corpus: 28622, signal 703448/784034 (executing program) 2022/10/10 17:46:05 fetching corpus: 28671, signal 703715/784035 (executing program) 2022/10/10 17:46:05 fetching corpus: 28721, signal 704082/784035 (executing program) 2022/10/10 17:46:05 fetching corpus: 28771, signal 704356/784035 (executing program) 2022/10/10 17:46:06 fetching corpus: 28821, signal 704784/784036 (executing program) 2022/10/10 17:46:06 fetching corpus: 28869, signal 705063/784050 (executing program) 2022/10/10 17:46:06 fetching corpus: 28919, signal 705309/784050 (executing program) 2022/10/10 17:46:06 fetching corpus: 28968, signal 705568/784050 (executing program) 2022/10/10 17:46:06 fetching corpus: 29018, signal 705849/784051 (executing program) 2022/10/10 17:46:06 fetching corpus: 29068, signal 706098/784051 (executing program) 2022/10/10 17:46:06 fetching corpus: 29118, signal 706374/784051 (executing program) 2022/10/10 17:46:06 fetching corpus: 29168, signal 706651/784052 (executing program) 2022/10/10 17:46:07 fetching corpus: 29216, signal 706987/784061 (executing program) 2022/10/10 17:46:07 fetching corpus: 29266, signal 707207/784061 (executing program) 2022/10/10 17:46:07 fetching corpus: 29316, signal 707464/784061 (executing program) 2022/10/10 17:46:07 fetching corpus: 29365, signal 707721/784064 (executing program) 2022/10/10 17:46:07 fetching corpus: 29415, signal 708056/784064 (executing program) 2022/10/10 17:46:07 fetching corpus: 29465, signal 708411/784064 (executing program) 2022/10/10 17:46:07 fetching corpus: 29515, signal 708740/784065 (executing program) 2022/10/10 17:46:07 fetching corpus: 29565, signal 708964/784075 (executing program) 2022/10/10 17:46:08 fetching corpus: 29615, signal 709385/784080 (executing program) 2022/10/10 17:46:08 fetching corpus: 29662, signal 709747/784081 (executing program) 2022/10/10 17:46:08 fetching corpus: 29712, signal 710066/784081 (executing program) 2022/10/10 17:46:08 fetching corpus: 29762, signal 710441/784081 (executing program) 2022/10/10 17:46:08 fetching corpus: 29810, signal 710841/784085 (executing program) 2022/10/10 17:46:08 fetching corpus: 29859, signal 711178/784085 (executing program) 2022/10/10 17:46:08 fetching corpus: 29909, signal 711535/784085 (executing program) 2022/10/10 17:46:09 fetching corpus: 29958, signal 711865/784085 (executing program) 2022/10/10 17:46:09 fetching corpus: 30008, signal 712138/784085 (executing program) 2022/10/10 17:46:09 fetching corpus: 30058, signal 712371/784085 (executing program) 2022/10/10 17:46:09 fetching corpus: 30107, signal 712783/784085 (executing program) 2022/10/10 17:46:09 fetching corpus: 30156, signal 713065/784090 (executing program) 2022/10/10 17:46:09 fetching corpus: 30206, signal 713379/784108 (executing program) 2022/10/10 17:46:10 fetching corpus: 30256, signal 713709/784111 (executing program) 2022/10/10 17:46:10 fetching corpus: 30306, signal 713973/784111 (executing program) 2022/10/10 17:46:10 fetching corpus: 30356, signal 714177/784111 (executing program) 2022/10/10 17:46:10 fetching corpus: 30406, signal 714416/784121 (executing program) 2022/10/10 17:46:10 fetching corpus: 30455, signal 714769/784122 (executing program) 2022/10/10 17:46:10 fetching corpus: 30505, signal 715086/784141 (executing program) 2022/10/10 17:46:10 fetching corpus: 30555, signal 715340/784141 (executing program) 2022/10/10 17:46:11 fetching corpus: 30605, signal 715538/784141 (executing program) 2022/10/10 17:46:11 fetching corpus: 30654, signal 715755/784141 (executing program) 2022/10/10 17:46:11 fetching corpus: 30704, signal 716093/784141 (executing program) 2022/10/10 17:46:11 fetching corpus: 30754, signal 716335/784144 (executing program) 2022/10/10 17:46:11 fetching corpus: 30804, signal 716629/784145 (executing program) 2022/10/10 17:46:11 fetching corpus: 30853, signal 716953/784177 (executing program) 2022/10/10 17:46:11 fetching corpus: 30903, signal 717145/784177 (executing program) 2022/10/10 17:46:11 fetching corpus: 30953, signal 717361/784179 (executing program) 2022/10/10 17:46:11 fetching corpus: 31002, signal 717640/784189 (executing program) 2022/10/10 17:46:12 fetching corpus: 31052, signal 717860/784189 (executing program) 2022/10/10 17:46:12 fetching corpus: 31102, signal 718101/784189 (executing program) 2022/10/10 17:46:12 fetching corpus: 31150, signal 718373/784210 (executing program) 2022/10/10 17:46:12 fetching corpus: 31199, signal 718677/784211 (executing program) 2022/10/10 17:46:12 fetching corpus: 31248, signal 718915/784236 (executing program) 2022/10/10 17:46:12 fetching corpus: 31294, signal 719242/784242 (executing program) 2022/10/10 17:46:12 fetching corpus: 31343, signal 719514/784272 (executing program) 2022/10/10 17:46:12 fetching corpus: 31392, signal 719792/784276 (executing program) 2022/10/10 17:46:13 fetching corpus: 31442, signal 720073/784278 (executing program) 2022/10/10 17:46:13 fetching corpus: 31492, signal 720353/784278 (executing program) 2022/10/10 17:46:13 fetching corpus: 31542, signal 720663/784278 (executing program) 2022/10/10 17:46:13 fetching corpus: 31592, signal 721392/784278 (executing program) 2022/10/10 17:46:13 fetching corpus: 31640, signal 721654/784281 (executing program) 2022/10/10 17:46:13 fetching corpus: 31688, signal 721979/784281 (executing program) 2022/10/10 17:46:13 fetching corpus: 31736, signal 722300/784287 (executing program) 2022/10/10 17:46:13 fetching corpus: 31786, signal 722523/784287 (executing program) 2022/10/10 17:46:14 fetching corpus: 31834, signal 722869/784303 (executing program) 2022/10/10 17:46:14 fetching corpus: 31880, signal 723156/784310 (executing program) 2022/10/10 17:46:14 fetching corpus: 31930, signal 723374/784310 (executing program) 2022/10/10 17:46:14 fetching corpus: 31980, signal 723655/784310 (executing program) 2022/10/10 17:46:14 fetching corpus: 32029, signal 724020/784310 (executing program) 2022/10/10 17:46:14 fetching corpus: 32076, signal 724228/784313 (executing program) 2022/10/10 17:46:14 fetching corpus: 32125, signal 724489/784317 (executing program) 2022/10/10 17:46:15 fetching corpus: 32175, signal 724793/784317 (executing program) 2022/10/10 17:46:15 fetching corpus: 32224, signal 725056/784317 (executing program) 2022/10/10 17:46:15 fetching corpus: 32274, signal 725353/784317 (executing program) 2022/10/10 17:46:15 fetching corpus: 32324, signal 725643/784317 (executing program) 2022/10/10 17:46:15 fetching corpus: 32374, signal 725860/784324 (executing program) 2022/10/10 17:46:15 fetching corpus: 32424, signal 726144/784324 (executing program) 2022/10/10 17:46:15 fetching corpus: 32474, signal 727713/784333 (executing program) 2022/10/10 17:46:15 fetching corpus: 32522, signal 728060/784333 (executing program) 2022/10/10 17:46:15 fetching corpus: 32572, signal 728380/784333 (executing program) 2022/10/10 17:46:16 fetching corpus: 32622, signal 728605/784334 (executing program) 2022/10/10 17:46:16 fetching corpus: 32672, signal 728883/784335 (executing program) 2022/10/10 17:46:16 fetching corpus: 32722, signal 729150/784351 (executing program) 2022/10/10 17:46:16 fetching corpus: 32771, signal 729391/784356 (executing program) 2022/10/10 17:46:16 fetching corpus: 32821, signal 730109/784356 (executing program) 2022/10/10 17:46:16 fetching corpus: 32867, signal 730458/784382 (executing program) 2022/10/10 17:46:16 fetching corpus: 32916, signal 730825/784387 (executing program) 2022/10/10 17:46:16 fetching corpus: 32965, signal 731063/784387 (executing program) 2022/10/10 17:46:16 fetching corpus: 33015, signal 731265/784387 (executing program) 2022/10/10 17:46:17 fetching corpus: 33065, signal 731563/784387 (executing program) 2022/10/10 17:46:17 fetching corpus: 33115, signal 731836/784394 (executing program) 2022/10/10 17:46:17 fetching corpus: 33164, signal 732140/784394 (executing program) 2022/10/10 17:46:17 fetching corpus: 33213, signal 732382/784410 (executing program) 2022/10/10 17:46:17 fetching corpus: 33261, signal 732619/784414 (executing program) 2022/10/10 17:46:17 fetching corpus: 33310, signal 732899/784416 (executing program) 2022/10/10 17:46:17 fetching corpus: 33360, signal 733098/784416 (executing program) 2022/10/10 17:46:17 fetching corpus: 33409, signal 733326/784431 (executing program) 2022/10/10 17:46:18 fetching corpus: 33459, signal 733778/784431 (executing program) 2022/10/10 17:46:18 fetching corpus: 33507, signal 734086/784441 (executing program) 2022/10/10 17:46:18 fetching corpus: 33557, signal 734310/784441 (executing program) 2022/10/10 17:46:18 fetching corpus: 33605, signal 735897/784441 (executing program) 2022/10/10 17:46:18 fetching corpus: 33655, signal 736206/784441 (executing program) 2022/10/10 17:46:18 fetching corpus: 33703, signal 736523/784442 (executing program) 2022/10/10 17:46:18 fetching corpus: 33752, signal 736745/784451 (executing program) 2022/10/10 17:46:18 fetching corpus: 33800, signal 737033/784456 (executing program) 2022/10/10 17:46:19 fetching corpus: 33849, signal 737282/784456 (executing program) 2022/10/10 17:46:19 fetching corpus: 33898, signal 737535/784456 (executing program) 2022/10/10 17:46:19 fetching corpus: 33947, signal 737720/784457 (executing program) 2022/10/10 17:46:19 fetching corpus: 33997, signal 737981/784459 (executing program) 2022/10/10 17:46:19 fetching corpus: 34047, signal 738345/784459 (executing program) 2022/10/10 17:46:19 fetching corpus: 34097, signal 738597/784459 (executing program) 2022/10/10 17:46:19 fetching corpus: 34147, signal 739215/784459 (executing program) 2022/10/10 17:46:20 fetching corpus: 34197, signal 739489/784459 (executing program) 2022/10/10 17:46:20 fetching corpus: 34247, signal 739894/784465 (executing program) 2022/10/10 17:46:20 fetching corpus: 34297, signal 740172/784465 (executing program) 2022/10/10 17:46:20 fetching corpus: 34347, signal 740428/784467 (executing program) 2022/10/10 17:46:20 fetching corpus: 34397, signal 740675/784480 (executing program) 2022/10/10 17:46:20 fetching corpus: 34447, signal 740905/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34497, signal 741102/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34547, signal 741306/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34597, signal 741479/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34647, signal 741885/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34697, signal 742175/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34747, signal 742394/784484 (executing program) 2022/10/10 17:46:21 fetching corpus: 34796, signal 742593/784493 (executing program) 2022/10/10 17:46:21 fetching corpus: 34846, signal 742794/784493 (executing program) 2022/10/10 17:46:22 fetching corpus: 34896, signal 742994/784494 (executing program) 2022/10/10 17:46:22 fetching corpus: 34945, signal 743250/784494 (executing program) 2022/10/10 17:46:22 fetching corpus: 34993, signal 743541/784495 (executing program) 2022/10/10 17:46:22 fetching corpus: 35043, signal 743763/784500 (executing program) 2022/10/10 17:46:22 fetching corpus: 35093, signal 744108/784500 (executing program) 2022/10/10 17:46:22 fetching corpus: 35143, signal 744379/784516 (executing program) 2022/10/10 17:46:22 fetching corpus: 35193, signal 744590/784516 (executing program) 2022/10/10 17:46:22 fetching corpus: 35242, signal 744953/784538 (executing program) 2022/10/10 17:46:23 fetching corpus: 35292, signal 745207/784538 (executing program) 2022/10/10 17:46:23 fetching corpus: 35342, signal 745506/784542 (executing program) 2022/10/10 17:46:23 fetching corpus: 35392, signal 745737/784542 (executing program) 2022/10/10 17:46:23 fetching corpus: 35441, signal 745993/784542 (executing program) 2022/10/10 17:46:23 fetching corpus: 35491, signal 746195/784542 (executing program) 2022/10/10 17:46:23 fetching corpus: 35540, signal 746410/784542 (executing program) 2022/10/10 17:46:23 fetching corpus: 35589, signal 746666/784543 (executing program) 2022/10/10 17:46:23 fetching corpus: 35639, signal 746833/784543 (executing program) 2022/10/10 17:46:23 fetching corpus: 35689, signal 747043/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35739, signal 747268/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35789, signal 747499/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35839, signal 747718/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35889, signal 747975/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35939, signal 748268/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 35988, signal 748675/784543 (executing program) 2022/10/10 17:46:24 fetching corpus: 36037, signal 749043/784548 (executing program) 2022/10/10 17:46:24 fetching corpus: 36087, signal 749291/784548 (executing program) 2022/10/10 17:46:25 fetching corpus: 36137, signal 749591/784548 (executing program) 2022/10/10 17:46:25 fetching corpus: 36187, signal 749873/784548 (executing program) 2022/10/10 17:46:25 fetching corpus: 36236, signal 750111/784554 (executing program) 2022/10/10 17:46:25 fetching corpus: 36286, signal 750452/784559 (executing program) 2022/10/10 17:46:25 fetching corpus: 36336, signal 750654/784559 (executing program) 2022/10/10 17:46:25 fetching corpus: 36386, signal 750910/784559 (executing program) 2022/10/10 17:46:25 fetching corpus: 36436, signal 751118/784559 (executing program) 2022/10/10 17:46:25 fetching corpus: 36485, signal 751388/784559 (executing program) 2022/10/10 17:46:26 fetching corpus: 36534, signal 751645/784561 (executing program) 2022/10/10 17:46:26 fetching corpus: 36584, signal 751912/784565 (executing program) 2022/10/10 17:46:26 fetching corpus: 36631, signal 752170/784565 (executing program) 2022/10/10 17:46:26 fetching corpus: 36681, signal 752411/784565 (executing program) 2022/10/10 17:46:26 fetching corpus: 36729, signal 752636/784573 (executing program) 2022/10/10 17:46:27 fetching corpus: 36778, signal 752905/784573 (executing program) 2022/10/10 17:46:27 fetching corpus: 36827, signal 753211/784573 (executing program) 2022/10/10 17:46:27 fetching corpus: 36877, signal 753471/784603 (executing program) 2022/10/10 17:46:27 fetching corpus: 36927, signal 753747/784603 (executing program) 2022/10/10 17:46:27 fetching corpus: 36976, signal 754107/784614 (executing program) 2022/10/10 17:46:27 fetching corpus: 37026, signal 755579/784614 (executing program) 2022/10/10 17:46:27 fetching corpus: 37075, signal 755820/784617 (executing program) 2022/10/10 17:46:27 fetching corpus: 37125, signal 756147/784617 (executing program) 2022/10/10 17:46:28 fetching corpus: 37175, signal 756295/784617 (executing program) 2022/10/10 17:46:28 fetching corpus: 37223, signal 756492/784617 (executing program) 2022/10/10 17:46:28 fetching corpus: 37273, signal 756669/784625 (executing program) 2022/10/10 17:46:28 fetching corpus: 37321, signal 756909/784627 (executing program) 2022/10/10 17:46:28 fetching corpus: 37370, signal 757137/784635 (executing program) 2022/10/10 17:46:28 fetching corpus: 37420, signal 757326/784635 (executing program) 2022/10/10 17:46:28 fetching corpus: 37469, signal 757532/784635 (executing program) 2022/10/10 17:46:28 fetching corpus: 37517, signal 757713/784635 (executing program) 2022/10/10 17:46:28 fetching corpus: 37566, signal 757888/784638 (executing program) 2022/10/10 17:46:29 fetching corpus: 37615, signal 758157/784653 (executing program) 2022/10/10 17:46:29 fetching corpus: 37661, signal 758389/784658 (executing program) 2022/10/10 17:46:29 fetching corpus: 37711, signal 758552/784658 (executing program) 2022/10/10 17:46:29 fetching corpus: 37760, signal 758760/784672 (executing program) 2022/10/10 17:46:29 fetching corpus: 37808, signal 758988/784672 (executing program) 2022/10/10 17:46:29 fetching corpus: 37858, signal 759257/784672 (executing program) 2022/10/10 17:46:29 fetching corpus: 37907, signal 759421/784702 (executing program) 2022/10/10 17:46:29 fetching corpus: 37955, signal 759633/784720 (executing program) 2022/10/10 17:46:30 fetching corpus: 38005, signal 759923/784720 (executing program) 2022/10/10 17:46:30 fetching corpus: 38054, signal 760131/784720 (executing program) 2022/10/10 17:46:30 fetching corpus: 38104, signal 760395/784720 (executing program) 2022/10/10 17:46:30 fetching corpus: 38151, signal 760617/784720 (executing program) 2022/10/10 17:46:30 fetching corpus: 38201, signal 760851/784725 (executing program) 2022/10/10 17:46:30 fetching corpus: 38251, signal 761050/784725 (executing program) 2022/10/10 17:46:30 fetching corpus: 38301, signal 761326/784725 (executing program) 2022/10/10 17:46:30 fetching corpus: 38350, signal 761576/784728 (executing program) 2022/10/10 17:46:31 fetching corpus: 38399, signal 761789/784728 (executing program) 2022/10/10 17:46:31 fetching corpus: 38449, signal 762090/784730 (executing program) 2022/10/10 17:46:31 fetching corpus: 38498, signal 762369/784730 (executing program) 2022/10/10 17:46:31 fetching corpus: 38548, signal 762537/784732 (executing program) 2022/10/10 17:46:31 fetching corpus: 38598, signal 762853/784732 (executing program) 2022/10/10 17:46:31 fetching corpus: 38648, signal 763143/784732 (executing program) 2022/10/10 17:46:31 fetching corpus: 38696, signal 763559/784732 (executing program) 2022/10/10 17:46:31 fetching corpus: 38743, signal 763806/784744 (executing program) 2022/10/10 17:46:32 fetching corpus: 38793, signal 764005/784760 (executing program) 2022/10/10 17:46:32 fetching corpus: 38842, signal 764223/784763 (executing program) 2022/10/10 17:46:32 fetching corpus: 38890, signal 764388/784774 (executing program) 2022/10/10 17:46:32 fetching corpus: 38937, signal 764574/784802 (executing program) 2022/10/10 17:46:32 fetching corpus: 38985, signal 764769/784809 (executing program) 2022/10/10 17:46:33 fetching corpus: 39035, signal 764980/784809 (executing program) 2022/10/10 17:46:33 fetching corpus: 39084, signal 765261/784810 (executing program) 2022/10/10 17:46:33 fetching corpus: 39134, signal 765460/784812 (executing program) 2022/10/10 17:46:33 fetching corpus: 39182, signal 765666/784814 (executing program) 2022/10/10 17:46:33 fetching corpus: 39231, signal 765852/784827 (executing program) 2022/10/10 17:46:33 fetching corpus: 39279, signal 766051/784831 (executing program) 2022/10/10 17:46:33 fetching corpus: 39328, signal 766249/784831 (executing program) 2022/10/10 17:46:33 fetching corpus: 39376, signal 766450/784831 (executing program) 2022/10/10 17:46:33 fetching corpus: 39426, signal 766689/784833 (executing program) 2022/10/10 17:46:34 fetching corpus: 39476, signal 766942/784833 (executing program) 2022/10/10 17:46:34 fetching corpus: 39526, signal 767254/784836 (executing program) 2022/10/10 17:46:34 fetching corpus: 39576, signal 767505/784836 (executing program) 2022/10/10 17:46:34 fetching corpus: 39625, signal 767742/784842 (executing program) 2022/10/10 17:46:34 fetching corpus: 39675, signal 767995/784842 (executing program) 2022/10/10 17:46:34 fetching corpus: 39724, signal 768186/784849 (executing program) 2022/10/10 17:46:34 fetching corpus: 39773, signal 768433/784849 (executing program) 2022/10/10 17:46:34 fetching corpus: 39822, signal 768618/784849 (executing program) 2022/10/10 17:46:35 fetching corpus: 39871, signal 768835/784851 (executing program) 2022/10/10 17:46:35 fetching corpus: 39921, signal 769014/784859 (executing program) 2022/10/10 17:46:35 fetching corpus: 39971, signal 769304/784859 (executing program) 2022/10/10 17:46:35 fetching corpus: 40020, signal 769561/784859 (executing program) 2022/10/10 17:46:35 fetching corpus: 40070, signal 769830/784860 (executing program) 2022/10/10 17:46:35 fetching corpus: 40119, signal 770153/784866 (executing program) 2022/10/10 17:46:35 fetching corpus: 40168, signal 770433/784867 (executing program) 2022/10/10 17:46:35 fetching corpus: 40191, signal 770580/784917 (executing program) 2022/10/10 17:46:35 fetching corpus: 40191, signal 770580/784917 (executing program) 2022/10/10 17:46:37 starting 6 fuzzer processes 17:46:37 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) 17:46:37 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) socket(0x80000000000000a, 0x0, 0x0) 17:46:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x400, &(0x7f0000000340)="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", 0xeef, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000001340)="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") r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffc01, 0x0, @perf_config_ext, 0x4, 0xac, 0x0, 0x3, 0x242, 0x4, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002440)={0x0, 0x80, 0x1, 0x0, 0xb0, 0x0, 0x0, 0x6, 0x94101, 0xb506bf2f6a153cd0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x800}, 0x2000, 0x4, 0x7, 0x3, 0x8, 0x1, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x5, r0, 0x0) wait4(0x0, 0x0, 0x1000000, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x6c3, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd1", 0xa3, 0x620}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000023c0)='memory.current\x00', 0x0, 0x0) r4 = getpid() kcmp(0x0, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 17:46:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 17:46:37 executing program 2: syslog(0x4, &(0x7f0000000000), 0x0) 17:46:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000001700)="b0", 0x1}], 0x1) syzkaller login: [ 140.828048] IPVS: ftp: loaded support on port[0] = 21 [ 140.902931] IPVS: ftp: loaded support on port[0] = 21 [ 140.998957] IPVS: ftp: loaded support on port[0] = 21 [ 141.071668] chnl_net:caif_netlink_parms(): no params data found [ 141.106556] chnl_net:caif_netlink_parms(): no params data found [ 141.141445] IPVS: ftp: loaded support on port[0] = 21 [ 141.248601] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.254956] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.264592] device bridge_slave_0 entered promiscuous mode [ 141.271476] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.278281] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.285111] device bridge_slave_0 entered promiscuous mode [ 141.295032] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.301565] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.308506] device bridge_slave_1 entered promiscuous mode [ 141.327363] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.333715] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.341120] device bridge_slave_1 entered promiscuous mode [ 141.362258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.371731] chnl_net:caif_netlink_parms(): no params data found [ 141.391793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.400346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.423265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.453947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.462747] team0: Port device team_slave_0 added [ 141.468979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.477139] team0: Port device team_slave_0 added [ 141.489460] IPVS: ftp: loaded support on port[0] = 21 [ 141.490891] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.502682] team0: Port device team_slave_1 added [ 141.518465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.525488] team0: Port device team_slave_1 added [ 141.552693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.559446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.585027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.599112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.605352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.631053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.693853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.701787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.727956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.739524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.752353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.764037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.770696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.795938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.815515] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.821968] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.829216] device bridge_slave_0 entered promiscuous mode [ 141.840879] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.847360] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.854173] device bridge_slave_1 entered promiscuous mode [ 141.882567] chnl_net:caif_netlink_parms(): no params data found [ 141.900602] device hsr_slave_0 entered promiscuous mode [ 141.908302] device hsr_slave_1 entered promiscuous mode [ 141.923273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.931534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.941461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.949444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.957167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.989575] IPVS: ftp: loaded support on port[0] = 21 [ 141.994051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.015227] device hsr_slave_0 entered promiscuous mode [ 142.022497] device hsr_slave_1 entered promiscuous mode [ 142.051435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.079646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.086792] team0: Port device team_slave_0 added [ 142.091965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.119315] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.126812] team0: Port device team_slave_1 added [ 142.248412] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.254796] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.262893] device bridge_slave_0 entered promiscuous mode [ 142.288940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.295187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.321282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.332240] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.339380] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.346582] device bridge_slave_1 entered promiscuous mode [ 142.367678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.373920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.399733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.446078] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.459571] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.467302] chnl_net:caif_netlink_parms(): no params data found [ 142.491094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.498870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.545161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.577455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.584606] team0: Port device team_slave_0 added [ 142.591123] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.600233] team0: Port device team_slave_1 added [ 142.608465] device hsr_slave_0 entered promiscuous mode [ 142.614036] device hsr_slave_1 entered promiscuous mode [ 142.620193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.630383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.709086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.715363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.741908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.787895] chnl_net:caif_netlink_parms(): no params data found [ 142.798577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.804822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.826371] Bluetooth: hci5 command 0x0409 tx timeout [ 142.831454] Bluetooth: hci0 command 0x0409 tx timeout [ 142.840931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.841571] Bluetooth: hci4 command 0x0409 tx timeout [ 142.857924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.867097] Bluetooth: hci1 command 0x0409 tx timeout [ 142.872535] Bluetooth: hci3 command 0x0409 tx timeout [ 142.878644] Bluetooth: hci2 command 0x0409 tx timeout [ 142.911780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.933168] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.939798] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.948025] device bridge_slave_0 entered promiscuous mode [ 142.960781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.986816] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.993161] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.000656] device bridge_slave_1 entered promiscuous mode [ 143.020925] device hsr_slave_0 entered promiscuous mode [ 143.026627] device hsr_slave_1 entered promiscuous mode [ 143.069309] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.077148] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.084001] device bridge_slave_0 entered promiscuous mode [ 143.091060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.101949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.117506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.132573] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.139105] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.146451] device bridge_slave_1 entered promiscuous mode [ 143.153845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.161705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.204990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.213332] team0: Port device team_slave_0 added [ 143.227106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.245372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.253246] team0: Port device team_slave_1 added [ 143.259856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.276486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.283589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.314742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.323022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.332025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.340329] team0: Port device team_slave_0 added [ 143.356499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.362740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.389578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.400930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.409040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.418496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.425557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.432017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.439517] team0: Port device team_slave_1 added [ 143.448650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.454879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.481034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.492625] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.498908] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.507439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.514262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.540693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.551193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.567017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.573083] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.588501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.596541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.604336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.612735] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.619211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.628695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.634930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.660963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.672380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.678672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.704183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.716998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.740876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.748104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.755095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.764073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.772001] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.778375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.786485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.794142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.801924] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.808397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.815331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.842657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.851859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.860279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.879762] device hsr_slave_0 entered promiscuous mode [ 143.885394] device hsr_slave_1 entered promiscuous mode [ 143.892214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.899514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.910202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.918469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.937660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.944414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.953101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.961188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.969425] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.975836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.984979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.998747] device hsr_slave_0 entered promiscuous mode [ 144.004359] device hsr_slave_1 entered promiscuous mode [ 144.011775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.019379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.034096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.042528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.051361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.060712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.075906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.085069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.092706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.100584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.108510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.127912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.137211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.163905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.172004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.180198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.188544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.214450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.238268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.245173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.253279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.285356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.293209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.302080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.312628] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.318938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.333871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.342814] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.349639] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.364298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.372839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.381132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.388301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.404993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.418181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.427773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.437063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.448507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.459592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.467701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.475112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.482664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.490219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.498354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.506010] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.512340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.519291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.527180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.534674] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.541041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.548103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.560567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.568452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.584931] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.594084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.601808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.612718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.620279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.629664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.638585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.648050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.659191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.666471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.673187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.681137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.688918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.697174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.711282] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.723045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.730855] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.737793] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.743778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.753758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.762754] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.769000] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.776804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.783476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.790571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.798457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.809603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.818630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.844053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.854993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.864228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.872902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.881058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.889425] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.895816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.903420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.905717] Bluetooth: hci5 command 0x041b tx timeout [ 144.911323] Bluetooth: hci2 command 0x041b tx timeout [ 144.920573] Bluetooth: hci3 command 0x041b tx timeout [ 144.927716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.936969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.943743] Bluetooth: hci1 command 0x041b tx timeout [ 144.951576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.951662] Bluetooth: hci4 command 0x041b tx timeout [ 144.964466] Bluetooth: hci0 command 0x041b tx timeout [ 144.971250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.989438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.999846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.008689] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.015012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.023132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.031625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.039362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.051826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.058142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.069832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.094469] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.103796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.110768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.121921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.131526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.139775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.148889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.157255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.164701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.174276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.183900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.191732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.200701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.208753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.216219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.224683] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.231996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.242818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.250044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.257494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.264261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.272442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.280361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.288414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.295054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.303452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.312722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.322269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.334748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.342755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.350359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.358170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.367080] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.373133] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.381273] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.387471] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.394646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.402585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.412107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.423530] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.430022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.438396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.446298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.455316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.463445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.477242] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.484430] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.491614] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.499807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.507510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.515215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.522912] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.529301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.536571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.544241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.552210] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.558590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.565994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.573069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.583558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.594707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.604218] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.612082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.620905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.629673] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.636079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.642917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.650831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.658287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.666095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.672884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.681674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.691220] device veth0_vlan entered promiscuous mode [ 145.701091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.710497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.719009] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.725329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.735385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.744072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.754261] device veth1_vlan entered promiscuous mode [ 145.760927] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.769297] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.780551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.789715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.801641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.813770] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.824127] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.834491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.842303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.851359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.859673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.869483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.878495] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.888337] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.896539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.903598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.911479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.919045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.926862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.934648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.941884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.955212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.963756] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.972492] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.983696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.990921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.002812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.010521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.018845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.029615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.039212] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.047250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.056935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.067166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.073956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.083518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.092306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.100646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.109227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.117040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.124517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.132124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.139651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.147532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.157315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.167351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.180186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.196918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.208977] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.215020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.228582] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.237234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.244084] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.259220] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.273779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.283092] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.290230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.299656] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.306647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.314163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.321833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.329205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.340605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.349029] device veth0_macvtap entered promiscuous mode [ 146.355094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.364455] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.372654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.380320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.387714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.394464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.402383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.411144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.418159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.426151] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.432416] device veth0_vlan entered promiscuous mode [ 146.442729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.449537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.464133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.471332] device veth0_vlan entered promiscuous mode [ 146.479527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.486911] device veth1_macvtap entered promiscuous mode [ 146.492947] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.509895] device veth1_vlan entered promiscuous mode [ 146.516938] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.524829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.534331] device veth1_vlan entered promiscuous mode [ 146.540565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.549769] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.568079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.575086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.582163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.591280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.598750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.605411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.614365] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.623914] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.633180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.677999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.685200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.694469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.704758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.712946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.727120] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.739399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.750993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.761914] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.773969] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.782343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.794137] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.803459] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.813014] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.820507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.830014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.838310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.846414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.854076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.861919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.869737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.877559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.888103] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.895402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.907761] device veth0_macvtap entered promiscuous mode [ 146.914065] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.924213] device veth0_macvtap entered promiscuous mode [ 146.933081] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.941156] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.949182] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.956381] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.962687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.970164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.977612] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.985199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.993143] Bluetooth: hci0 command 0x040f tx timeout [ 147.005092] Bluetooth: hci4 command 0x040f tx timeout [ 147.012312] device veth1_macvtap entered promiscuous mode [ 147.019967] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.027124] Bluetooth: hci1 command 0x040f tx timeout [ 147.032427] Bluetooth: hci5 command 0x040f tx timeout [ 147.039804] device veth1_macvtap entered promiscuous mode [ 147.046968] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.054187] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.054277] Bluetooth: hci3 command 0x040f tx timeout [ 147.066992] Bluetooth: hci2 command 0x040f tx timeout [ 147.067030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.082639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.093843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.101291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.108633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.116453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.123781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.130816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.141744] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.150649] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.157594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.168159] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.177048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.184365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.193073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.200400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.208556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.217360] device veth0_vlan entered promiscuous mode [ 147.223913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.234149] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.247227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.257700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.266750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.278761] device veth1_vlan entered promiscuous mode [ 147.286672] device veth0_vlan entered promiscuous mode [ 147.294061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.304497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.317780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.324665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.332815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.343123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.352405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.362142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.372058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.379071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.390685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.399712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.408978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.417605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.429694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.439883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.450113] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.457219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.467215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.477203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.486624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.496395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.506781] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.513642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.522523] device veth1_vlan entered promiscuous mode [ 147.530076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.540476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.549634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.557437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.568977] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.578410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.585346] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.592500] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.610735] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.625068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.639829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.649567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.660789] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.669604] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.677933] device veth0_macvtap entered promiscuous mode [ 147.684158] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.691774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.699519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.712199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.721968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.730087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.739345] device veth0_macvtap entered promiscuous mode [ 147.747139] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.748904] device veth0_vlan entered promiscuous mode [ 147.767671] device veth1_macvtap entered promiscuous mode [ 147.773921] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.783359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:46:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 17:46:45 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) [ 147.795978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.811643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.819266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.828690] device veth1_macvtap entered promiscuous mode [ 147.839219] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.848992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.860380] device veth1_vlan entered promiscuous mode [ 147.873387] hrtimer: interrupt took 24755 ns [ 147.876200] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.897784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.912000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.927149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.937170] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.960742] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.968553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.981800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.991577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.001885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.011288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.021250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.031413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.038718] batman_adv: batadv0: Interface activated: batadv_slave_0 17:46:45 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) [ 148.054896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.064872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.084513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.094722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.104780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.115148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.125711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.132613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.140552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.151488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.160669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.170528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.179672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.189741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.198905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.208923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.219264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.226519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.235338] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.242481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.251386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.259401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.267929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.276283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.284114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.292567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.300847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:46:46 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) [ 148.308887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.317174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.324680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.349458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.373946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.383773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.394088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.403642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.413558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.423004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.433464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.444028] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.451539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.464655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:46:46 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) [ 148.472740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.482271] device veth0_macvtap entered promiscuous mode [ 148.491884] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.500766] device veth1_macvtap entered promiscuous mode [ 148.514167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.540180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.563144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.594736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.604122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.614734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.624280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.634443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.643896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.653659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.662828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.673321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.683493] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 17:46:46 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) [ 148.690836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.707986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.719267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.741491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.762742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.774613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.784359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.795153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.804935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.815230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.824758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.834722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.843877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.853641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.864007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.871352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.882356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.891594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:46:46 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) [ 149.076693] Bluetooth: hci5 command 0x0419 tx timeout [ 149.081990] Bluetooth: hci1 command 0x0419 tx timeout [ 149.103121] Bluetooth: hci4 command 0x0419 tx timeout [ 149.114032] Bluetooth: hci0 command 0x0419 tx timeout [ 149.145956] Bluetooth: hci2 command 0x0419 tx timeout [ 149.151437] Bluetooth: hci3 command 0x0419 tx timeout [ 149.254347] FAT-fs (loop1): Directory bread(block 3) failed [ 149.285276] FAT-fs (loop1): Directory bread(block 4) failed [ 149.326717] FAT-fs (loop1): Directory bread(block 5) failed [ 149.356038] audit: type=1800 audit(1665424007.176:2): pid=9514 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13888 res=0 [ 149.399977] FAT-fs (loop1): Directory bread(block 6) failed 17:46:47 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) 17:46:47 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) 17:46:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) socket(0x80000000000000a, 0x0, 0x0) 17:46:47 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 17:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) 17:46:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:46:47 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000000d, 0x142, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) 17:46:47 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) 17:46:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5}]}) 17:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) [ 149.624387] audit: type=1800 audit(1665424007.446:3): pid=9537 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13884 res=0 17:46:47 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 17:46:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x6, 0x0, @mcast2, 0x11}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) 17:46:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x582, 0x81, 0x91, 0x4, 0x5, 0x401, 0x0, 0x0, 0x1, 0x0, 0x36e}, 0x0, 0x200b, r0, 0x2) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000300)=""/88, 0x137c, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r3 = dup(0xffffffffffffffff) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x10d, 0x2, &(0x7f0000000000), 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r5 = dup2(r4, r2) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000440)={0x0, &(0x7f0000000380)=[0x0, 0x0]}) [ 150.040297] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 150.065068] UDF-fs: Scanning with blocksize 512 failed 17:46:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) socket(0x80000000000000a, 0x0, 0x0) 17:46:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) [ 150.112449] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 150.141215] UDF-fs: Scanning with blocksize 1024 failed [ 150.160835] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 150.181247] UDF-fs: Scanning with blocksize 2048 failed [ 150.216119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 150.230664] UDF-fs: Scanning with blocksize 4096 failed [ 150.292402] audit: type=1800 audit(1665424008.116:4): pid=9580 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13882 res=0 17:46:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0x0, 0x0, {0x7, 0x22, 0xfffffffc, 0x2200, 0xc5, 0x0, 0x0, 0x1}}, 0x50) syz_emit_ethernet(0xc6, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x90, 0x3a, 0xff, @dev, @mcast2, {[@dstopts={0x8, 0x3, '\x00', [@padn, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1ff}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(0x0, 0x0) rename(0x0, &(0x7f00000004c0)='./file0\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@polexpire={0xc0, 0x1b, 0xf40d6538cd26ef9, 0x0, 0x0, {{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}}}}, 0xc0}}, 0x0) sched_setattr(0x0, 0x0, 0x0) open$dir(0x0, 0x101281, 0x8) dup2(r0, r0) getgid() syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x208000c, &(0x7f00000005c0)=ANY=[@ANYBLOB="11c42f065bd7fe5ce028afcf0b01e55999835c0b03c000104b4006ee3fa8fa46933c178c3367b6507416c093e8ed63ef2b39803bce879d6804c92b237253cc0733f40a294e3efada686f5f023a739f5e88036cf999a637d39afb2efdb1966f0b0bf8a1f2a4ac452ce9206eacfd41a1c3fda849accb931ad9d2444c4752"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xb0) 17:46:48 executing program 3: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 17:46:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000)={0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe1a0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0), 0x0) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) msync(&(0x7f0000c15000/0x3000)=nil, 0x3000, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000915000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sigaltstack(&(0x7f0000000180)={&(0x7f0000000400)=""/148, 0x0, 0x94}, &(0x7f0000000380)={&(0x7f0000001580)=""/4096, 0x0, 0x1000}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f80)=""/117, 0x75}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000422c000000000000000100000001000000e03043d0ff5f74272318b22780f69ad271d09d09ae3943d827a353d9e5ad67bf1cdda0f4bb3dac78b735941e3fdfb5ae90a4cede180a70bec40e2f46db6c9c78d71d8950a6ca6741ed0895ed08c5a44034aadbdb4d29fa9a69d2ddd9e96d6e324b016dbc979601368b72f67d040cc4f4ffaf500631ed92f36b4bd799c603a651cd6fcdace3e6896e3d296469d6bf89cdfcc3efc47734ac3dcf4f4a96839bcdd3ff20d66b13e18512886596b9f0abee1f022bf6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="00009f9c5a00"], 0xc0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='*,\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002f00)={{r0}, "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"}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./fMle0\x00'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='ocfs2\x00', 0x1800029, &(0x7f0000000300)=':/)^\xf0,],\x00\x00\x00\x00\x00') 17:46:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 17:46:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:48 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) [ 150.486424] ISOFS: unable to read i-node block [ 150.491263] isofs_fill_super: get root inode failed [ 150.522329] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 17:46:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0x0, 0x0, {0x7, 0x22, 0xfffffffc, 0x2200, 0xc5, 0x0, 0x0, 0x1}}, 0x50) syz_emit_ethernet(0xc6, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x90, 0x3a, 0xff, @dev, @mcast2, {[@dstopts={0x8, 0x3, '\x00', [@padn, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1ff}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(0x0, 0x0) rename(0x0, &(0x7f00000004c0)='./file0\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@polexpire={0xc0, 0x1b, 0xf40d6538cd26ef9, 0x0, 0x0, {{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}}}}, 0xc0}}, 0x0) sched_setattr(0x0, 0x0, 0x0) open$dir(0x0, 0x101281, 0x8) dup2(r0, r0) getgid() syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x208000c, &(0x7f00000005c0)=ANY=[@ANYBLOB="11c42f065bd7fe5ce028afcf0b01e55999835c0b03c000104b4006ee3fa8fa46933c178c3367b6507416c093e8ed63ef2b39803bce879d6804c92b237253cc0733f40a294e3efada686f5f023a739f5e88036cf999a637d39afb2efdb1966f0b0bf8a1f2a4ac452ce9206eacfd41a1c3fda849accb931ad9d2444c4752"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xb0) [ 150.566020] UDF-fs: Scanning with blocksize 512 failed [ 150.600404] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 150.627762] UDF-fs: Scanning with blocksize 1024 failed 17:46:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000)={0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe1a0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0), 0x0) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) msync(&(0x7f0000c15000/0x3000)=nil, 0x3000, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000915000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sigaltstack(&(0x7f0000000180)={&(0x7f0000000400)=""/148, 0x0, 0x94}, &(0x7f0000000380)={&(0x7f0000001580)=""/4096, 0x0, 0x1000}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f80)=""/117, 0x75}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000422c000000000000000100000001000000e03043d0ff5f74272318b22780f69ad271d09d09ae3943d827a353d9e5ad67bf1cdda0f4bb3dac78b735941e3fdfb5ae90a4cede180a70bec40e2f46db6c9c78d71d8950a6ca6741ed0895ed08c5a44034aadbdb4d29fa9a69d2ddd9e96d6e324b016dbc979601368b72f67d040cc4f4ffaf500631ed92f36b4bd799c603a651cd6fcdace3e6896e3d296469d6bf89cdfcc3efc47734ac3dcf4f4a96839bcdd3ff20d66b13e18512886596b9f0abee1f022bf6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="00009f9c5a00"], 0xc0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='*,\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002f00)={{r0}, "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"}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./fMle0\x00'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='ocfs2\x00', 0x1800029, &(0x7f0000000300)=':/)^\xf0,],\x00\x00\x00\x00\x00') [ 150.654828] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 17:46:48 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) creat(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) socket(0x80000000000000a, 0x0, 0x0) [ 150.700292] UDF-fs: Scanning with blocksize 2048 failed [ 150.739618] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 17:46:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0x0, 0x0, {0x7, 0x22, 0xfffffffc, 0x2200, 0xc5, 0x0, 0x0, 0x1}}, 0x50) syz_emit_ethernet(0xc6, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x90, 0x3a, 0xff, @dev, @mcast2, {[@dstopts={0x8, 0x3, '\x00', [@padn, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1ff}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(0x0, 0x0) rename(0x0, &(0x7f00000004c0)='./file0\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@polexpire={0xc0, 0x1b, 0xf40d6538cd26ef9, 0x0, 0x0, {{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}}}}, 0xc0}}, 0x0) sched_setattr(0x0, 0x0, 0x0) open$dir(0x0, 0x101281, 0x8) dup2(r0, r0) getgid() syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x208000c, &(0x7f00000005c0)=ANY=[@ANYBLOB="11c42f065bd7fe5ce028afcf0b01e55999835c0b03c000104b4006ee3fa8fa46933c178c3367b6507416c093e8ed63ef2b39803bce879d6804c92b237253cc0733f40a294e3efada686f5f023a739f5e88036cf999a637d39afb2efdb1966f0b0bf8a1f2a4ac452ce9206eacfd41a1c3fda849accb931ad9d2444c4752"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xb0) [ 150.782488] UDF-fs: Scanning with blocksize 4096 failed [ 150.858769] ISOFS: unable to read i-node block [ 150.863984] isofs_fill_super: get root inode failed [ 150.887134] audit: type=1800 audit(1665424008.716:5): pid=9629 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=13893 res=0 17:46:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000)={0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe1a0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0), 0x0) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) msync(&(0x7f0000c15000/0x3000)=nil, 0x3000, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000915000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sigaltstack(&(0x7f0000000180)={&(0x7f0000000400)=""/148, 0x0, 0x94}, &(0x7f0000000380)={&(0x7f0000001580)=""/4096, 0x0, 0x1000}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f80)=""/117, 0x75}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000422c000000000000000100000001000000e03043d0ff5f74272318b22780f69ad271d09d09ae3943d827a353d9e5ad67bf1cdda0f4bb3dac78b735941e3fdfb5ae90a4cede180a70bec40e2f46db6c9c78d71d8950a6ca6741ed0895ed08c5a44034aadbdb4d29fa9a69d2ddd9e96d6e324b016dbc979601368b72f67d040cc4f4ffaf500631ed92f36b4bd799c603a651cd6fcdace3e6896e3d296469d6bf89cdfcc3efc47734ac3dcf4f4a96839bcdd3ff20d66b13e18512886596b9f0abee1f022bf6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="00009f9c5a00"], 0xc0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='*,\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002f00)={{r0}, "9bdbfb5018a8c563cc7529667f3415acad291de43961327c1709be6dc1b899a8c1653d3eb3f43d414ddda7cbf7240bdfce66d19cd8b3274b979553926c4c5dee3af84ca2b926eff0dcfad49721be52a23a364f76907f02acc3bdb1a4bc725ade688087d0617828b456dbf9dfc5588800b21a6692193ec791635db1801afba89f9350cbbb24d7207f9889340d11493eca344a3f85269c15b00a5832bbc91355495ecf8fbd14fe4f1da81f3911688e28549d24b5dba5c6a3964de224a634ed7460c238f3e60e24191e8561847be4c1fea77c1b85d00d90a705e4e2a3f5dcd0f64018bbf927b49d1e3a93218608e20eab3daeb14f5f61149a1ec461c82bc0b02db410c983aa2354980e304755ab1de8151697862353013c4a261ec8bbd07a50c35564b16987717727f8dfde3e76df0c2233a9e32297ecf45b65896c581f28f66f3acdb8ab1c90f630d0236c80a89ed0d0aade3ca21837bc40edcfaac9666fb4c856f2be1c3ff32c03c4ce2e145e8b8d5df240f915b0a50e9f35ac3bad97a6c302b0e4ed87dcb39ede162f604d5aaa1de9c8b55ce29312db66ceb80d72f7e7a81c7796b87ba825abbfc146cb3c47ba34bebbfd179f6f63cb21e57f5c60f7c7b8a6f6d04f0cdb961e5e4a4ec2e61a94b3bbf0006b935412236c96d8b8afbcd6de2e1ae33e8f98e0f3e60c6905fe7483897c971f9fbe17542307e085536cb788b976bc7bdb731023ef460a502f222d2504e4ca73321e9d9068afbc338bbabb25515d740cb88623ca063bc34a1e6667e3921e1fff32bd90cbdf8ef249fdbf525dc864e0b1ab5e778ff69a3c7fa91413c3532eacae9ea64d4023a1ec1ed8c2dda8ab646c86d98cbbc1fc200d63f810499b8461757f0fa355a125a81bce8c9cd51625361f577e38c9a4e34fed135307a5bbb2a2d016b589608fdbe975ab82f3baa6080c23c001ff9bba02cc43c88da494b6394a56aee52e0c272757827ff770f9b91412273c84e800e88b8078c1793b26504fb8591137e2261a5db0c1a7ff4301153d534f41cb27b72b32a3041f0dc6c00515a8626422c4b535f6a4f0659cc1c788d8d3db67af5dd316a341af00be64d545b10d13e130b619d6c78594ed74d6571b9a64a60266192dc2a987351db7079e7c24f8da90918994b4710c1fa5ee134238d9d337dbf95a712dea1a2213d006a26108061291000bbf8b29145e9e48d4d4c4f0083f753149caa2d832d1337483e0c6bec2fcf3a92d8ef70c233ed51ec88b995fdac626e99715ccc81d87f90c027be23959df027a1524bd0049d9596b72309c2aec7089c1d21956c0ab0de22c2a928a77b2ea60621a3657fbef9bed91f413497f903c15ca2522382bec26b19355fc861706532152348e0f87c12cb36f10e2e952009d46991396c5f974df22f559ee1fff0508ab235f3a9391015b129205ad69228c3e1be0cbe960f5b7eabca1e47bfb4794d0f2061ec09f3789c00c60b62b8deca8dd63ed0c4c373511d457d48f6a0ad68a651296bb2c512f3f5fedcd73de7caa3edc19202a69889a7e7625a46296ccb571f2d79910af9535ca9f767f878f5bd7c581ed05112fafd134648ec076fad9a8bb7b7294cfd9325195655ded2fa9312433cfb579cdf79532cf6e5c3b86ac1db87ed9f8e37a63f55bbb6784b95f6044461a0a8b60f1a41a583dc8826e7f3684cad69a0f2f0f133df8adcae5a40ad33eefe438c3ed1ddc3377085294feda8f98aaf40f4cb920c747e046bab24d686c21bd375dd1591bd9715f75d480ba14cb948c231653d0faa372af6f206215af00f62b23c50aabbf193c5fd4cae8b626bbe7b3793b244aecf211b87736e12d9b9e900e6ed055db07074c1fb04b394787067b4645ba15461326aae7f6b9d49ad5a5a75d25cc30394de65ff4345f6cb38e79f3250da3ffddd55f5f2c8be312e76bea6f9f90d8a1346d2752d6e5cb5dda55cd4068eba6b1a41ee8f6356621d8641791943e4fbee28cc19183b986b31c658cabce2afec3603e0d8169a152755c707ebf85f0f059d25255a84e0f7ece388b5bc1694a59ab0b97207cce2fb6db11574343278c0a4ccb58fab2ec70cae13f6985d09101ebd7e2f17c15e856b6de715d8974ee72701bf9e4ceed8f656740c7b5c94ba67a9c39d8e67ed8daba38cf40f3ebb0f680fcacd826ea51631ebc514c8ca83977a915832824e216142cfbc25bdcca6f3a77f08e06496c241efdde29ca372922b6966290238969168f0d4c63ba4a2a70597be48c5428ddd9201ec719ae2e88f5a4ac65d1ef8f73e178604f46f27161f79b80632883cac7365417164784f7636731047082dfc0f40c5edc97f12b1406e3b9e9464f94bdf0551d0809bdf568cf21671fa361549db812c1c3197480904309560d0618e38aa8951ce7177819bf074a74f7e3c7f3e301eadd19aef44ebf1ab6982ecb46b01cc6cf4e0293459b87511cece2077de09a322c0381d527cf6e13b6f4c4d0a051afe91148b8c51219f809a72c6d4c68fe7348c3484acdecfa26160d92c085289aca8b98301783bb3ec0296f7bcd1b0bdce839284911e8a2f65660e6285ce2d9714601158e1c7f8fc0366c621a2f873d472610b30465b8917733a44bdfedf434ea3e63da7604e1cd1ecf15bffd7c92385c4fcc50888f3e292e5d2e7f21c872707daea9b0414d2a38fd182d48ab14bc877270bdd8efcc4ef8752096f375a0d5c55ee7c7402c0e27d039b31a8229ffa45b96a8e49a3d14c1de57cb0d767e8debd49ba2841706f52385280e09372e63b005f6b9ea08c1a7cb2a5f85a976e904d084fb600a54c1c3e40ccfa38c5b1f84d57deace05bd04b5246ca9b219e65b3ba1ea09a22cb5e68a34f28c5b1ae1e0f38831de5f3052b39b2d218398b78e971dc61fbb541b96d2c719057755e77f58eb6c90bfbb4659c8e7f29513810450fb8619e663d69a259813f2280c7b27f2e71333c4caed5be96c44faf1ec4aaa5ad58a4a80211613a0196ca57f46407e4bc67b27cd1b68163d95afd422c009800c40f9296b5e47a0306e45e08bb6d796a629374c9a955fc5bddc3c0f8615c78867bf9ca3c2d1de94dbd6cdf618309f424c8ad831f84ec7fe574e7972e21a642374fd0e8bf884748105b9042d6f0ce0c1b223e45eda630e83fc77563c15f78906a5b8928c34cfbdf03f1fd8ef5022c3ecdb7a5987af45ef6d693158b41020d586464565d3693adb2422c50e721ad578d48005fe9df587c1b4ee7800ffb583d06571eee70b6cbc86f54d3acb1347e08ae22b867ae4ba03bd3ef8af81bb67c4910c80ae23321dad868a955c5b2c8e1c649ef0330303f98195039ea76d3bc1971f321bb6b8b48573b3fea4a1325714eaf5f1d7c722f349f36ad95cebe6589fa65d4e100b4ca4c297a6014755186a12e2ea78fcd95b050553986fea4157e7d6e216bdbe020b10bde0967554da5bcbd0bc812aa29746d9ebe9e29299408f5f6d4bd4ea213a7f0c1b36b2a2745b304691b2302320f19046e84850c40994f82e5ccc3b60e27a9554db890cbfc449a28f392d24d1b1b9741afea48d96df0b6ed06570b8b7627c501fe5970d3099785929eec33b57b045e9c16a111f76613786eccae6e2ef530ef0d238980cd9bbe49b8627c48c0894d59eec0126a68fb7f406f673cc8a00cc2f56ffdf1a0e11ffbc948d8a0b51ed2b0583a01decb2438f4a80c8d541354af92cd4ed0d9bae4bea28db60c81db100130e3fe993e4a406b23fcf53daaca18488f58e41ae9d0e00ac2305ebd0f58edda6fc78dc637ddeffc92e47ad7d93e63b7482f34269dbedbe07fd337ff4520908a5d236d0dbaa3c80e298d44db81a67dcff2de1c7fb01fd83ab06e60fa6aeca1fb19d624c27844def37233052079b323d631a1afba42fe880324e7583e43363e1891ac630ea3b4eca9b015928a400b58c904e5c36ebdd39686dad01870004b205413bad486dac95647f12ea3b4452e7b055bed0e246de92242f6665f5f8aaa79413386dcb36471b08511220b17db0ca32c02661d3bcbf16e5ae8fe4561936b9667b26b60645cf8777425770a4ae6092983291d8eddbf810d4089dbd9b9d4e15b64ff7caca75cf509dc4ea2791e3988223eefa1aaba61adaf1417d521634648fcd0a03d948446cdb07b02ddf6db062020f8bca2e9589e908735b255bd5cae232d76e7786edc3ffdf8c657539f416138425bf5d87bb448fa9e02214f0e937ae0b3fa322202bba65db596f915e86b503fcdb2bfd4124e3ce869444508e4235f1132e17be20204f3d9fd2c28a364c65fbf122e4952a841180b0a2a4f7cd29e5262b5823d727471fce6fd3a9fc0c6ed3d5efd440c047c97f1f4f09c0af597bed747507a1e504b82a97a29cb92795c1c2330b8a0ea88d49544306e052f3a159dea2817ceb344060774956f6f11d6049c6d1ed1ce2cc459c9d520021ef9b805f67eab742dd1b5343fefb6f720c8e898781803e68c540ca026281a80c8160704f5570a117f88de71cd24da991e64773c6e3bf655bfd6103b963537ddbc344bb6a78024f2e140f6b4b813b2c97bedcee3117002d2b0443659389724ac9b541d50111c8149733fe471aa0e9965b20f167cb96d93294343263cfc8c966877d747c2f7b44e0a3d7a4daa4a1c1cd4fc38cfe0cd61c2c88b10a0089fc3dfba6d0f50a2a9e6f0396f51a65062e4d00923b794485444d032b85059e23491c511ad98f0cb31d9df5a171a20c6f4ecc0f862cf001601720b2d922bce1a9e81218d5eb2eab7af5261595a4d5d97784a30da2e2ac1c465a942e12ca486a2c3eb1b2c4a4f2a4614e79d72f579014b34833b77f34dad7c4b14e9a0c01aefd9921911f9ed971848132291451a0320b004a7e8af91ea111eeff20a2613d5a60a3dce8325821cb9d8cfc9c26e181b4684888eacac03334e96aca0b9a81bfedfc4644921034347c778c7f2cb77d22ce0edb62d90f0eb4ddd2b99a94ec03914eaaee347bdbd7d872089c3025a63d970e7aa83ba4d116b45de12c917d536c6d0539638ea93529751e62c9ee08f39bff37f7c488dbc9601c09e9203e2394c3f47cd6aa96d72e22a62c627c334f8da74da53059892476c0ac3816c1b61978219eb3c6ef3dd46154d7bb3337522b4ec99742dc30e687e5da5f217b1175e748f92acf59eaf73446b19aafd5016d86ec52eaf2908afaad845bc1b16177363d4d17ef9f5993d3973c772e8d56c53927563bf205672830c42dd8c66e3347b53eb422fa2d7b6043515fddedc0fbf090819d8e957ebad8ed32df24758114645eeab908adc750059b890cba5cb4945054814e779c1330fb41b3051cc3be04f90cbd957cbdecd1705d0be6916f242c28293bace491796a7c3bdd0cc11f4c38eb5c9680a39f9ac7ddfcb97f955b70c75a2ee0ac687cd851bb9fbb41f405644f79c91b33f7df65cb8137d2a47ea1f20afbe953bbc7c13c9677932c334e140ef7f85566e4c1d9b175f923efabf4342867910697bc4fc5785868b10b2425e1d5c70a537eb300d498ccd86ee12eb5cf694c1a80797d3e1390d68838f7c7822ade351a4f70b172588916d9a74cc85debcd647e152cdebebafc0ea760e21e696830ee6de5ec0079f7d4af4f3b4899180772e9286dcad358f8d3a5ff0451f4418909065684bf9367d600abf8899ff784171ae263dd361a1098c27a9839520840953379459fee8e4f269aac518d6152de8e48403622200f35afc9ed1cefe705043280132b48cb9ce93ef11c46656d352e8dbcd935888277025707e350c8c679b3ca44da9165"}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./fMle0\x00'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='ocfs2\x00', 0x1800029, &(0x7f0000000300)=':/)^\xf0,],\x00\x00\x00\x00\x00') 17:46:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x800a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002100)={0x50, 0x0, 0x0, {0x7, 0x22, 0xfffffffc, 0x2200, 0xc5, 0x0, 0x0, 0x1}}, 0x50) syz_emit_ethernet(0xc6, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x90, 0x3a, 0xff, @dev, @mcast2, {[@dstopts={0x8, 0x3, '\x00', [@padn, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1b}}}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1ff}]}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(0x0, 0x0) rename(0x0, &(0x7f00000004c0)='./file0\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@polexpire={0xc0, 0x1b, 0xf40d6538cd26ef9, 0x0, 0x0, {{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}}}}, 0xc0}}, 0x0) sched_setattr(0x0, 0x0, 0x0) open$dir(0x0, 0x101281, 0x8) dup2(r0, r0) getgid() syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x208000c, &(0x7f00000005c0)=ANY=[@ANYBLOB="11c42f065bd7fe5ce028afcf0b01e55999835c0b03c000104b4006ee3fa8fa46933c178c3367b6507416c093e8ed63ef2b39803bce879d6804c92b237253cc0733f40a294e3efada686f5f023a739f5e88036cf999a637d39afb2efdb1966f0b0bf8a1f2a4ac452ce9206eacfd41a1c3fda849accb931ad9d2444c4752"], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xb0) [ 151.190294] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 17:46:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) [ 151.253373] UDF-fs: Scanning with blocksize 512 failed [ 151.293661] ISOFS: unable to read i-node block 17:46:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000)={0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe1a0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0), 0x0) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) msync(&(0x7f0000c15000/0x3000)=nil, 0x3000, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000915000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sigaltstack(&(0x7f0000000180)={&(0x7f0000000400)=""/148, 0x0, 0x94}, &(0x7f0000000380)={&(0x7f0000001580)=""/4096, 0x0, 0x1000}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f80)=""/117, 0x75}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000422c000000000000000100000001000000e03043d0ff5f74272318b22780f69ad271d09d09ae3943d827a353d9e5ad67bf1cdda0f4bb3dac78b735941e3fdfb5ae90a4cede180a70bec40e2f46db6c9c78d71d8950a6ca6741ed0895ed08c5a44034aadbdb4d29fa9a69d2ddd9e96d6e324b016dbc979601368b72f67d040cc4f4ffaf500631ed92f36b4bd799c603a651cd6fcdace3e6896e3d296469d6bf89cdfcc3efc47734ac3dcf4f4a96839bcdd3ff20d66b13e18512886596b9f0abee1f022bf6", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="00009f9c5a00"], 0xc0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000002e80)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='*,\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@private1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002f00)={{r0}, "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"}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./fMle0\x00'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='ocfs2\x00', 0x1800029, &(0x7f0000000300)=':/)^\xf0,],\x00\x00\x00\x00\x00') [ 151.325661] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 151.333956] isofs_fill_super: get root inode failed [ 151.361624] UDF-fs: Scanning with blocksize 1024 failed 17:46:49 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) [ 151.416066] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 151.452282] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 151.459865] UDF-fs: Scanning with blocksize 2048 failed 17:46:49 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) [ 151.473682] UDF-fs: Scanning with blocksize 512 failed [ 151.473857] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 151.500489] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 151.532369] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 151.542500] UDF-fs: Scanning with blocksize 1024 failed [ 151.557716] ISOFS: unable to read i-node block [ 151.563298] UDF-fs: Scanning with blocksize 4096 failed [ 151.571007] isofs_fill_super: get root inode failed [ 151.578540] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 151.588024] UDF-fs: Scanning with blocksize 2048 failed [ 151.596338] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 151.603275] UDF-fs: Scanning with blocksize 4096 failed [ 151.622972] UDF-fs: Scanning with blocksize 512 failed 17:46:49 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x10164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400477a, &(0x7f0000000300)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 151.743379] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 151.791141] UDF-fs: Scanning with blocksize 1024 failed [ 151.845563] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 151.922766] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 151.932913] UDF-fs: Scanning with blocksize 2048 failed [ 151.940083] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 17:46:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x10164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400477a, &(0x7f0000000300)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 151.972720] UDF-fs: Scanning with blocksize 512 failed [ 151.985688] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 151.995209] UDF-fs: Scanning with blocksize 512 failed [ 152.027841] UDF-fs: Scanning with blocksize 4096 failed [ 152.031577] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 152.033444] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 152.088924] UDF-fs: Scanning with blocksize 1024 failed [ 152.089188] UDF-fs: Scanning with blocksize 1024 failed 17:46:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) [ 152.153765] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 152.193919] UDF-fs: Scanning with blocksize 2048 failed [ 152.207132] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 152.236008] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 152.282270] UDF-fs: Scanning with blocksize 2048 failed [ 152.294296] UDF-fs: Scanning with blocksize 4096 failed [ 152.331327] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 152.333339] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 152.338442] UDF-fs: Scanning with blocksize 512 failed [ 152.357078] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 17:46:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x10164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400477a, &(0x7f0000000300)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 152.384956] UDF-fs: Scanning with blocksize 1024 failed 17:46:50 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 17:46:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) [ 152.426666] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 152.443412] UDF-fs: Scanning with blocksize 2048 failed [ 152.444910] UDF-fs: Scanning with blocksize 4096 failed 17:46:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="1edae5435525ffffffffffff81"], 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x201}, 0x14}}, 0x0) [ 152.526696] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 152.585831] UDF-fs: Scanning with blocksize 4096 failed 17:46:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) 17:46:50 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100000001190500000000000000000a000000440001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c000200050001000000000006000300000200003c0002000c00020005000100000007002c00010014000300fe88000000000000000000000000000114000400ff020000000000000000000000000001080007"], 0x138}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 17:46:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x10164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400477a, &(0x7f0000000300)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 17:46:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x508006, 0xb, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x2000c, 0x3, &(0x7f0000000e00)=[{&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c164309", 0xc3}, {&(0x7f0000010300)="01", 0x1, 0xc000}, {&(0x7f0000000140)="02000300fe0001008f77f001", 0xc, 0x20000}], 0x810, &(0x7f0000000880)=ANY=[], 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f80)={0x80, {{0xa, 0x0, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e20, 0x0, @remote, 0x4}}}, 0x108) [ 152.728391] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.768449] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 152.792026] UDF-fs: Scanning with blocksize 512 failed 17:46:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e3, 0xfffffffffffffffe) [ 152.879922] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 17:46:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e3, 0xfffffffffffffffe) [ 152.953587] UDF-fs: Scanning with blocksize 1024 failed [ 152.966737] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 152.966763] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 17:46:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e3, 0xfffffffffffffffe) 17:46:50 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) [ 153.039507] UDF-fs: Scanning with blocksize 2048 failed [ 153.058631] UDF-fs: Scanning with blocksize 512 failed [ 153.068961] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 17:46:50 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002b40)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002b80)={@loopback, 0x54, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000022c0)='cpuset\x00') read$FUSE(r3, &(0x7f0000000280)={0x2020}, 0x2020) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 153.102159] UDF-fs: Scanning with blocksize 4096 failed [ 153.125619] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 153.188110] UDF-fs: Scanning with blocksize 1024 failed [ 153.241400] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 153.292653] UDF-fs: Scanning with blocksize 2048 failed 17:46:51 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e3, 0xfffffffffffffffe) [ 153.347081] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 153.361400] UDF-fs: Scanning with blocksize 4096 failed 17:46:51 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8000, 0x4, &(0x7f0000000300)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000000240)="9cc42e5f2e445c39c1bda730ba86d88a6ecaa0046897c93b7b30d11c5a5a3b0aa63a244e4e6c73248cabbe53ea56b7404a2986575f12fb9095baeb9b9d20c1487a1560fc5f57afc0fe6808ac184840b870c028b8bc7aaee0dbbe09fcec17f9fcbf3d9230d94863c9a2f72306c0a0601f6f00b6030432f9c3a9222c68e25ff33093fe80c6a6789abfe576171e45b6", 0x8e, 0x5}, {&(0x7f0000010040)="0200000007000000080000001f0e000002", 0x11, 0x200}, {&(0x7f0000000100)="81477edff699d56b9599f601f22da6d98310c9056a1bb164f4c70db5fbbce9b376e8ce56b8e0836a23dcc1e6bdb22b10a3711c41a02859b7e21b72ad0d98d8e87a91f59ccaef27451de9c56ba692ce17d187cf524d54971a7bbc6481", 0x5c, 0x401}], 0x1000001, &(0x7f00000000c0), 0x1) 17:46:51 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002b40)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002b80)={@loopback, 0x54, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000022c0)='cpuset\x00') read$FUSE(r3, &(0x7f0000000280)={0x2020}, 0x2020) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:46:51 executing program 2: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000440)=""/4096) shmctl$SHM_UNLOCK(0x0, 0xc) inotify_init1(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda4f, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x5, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1000, 0x7d}, 0x18, 0x80000001, 0x7fff, 0x6, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f000034e000/0x1000)=nil) shmat(0x0, &(0x7f000000a000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) inotify_rm_watch(0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f000034e000/0x2000)=nil, 0x6000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x18d280, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="dbed7d4cac17", 0x6, 0x1f}], 0x8001, &(0x7f0000000540)=ANY=[], 0x0) r3 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x4, 0x0, "06b96175eaacf85f64fefc31b4017013e87ab2"}) fstatfs(r2, &(0x7f0000000200)=""/131) 17:46:51 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000000000006000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f927486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76b418282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc0180489554dc5574197db2cfb5fc1f26d3040e81f77dbd8d5132012fade8f132bb7b9b66a9f87bbec0796a9f5a7dddacbecd43d2169434a33432aa09a176e32cdf7b45947363d3", 0x246}], 0x0, &(0x7f0000010200), 0x40) 17:46:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "97c1fe7a3965fd8111c174fc800d4e10c8c6b2"}) 17:46:51 executing program 3: socket$inet(0x2, 0x6, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x2, 0x0}) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000840)=0x8) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000880)="e968b28bd2ed0dc632d2bbce73d43d27", 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002980)=""/4112, 0x1010}, {&(0x7f00000001c0)=""/81, 0x51}], 0x2}, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000008c0), 0x4) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180)=""/34, &(0x7f0000000280)=0x22) r5 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r5, &(0x7f0000003d40), 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write(r4, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) 17:46:51 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000feff000008", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 17:46:51 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8000, 0x4, &(0x7f0000000300)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000000240)="9cc42e5f2e445c39c1bda730ba86d88a6ecaa0046897c93b7b30d11c5a5a3b0aa63a244e4e6c73248cabbe53ea56b7404a2986575f12fb9095baeb9b9d20c1487a1560fc5f57afc0fe6808ac184840b870c028b8bc7aaee0dbbe09fcec17f9fcbf3d9230d94863c9a2f72306c0a0601f6f00b6030432f9c3a9222c68e25ff33093fe80c6a6789abfe576171e45b6", 0x8e, 0x5}, {&(0x7f0000010040)="0200000007000000080000001f0e000002", 0x11, 0x200}, {&(0x7f0000000100)="81477edff699d56b9599f601f22da6d98310c9056a1bb164f4c70db5fbbce9b376e8ce56b8e0836a23dcc1e6bdb22b10a3711c41a02859b7e21b72ad0d98d8e87a91f59ccaef27451de9c56ba692ce17d187cf524d54971a7bbc6481", 0x5c, 0x401}], 0x1000001, &(0x7f00000000c0), 0x1) [ 153.479046] squashfs: SQUASHFS error: unable to read xattr id index table [ 153.491241] BFS-fs: bfs_fill_super(): Last block not available: 3023382 [ 153.491519] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:46:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x6, 0x0, @mcast2, 0x14}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x0, 0x4800}, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 153.565531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:46:51 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 17:46:51 executing program 5: setrlimit(0x0, &(0x7f0000000000)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000001240)) [ 153.639758] BFS-fs: bfs_fill_super(): Last block not available: 3023382 17:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:46:51 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002b40)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002b80)={@loopback, 0x54, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000022c0)='cpuset\x00') read$FUSE(r3, &(0x7f0000000280)={0x2020}, 0x2020) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:46:51 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a00756", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 17:46:51 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8000, 0x4, &(0x7f0000000300)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000000240)="9cc42e5f2e445c39c1bda730ba86d88a6ecaa0046897c93b7b30d11c5a5a3b0aa63a244e4e6c73248cabbe53ea56b7404a2986575f12fb9095baeb9b9d20c1487a1560fc5f57afc0fe6808ac184840b870c028b8bc7aaee0dbbe09fcec17f9fcbf3d9230d94863c9a2f72306c0a0601f6f00b6030432f9c3a9222c68e25ff33093fe80c6a6789abfe576171e45b6", 0x8e, 0x5}, {&(0x7f0000010040)="0200000007000000080000001f0e000002", 0x11, 0x200}, {&(0x7f0000000100)="81477edff699d56b9599f601f22da6d98310c9056a1bb164f4c70db5fbbce9b376e8ce56b8e0836a23dcc1e6bdb22b10a3711c41a02859b7e21b72ad0d98d8e87a91f59ccaef27451de9c56ba692ce17d187cf524d54971a7bbc6481", 0x5c, 0x401}], 0x1000001, &(0x7f00000000c0), 0x1) 17:46:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 17:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:46:51 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a00756", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) [ 154.120863] BFS-fs: bfs_fill_super(): Last block not available: 3023382 [ 154.194167] print_req_error: I/O error, dev loop0, sector 2 [ 154.200523] Buffer I/O error on dev loop0, logical block 2, async page read [ 154.212971] print_req_error: I/O error, dev loop0, sector 3 [ 154.218823] Buffer I/O error on dev loop0, logical block 3, async page read [ 154.227155] print_req_error: I/O error, dev loop0, sector 4 [ 154.233062] Buffer I/O error on dev loop0, logical block 4, async page read [ 154.241802] print_req_error: I/O error, dev loop0, sector 5 [ 154.248520] Buffer I/O error on dev loop0, logical block 5, async page read [ 154.255680] print_req_error: I/O error, dev loop0, sector 6 [ 154.261390] Buffer I/O error on dev loop0, logical block 6, async page read [ 154.269210] print_req_error: I/O error, dev loop0, sector 7 [ 154.274976] Buffer I/O error on dev loop0, logical block 7, async page read 17:46:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="1a", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001600)="7955988af04ad7ba1d7c333b39dd32554ea216647e8cd43a6af3fc23686d161db081bde06bbb47bcb53be698bd95fac6a4bd52fdecc60905dd40e606332121c7c638e475a5d8e73780b87bf5bf75bc4e8e61168077905ce5c33837f1b5c4fa9fb84e027e122dff08b5", 0x69}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7f2e, 0x12, 0x0, 0x27) 17:46:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a00756", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 17:46:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1c004d", 0x10, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 17:46:52 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8000, 0x4, &(0x7f0000000300)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000000240)="9cc42e5f2e445c39c1bda730ba86d88a6ecaa0046897c93b7b30d11c5a5a3b0aa63a244e4e6c73248cabbe53ea56b7404a2986575f12fb9095baeb9b9d20c1487a1560fc5f57afc0fe6808ac184840b870c028b8bc7aaee0dbbe09fcec17f9fcbf3d9230d94863c9a2f72306c0a0601f6f00b6030432f9c3a9222c68e25ff33093fe80c6a6789abfe576171e45b6", 0x8e, 0x5}, {&(0x7f0000010040)="0200000007000000080000001f0e000002", 0x11, 0x200}, {&(0x7f0000000100)="81477edff699d56b9599f601f22da6d98310c9056a1bb164f4c70db5fbbce9b376e8ce56b8e0836a23dcc1e6bdb22b10a3711c41a02859b7e21b72ad0d98d8e87a91f59ccaef27451de9c56ba692ce17d187cf524d54971a7bbc6481", 0x5c, 0x401}], 0x1000001, &(0x7f00000000c0), 0x1) 17:46:52 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002b40)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000002b80)={@loopback, 0x54, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000022c0)='cpuset\x00') read$FUSE(r3, &(0x7f0000000280)={0x2020}, 0x2020) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:46:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1c004d", 0x10, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 154.403834] BFS-fs: bfs_fill_super(): Last block not available: 3023382 [ 154.424756] sd 0:0:1:0: [sg0] tag#432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 154.433878] sd 0:0:1:0: [sg0] tag#432 CDB: Service action out(16), sa=0x1e [ 154.441200] sd 0:0:1:0: [sg0] tag#432 CDB[00]: 9f 9e 6e b3 04 d5 f8 21 a9 be 1f 0a a0 17 a2 57 17:46:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a00756", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) [ 154.450346] sd 0:0:1:0: [sg0] tag#432 CDB[10]: 2a ef da 0b 61 d9 8c fc f3 d0 75 37 7b bb 83 36 [ 154.459354] sd 0:0:1:0: [sg0] tag#432 CDB[20]: 48 27 d8 fd bc 16 30 fd 7f 79 eb 88 f4 58 9a 55 [ 154.468532] sd 0:0:1:0: [sg0] tag#432 CDB[30]: e5 1c 3d e0 a2 b0 e6 c2 f7 3e 1c 75 05 da 6b 19 [ 154.477652] sd 0:0:1:0: [sg0] tag#432 CDB[40]: 47 33 4b e9 5d f2 af b0 a3 83 dc 82 e6 74 31 db [ 154.486736] sd 0:0:1:0: [sg0] tag#432 CDB[50]: e9 3e 7a 10 a1 01 62 57 17:46:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:52 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:52 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1c004d", 0x10, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 154.615730] sd 0:0:1:0: [sg0] tag#432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 154.624630] sd 0:0:1:0: [sg0] tag#432 CDB: Service action out(16), sa=0x1e [ 154.632142] sd 0:0:1:0: [sg0] tag#432 CDB[00]: 9f 9e 6e b3 04 d5 f8 21 a9 be 1f 0a a0 17 a2 57 [ 154.641214] sd 0:0:1:0: [sg0] tag#432 CDB[10]: 2a ef da 0b 61 d9 8c fc f3 d0 75 37 7b bb 83 36 [ 154.650345] sd 0:0:1:0: [sg0] tag#432 CDB[20]: 48 27 d8 fd bc 16 30 fd 7f 79 eb 88 f4 58 9a 55 17:46:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) [ 154.659323] sd 0:0:1:0: [sg0] tag#432 CDB[30]: e5 1c 3d e0 a2 b0 e6 c2 f7 3e 1c 75 05 da 6b 19 [ 154.671680] sd 0:0:1:0: [sg0] tag#432 CDB[40]: 47 33 4b e9 5d f2 af b0 a3 83 dc 82 e6 74 31 db [ 154.680673] sd 0:0:1:0: [sg0] tag#432 CDB[50]: e9 3e 7a 10 a1 01 62 57 [ 154.843060] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:46:53 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:53 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1c004d", 0x10, 0x88, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 17:46:53 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x1, 0x0, [0x0]}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x0, 0x40000}) 17:46:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:53 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="748901ec0bed98e6640200255144"]) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x276, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x10202, 0x0, 0x0, 0x0, 0x5, 0x80000001, 0xfdc5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x163882) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r2 = getpgid(0x0) r3 = fcntl$getown(r1, 0x9) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0xb) r4 = dup3(r0, r1, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0xff, 0x0, 0x2, 0x0, @time={0x8}, {0xff, 0x9}, {0x1}, @connect={{0x6, 0x8e}, {0xf4, 0x3e}}}, {0x5, 0x0, 0x8, 0x9, @time={0x80}, {0x0, 0x3}, {0x3}, @time=@tick=0x4}, {0x9, 0x1f, 0xd2, 0x0, @tick=0x4, {0x8}, {0x0, 0x20}, @time=@tick=0x3f}, {0x7, 0x8, 0x40, 0x7, @time={0x10000, 0x6}, {0x1}, {0x0, 0x7f}, @queue={0x9, {0x1f, 0x3f}}}, {0x3f, 0x4, 0xff, 0x5, @tick=0x9d4, {0xf9, 0x1f}, {0x8, 0x80}, @raw8={"4b1bc959e9e08d3c02b31f3f"}}, {0x6, 0x1, 0x2, 0x0, @time={0x3, 0x5}, {0x1, 0x81}, {0x8, 0x3f}, @connect={{0x1, 0x40}}}], 0xa8) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x18, 0x1f, 0x6, 0xab, 0x0, 0x0, 0x1d102, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x3, 0x1, 0x7, 0x7fff, 0x2, 0x1, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x58, 0x0, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/169, 0xa9}]}, &(0x7f0000000080)="9f9e6eb304d5f821a9be1f0aa017a2572aefda0b61d98cfcf3d075377bbb83364827d8fdbc1630fd7f79eb88f4589a55e51c3de0a2b0e6c2f73e1c7505da6b1947334be95df2afb0a383dc82e67431dbe93e7a10a1016257", 0x0, 0x4, 0x0, 0x0, 0x0}) 17:46:53 executing program 2: setuid(0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 17:46:53 executing program 2: setuid(0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 17:46:53 executing program 5: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000001b80)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 17:46:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x701, 0x0, 0x0, {{0x11}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 155.291010] sd 0:0:1:0: [sg0] tag#432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 155.291194] sd 0:0:1:0: [sg0] tag#432 CDB: Service action out(16), sa=0x1e [ 155.291364] sd 0:0:1:0: [sg0] tag#432 CDB[00]: 9f 9e 6e b3 04 d5 f8 21 a9 be 1f 0a a0 17 a2 57 [ 155.291595] sd 0:0:1:0: [sg0] tag#432 CDB[10]: 2a ef da 0b 61 d9 8c fc f3 d0 75 37 7b bb 83 36 [ 155.291780] sd 0:0:1:0: [sg0] tag#432 CDB[20]: 48 27 d8 fd bc 16 30 fd 7f 79 eb 88 f4 58 9a 55 [ 155.292010] sd 0:0:1:0: [sg0] tag#432 CDB[30]: e5 1c 3d e0 a2 b0 e6 c2 f7 3e 1c 75 05 da 6b 19 [ 155.292181] sd 0:0:1:0: [sg0] tag#432 CDB[40]: 47 33 4b e9 5d f2 af b0 a3 83 dc 82 e6 74 31 db [ 155.292365] sd 0:0:1:0: [sg0] tag#432 CDB[50]: e9 3e 7a 10 a1 01 62 57 [ 155.392832] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 155.432803] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 155.438709] sd 0:0:1:0: [sg0] tag#405 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 155.438861] sd 0:0:1:0: [sg0] tag#405 CDB: Service action out(16), sa=0x1e [ 155.439065] sd 0:0:1:0: [sg0] tag#405 CDB[00]: 9f 9e 6e b3 04 d5 f8 21 a9 be 1f 0a a0 17 a2 57 [ 155.439234] sd 0:0:1:0: [sg0] tag#405 CDB[10]: 2a ef da 0b 61 d9 8c fc f3 d0 75 37 7b bb 83 36 [ 155.439401] sd 0:0:1:0: [sg0] tag#405 CDB[20]: 48 27 d8 fd bc 16 30 fd 7f 79 eb 88 f4 58 9a 55 [ 155.439542] sd 0:0:1:0: [sg0] tag#405 CDB[30]: e5 1c 3d e0 a2 b0 e6 c2 f7 3e 1c 75 05 da 6b 19 [ 155.439696] sd 0:0:1:0: [sg0] tag#405 CDB[40]: 47 33 4b e9 5d f2 af b0 a3 83 dc 82 e6 74 31 db [ 155.439880] sd 0:0:1:0: [sg0] tag#405 CDB[50]: e9 3e 7a 10 a1 01 62 57 [ 155.469435] sd 0:0:1:0: [sg0] tag#405 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 155.469647] sd 0:0:1:0: [sg0] tag#405 CDB: Service action out(16), sa=0x1e [ 155.469863] sd 0:0:1:0: [sg0] tag#405 CDB[00]: 9f 9e 6e b3 04 d5 f8 21 a9 be 1f 0a a0 17 a2 57 [ 155.470588] sd 0:0:1:0: [sg0] tag#405 CDB[10]: 2a ef da 0b 61 d9 8c fc f3 d0 75 37 7b bb 83 36 17:46:53 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:53 executing program 2: setuid(0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 17:46:53 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) 17:46:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) 17:46:53 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x1, 0x0, [0x0]}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x0, 0x40000}) 17:46:53 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) [ 155.470742] sd 0:0:1:0: [sg0] tag#405 CDB[20]: 48 27 d8 fd bc 16 30 fd 7f 79 eb 88 f4 58 9a 55 [ 155.470957] sd 0:0:1:0: [sg0] tag#405 CDB[30]: e5 1c 3d e0 a2 b0 e6 c2 f7 3e 1c 75 05 da 6b 19 [ 155.471158] sd 0:0:1:0: [sg0] tag#405 CDB[40]: 47 33 4b e9 5d f2 af b0 a3 83 dc 82 e6 74 31 db [ 155.471344] sd 0:0:1:0: [sg0] tag#405 CDB[50]: e9 3e 7a 10 a1 01 62 57 [ 155.526377] overlayfs: workdir and upperdir must reside under the same mount 17:46:53 executing program 2: setuid(0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 17:46:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) 17:46:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) [ 156.354259] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 156.354732] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 156.354997] CPU: 1 PID: 9990 Comm: syz-executor.2 Not tainted 4.14.295-syzkaller #0 [ 156.355003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 156.355006] Call Trace: [ 156.355020] dump_stack+0x1b2/0x281 [ 156.355034] warn_alloc.cold+0x96/0x1cc [ 156.355043] ? retint_kernel+0x2d/0x2d [ 156.355053] ? zone_watermark_ok_safe+0x220/0x220 [ 156.355063] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 156.355072] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 156.355084] ? check_preemption_disabled+0x35/0x240 [ 156.355093] ? retint_kernel+0x2d/0x2d [ 156.355103] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 156.355116] __vmalloc_node_range+0x10e/0x150 [ 156.355128] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 156.355136] vmalloc_user+0x47/0xa0 [ 156.355144] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 156.355153] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 156.355162] vb2_vmalloc_alloc+0xa6/0x2d0 [ 156.355173] __vb2_queue_alloc+0x47a/0xd90 [ 156.355191] vb2_core_create_bufs+0x279/0x5a0 [ 156.355200] ? __vb2_queue_free+0x7a0/0x7a0 [ 156.355218] vb2_create_bufs+0x2e1/0x5b0 [ 156.355230] ? vb2_thread_start+0x310/0x310 [ 156.355246] v4l_create_bufs+0xa4/0x150 [ 156.355257] __video_do_ioctl+0x65b/0x6a0 [ 156.355271] ? video_ioctl2+0x30/0x30 [ 156.355282] ? __might_fault+0x177/0x1b0 [ 156.355292] ? video_ioctl2+0x30/0x30 [ 156.355301] video_usercopy+0xfd/0xe70 [ 156.355315] ? v4l_g_ctrl+0x390/0x390 [ 156.355323] ? lock_acquire+0x170/0x3f0 [ 156.355332] ? lock_downgrade+0x740/0x740 [ 156.355342] ? trace_hardirqs_on+0x10/0x10 [ 156.355355] ? futex_exit_release+0x220/0x220 [ 156.355363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 156.355394] v4l2_ioctl+0x1bb/0x2f0 [ 156.355402] ? v4l2_open+0x2f0/0x2f0 [ 156.355414] do_vfs_ioctl+0x75a/0xff0 [ 156.355423] ? lock_acquire+0x170/0x3f0 [ 156.355432] ? ioctl_preallocate+0x1a0/0x1a0 [ 156.355445] ? __fget+0x265/0x3e0 17:46:54 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x1, 0x0, [0x0]}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x0, 0x40000}) [ 156.355455] ? do_vfs_ioctl+0xff0/0xff0 [ 156.355466] ? security_file_ioctl+0x83/0xb0 [ 156.355475] SyS_ioctl+0x7f/0xb0 [ 156.355480] ? do_vfs_ioctl+0xff0/0xff0 [ 156.355489] do_syscall_64+0x1d5/0x640 [ 156.355502] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 156.355510] RIP: 0033:0x7facf3f165a9 [ 156.355515] RSP: 002b:00007facf2889168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.355526] RAX: ffffffffffffffda RBX: 00007facf4036f80 RCX: 00007facf3f165a9 [ 156.355531] RDX: 0000000020000040 RSI: 00000000c100565c RDI: 0000000000000004 [ 156.355537] RBP: 00007facf3f71580 R08: 0000000000000000 R09: 0000000000000000 [ 156.355542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 156.355548] R13: 00007ffdc51122df R14: 00007facf2889300 R15: 0000000000022000 [ 156.356201] Mem-Info: [ 156.356240] active_anon:235921 inactive_anon:4717 isolated_anon:0 [ 156.356240] active_file:5581 inactive_file:11494 isolated_file:0 [ 156.356240] unevictable:0 dirty:81 writeback:0 unstable:0 [ 156.356240] slab_reclaimable:16948 slab_unreclaimable:124722 [ 156.356240] mapped:30329 shmem:5036 pagetables:1072 bounce:0 [ 156.356240] free:1265964 free_pcp:239 free_cma:0 [ 156.356299] Node 0 active_anon:943684kB inactive_anon:18868kB active_file:22204kB inactive_file:45976kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:121316kB dirty:320kB writeback:0kB shmem:20144kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 858112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 17:46:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) [ 156.356331] Node 1 active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 156.356363] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 156.356406] lowmem_reserve[]: 0 2717 2718 2718 2718 17:46:54 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) [ 156.356576] Node 0 DMA32 free:1007016kB min:36196kB low:45244kB high:54292kB active_anon:943684kB inactive_anon:18868kB active_file:22204kB inactive_file:45976kB unevictable:0kB writepending:320kB present:3129332kB managed:2788004kB mlocked:0kB kernel_stack:8352kB pagetables:4288kB bounce:0kB free_pcp:956kB local_pcp:532kB free_cma:0kB [ 156.356645] lowmem_reserve[]: 0 0 0 0 0 [ 156.356780] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 156.356852] lowmem_reserve[]: 0 0 0 0 0 [ 156.357334] Node 1 Normal free:4040932kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB writepending:4kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 156.357396] lowmem_reserve[]: 0 0 0 0 0 [ 156.357548] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 156.358302] Node 0 DMA32: 8606*4kB (UME) 59*8kB (M) 58*16kB (ME) 27*32kB (UM) 14*64kB (UME) 6*128kB (ME) 1*256kB (U) 1*512kB (E) 1*1024kB (E) 2*2048kB (UE) 235*4096kB (M) = 1006800kB [ 156.358967] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 156.359495] Node 1 Normal: 77*4kB (UME) 396*8kB (UME) 311*16kB (UM) 75*32kB (UME) 24*64kB (UME) 21*128kB (UM) 8*256kB (UME) 5*512kB (UE) 3*1024kB (UME) 4*2048kB (UM) 979*4096kB (M) = 4040932kB [ 156.359964] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 156.359983] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 156.359992] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 156.360024] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 156.360067] 22107 total pagecache pages [ 156.360145] 0 pages in swap cache [ 156.360192] Swap cache stats: add 0, delete 0, find 0/0 [ 156.360222] Free swap = 0kB [ 156.360253] Total swap = 0kB [ 156.360636] 2097051 pages RAM [ 156.360660] 0 pages HighMem/MovableOnly [ 156.360663] 363892 pages reserved [ 156.360699] 0 pages cma reserved [ 156.402923] syz-executor.2: [ 156.723051] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 156.765500] vmalloc: allocation failure: 0 bytes [ 157.012236] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 157.646310] , mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 157.653031] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 157.665082] CPU: 0 PID: 9996 Comm: syz-executor.2 Not tainted 4.14.295-syzkaller #0 [ 157.672886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 157.682238] Call Trace: [ 157.684826] dump_stack+0x1b2/0x281 [ 157.688458] warn_alloc.cold+0x96/0x1cc [ 157.692455] ? zone_watermark_ok_safe+0x220/0x220 [ 157.697297] ? retint_kernel+0x2d/0x2d [ 157.701187] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 157.706204] ? check_preemption_disabled+0x35/0x240 [ 157.711218] __vmalloc_node_range+0x10e/0x150 [ 157.715701] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 157.721046] vmalloc_user+0x47/0xa0 [ 157.724655] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 157.728957] vb2_vmalloc_alloc+0xa6/0x2d0 [ 157.733087] __vb2_queue_alloc+0x47a/0xd90 [ 157.737310] vb2_core_create_bufs+0x279/0x5a0 [ 157.741787] ? __vb2_queue_free+0x7a0/0x7a0 [ 157.746087] ? retint_kernel+0x2d/0x2d [ 157.749957] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 157.754954] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 157.759694] vb2_create_bufs+0x2e1/0x5b0 [ 157.763734] ? vb2_thread_start+0x310/0x310 [ 157.768044] ? v4l_create_bufs+0x72/0x150 [ 157.772190] v4l_create_bufs+0xa4/0x150 [ 157.776143] __video_do_ioctl+0x65b/0x6a0 [ 157.780273] ? video_ioctl2+0x30/0x30 [ 157.784055] ? __might_fault+0x177/0x1b0 [ 157.788097] ? video_ioctl2+0x30/0x30 [ 157.791875] video_usercopy+0xfd/0xe70 [ 157.795741] ? v4l_g_ctrl+0x390/0x390 [ 157.799519] ? lock_acquire+0x170/0x3f0 [ 157.803473] ? trace_hardirqs_on+0x10/0x10 [ 157.807688] ? retint_kernel+0x2d/0x2d [ 157.811556] ? rcu_read_unlock_special+0x776/0xdd0 [ 157.816468] v4l2_ioctl+0x1bb/0x2f0 [ 157.820074] ? v4l2_open+0x2f0/0x2f0 [ 157.823771] do_vfs_ioctl+0x75a/0xff0 [ 157.827551] ? ioctl_preallocate+0x1a0/0x1a0 [ 157.831940] ? __fget+0x265/0x3e0 [ 157.835374] ? do_vfs_ioctl+0xff0/0xff0 [ 157.839329] ? security_file_ioctl+0x83/0xb0 [ 157.843718] SyS_ioctl+0x7f/0xb0 [ 157.847063] ? do_vfs_ioctl+0xff0/0xff0 [ 157.851017] do_syscall_64+0x1d5/0x640 [ 157.854890] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 157.860058] RIP: 0033:0x7facf3f165a9 [ 157.863748] RSP: 002b:00007facf2889168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.871433] RAX: ffffffffffffffda RBX: 00007facf4036f80 RCX: 00007facf3f165a9 [ 157.878683] RDX: 0000000020000040 RSI: 00000000c100565c RDI: 0000000000000004 [ 157.885930] RBP: 00007facf3f71580 R08: 0000000000000000 R09: 0000000000000000 [ 157.893188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 157.900445] R13: 00007ffdc51122df R14: 00007facf2889300 R15: 0000000000022000 [ 157.923498] Mem-Info: [ 157.926119] active_anon:235988 inactive_anon:4724 isolated_anon:0 [ 157.926119] active_file:5596 inactive_file:11504 isolated_file:0 [ 157.926119] unevictable:0 dirty:92 writeback:0 unstable:0 [ 157.926119] slab_reclaimable:16931 slab_unreclaimable:125988 [ 157.926119] mapped:30326 shmem:5050 pagetables:1062 bounce:0 [ 157.926119] free:1264606 free_pcp:271 free_cma:0 [ 157.961701] Node 0 active_anon:939304kB inactive_anon:18896kB active_file:22264kB inactive_file:46016kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:121204kB dirty:364kB writeback:0kB shmem:20200kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 864256kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 17:46:55 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:55 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) 17:46:55 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)={0x1, 0x0, [0x0]}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000040)={0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3}, {0x0, 0x2}, {}, {}, 0x4, 0x0, 0x40000}) 17:46:55 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x1c0, 0x3c8, 0x3c8, 0x1c0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xb, 0x0, 0x6}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x80000000) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000011e00)="02", 0x1}, {&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af302000400000000000000000000000200000010000000020000000100000013", 0x49, 0x11180}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00), 0x0) r3 = socket(0x10, 0x2, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$udf(&(0x7f0000000540), 0x0, 0x8100000, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000940)="4b13811a1d4a09315a77f26b51be1d286a2959410cc39fdcb6baf409164d7a413b3633c08853fff25050f155449f5ea378da847b68382a29620bb9ff5b17d924ed4a63b863d5a1c463d105fef371b7753f6f9825338acf38a9a54ade25cf5dcfe4de264fef8a4d816a2d1e4e5879eaacb6f4d6b536c5cf71bc2187c3f4bd897b5a5e0049b05d1ef57f33db4834b02790c5b61e95dde1db46b470f2645cd04f39e740bb9e59f0a70afc755dbdd50a4daa062525a79a1db16c2e897c115c55ddd4b607838a", 0xc4, 0x40}], 0x1020, &(0x7f0000000cc0)={[{@unhide}, {@gid={'gid', 0x3d, r5}}, {@volume={'volume', 0x3d, 0x9}}, {@unhide}, {@volume}, {}, {@partition={'partition', 0x3d, 0x80000000}}, {@gid_forget}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r4}}, {@hash}, {@audit}]}, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000004c0)=0xc) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340)={0x7fff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x8000000000000000, 0x3}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 17:46:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) [ 157.991989] Node 1 active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 158.021199] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 158.050918] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 158.058614] Node 0 DMA32 free:1017444kB min:36196kB low:45244kB high:54292kB active_anon:928784kB inactive_anon:18852kB active_file:22248kB inactive_file:46024kB unevictable:0kB writepending:372kB present:3129332kB managed:2788004kB mlocked:0kB kernel_stack:8000kB pagetables:4016kB bounce:0kB free_pcp:1140kB local_pcp:784kB free_cma:0kB [ 158.090714] lowmem_reserve[]: 0 0 0 0 0 [ 158.094732] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 17:46:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) [ 158.131681] lowmem_reserve[]: 0 0 0 0 0 [ 158.131706] Node 1 Normal free:4040932kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB writepending:4kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 17:46:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) [ 158.131728] lowmem_reserve[]: 0 0 0 0 0 [ 158.131748] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 158.131820] Node 0 DMA32: 8787*4kB (UME) 57*8kB (UME) 57*16kB (UM) 28*32kB (UME) 16*64kB (UM) 7*128kB (UME) 2*256kB (U) 2*512kB (UE) 1*1024kB (E) 2*2048kB (ME) 235*4096kB (M) = 1008548kB [ 158.131899] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 158.131948] Node 1 Normal: 77*4kB (UME) 396*8kB (UME) 311*16kB (UM) 75*32kB (UME) 24*64kB (UME) 21*128kB (UM) 8*256kB (UME) 5*512kB (UE) 3*1024kB (UME) 4*2048kB (UM) 979*4096kB (M) = 4040932kB [ 158.132033] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 158.132040] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 158.132047] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 158.132059] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 158.132063] 22146 total pagecache pages [ 158.132073] 0 pages in swap cache [ 158.132078] Swap cache stats: add 0, delete 0, find 0/0 [ 158.132082] Free swap = 0kB [ 158.132085] Total swap = 0kB [ 158.132090] 2097051 pages RAM [ 158.132093] 0 pages HighMem/MovableOnly [ 158.132097] 363892 pages reserved [ 158.132100] 0 pages cma reserved [ 158.640258] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 158.640351] syz-executor.2 cpuset=/ mems_allowed=0-1 17:46:56 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) 17:46:56 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) [ 158.640478] CPU: 1 PID: 10071 Comm: syz-executor.2 Not tainted 4.14.295-syzkaller #0 [ 158.640483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 158.640487] Call Trace: [ 158.640506] dump_stack+0x1b2/0x281 [ 158.640520] warn_alloc.cold+0x96/0x1cc [ 158.640530] ? check_preemption_disabled+0x35/0x240 [ 158.640541] ? zone_watermark_ok_safe+0x220/0x220 [ 158.640550] ? trace_hardirqs_on+0x10/0x10 [ 158.640565] ? fs_reclaim_release+0xd0/0x110 [ 158.640580] __vmalloc_node_range+0x10e/0x150 [ 158.640593] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 158.640600] vmalloc_user+0x47/0xa0 [ 158.640610] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 158.640619] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 158.640628] vb2_vmalloc_alloc+0xa6/0x2d0 [ 158.640640] __vb2_queue_alloc+0x47a/0xd90 [ 158.640660] vb2_core_create_bufs+0x279/0x5a0 [ 158.640671] ? __vb2_queue_free+0x7a0/0x7a0 [ 158.640685] ? vb2_verify_memory_type+0x289/0x4f0 [ 158.640697] vb2_create_bufs+0x2e1/0x5b0 [ 158.640707] ? retint_kernel+0x2d/0x2d [ 158.640717] ? vb2_thread_start+0x310/0x310 [ 158.640732] v4l_create_bufs+0xa4/0x150 [ 158.640744] __video_do_ioctl+0x65b/0x6a0 [ 158.640757] ? video_ioctl2+0x30/0x30 [ 158.640767] ? __might_fault+0x177/0x1b0 [ 158.640777] ? video_ioctl2+0x30/0x30 [ 158.640785] video_usercopy+0xfd/0xe70 [ 158.640799] ? v4l_g_ctrl+0x390/0x390 [ 158.640808] ? check_preemption_disabled+0x35/0x240 [ 158.640816] ? retint_kernel+0x2d/0x2d [ 158.640830] ? v4l2_ioctl+0x1d/0x2f0 [ 158.640840] v4l2_ioctl+0x1bb/0x2f0 [ 158.640847] ? v4l2_open+0x2f0/0x2f0 17:46:56 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) [ 158.640864] do_vfs_ioctl+0x75a/0xff0 [ 158.640874] ? lock_acquire+0x170/0x3f0 [ 158.640884] ? ioctl_preallocate+0x1a0/0x1a0 [ 158.640897] ? __fget+0x265/0x3e0 [ 158.640909] ? do_vfs_ioctl+0xff0/0xff0 [ 158.640919] ? security_file_ioctl+0x83/0xb0 [ 158.640929] SyS_ioctl+0x7f/0xb0 [ 158.640937] ? do_vfs_ioctl+0xff0/0xff0 [ 158.640947] do_syscall_64+0x1d5/0x640 [ 158.640961] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 158.640968] RIP: 0033:0x7facf3f165a9 [ 158.640973] RSP: 002b:00007facf2889168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.640983] RAX: ffffffffffffffda RBX: 00007facf4036f80 RCX: 00007facf3f165a9 [ 158.640988] RDX: 0000000020000040 RSI: 00000000c100565c RDI: 0000000000000004 [ 158.640993] RBP: 00007facf3f71580 R08: 0000000000000000 R09: 0000000000000000 [ 158.640997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.641003] R13: 00007ffdc51122df R14: 00007facf2889300 R15: 0000000000022000 [ 158.659055] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 158.711633] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:46:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) [ 158.890370] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 159.159447] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 159.168985] CPU: 1 PID: 10082 Comm: syz-executor.2 Not tainted 4.14.295-syzkaller #0 [ 159.176879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 159.186401] Call Trace: [ 159.188996] dump_stack+0x1b2/0x281 [ 159.192631] warn_alloc.cold+0x96/0x1cc [ 159.196615] ? zone_watermark_ok_safe+0x220/0x220 [ 159.201547] ? trace_hardirqs_on+0x10/0x10 [ 159.205786] ? deref_stack_reg+0x124/0x1a0 [ 159.210025] ? fs_reclaim_release+0xd0/0x110 [ 159.214450] __vmalloc_node_range+0x10e/0x150 [ 159.218946] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 159.224311] vmalloc_user+0x47/0xa0 [ 159.227951] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 159.232271] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 159.237634] vb2_vmalloc_alloc+0xa6/0x2d0 17:46:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) [ 159.241781] __vb2_queue_alloc+0x47a/0xd90 [ 159.246025] vb2_core_create_bufs+0x279/0x5a0 [ 159.250517] ? __vb2_queue_free+0x7a0/0x7a0 [ 159.254844] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 159.260213] ? trace_hardirqs_on+0x10/0x10 [ 159.264451] vb2_create_bufs+0x2e1/0x5b0 [ 159.268515] ? vb2_thread_start+0x310/0x310 [ 159.272840] v4l_create_bufs+0xa4/0x150 [ 159.276826] __video_do_ioctl+0x65b/0x6a0 [ 159.281002] ? video_ioctl2+0x30/0x30 [ 159.284795] ? __might_fault+0x177/0x1b0 [ 159.288853] ? video_ioctl2+0x30/0x30 [ 159.292650] video_usercopy+0xfd/0xe70 [ 159.296622] ? v4l_g_ctrl+0x390/0x390 [ 159.300418] ? lock_acquire+0x170/0x3f0 [ 159.304389] ? lock_downgrade+0x740/0x740 [ 159.308529] ? trace_hardirqs_on+0x10/0x10 [ 159.312759] ? futex_exit_release+0x220/0x220 [ 159.317249] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 159.322346] ? debug_check_no_obj_freed+0x2c0/0x680 [ 159.327358] v4l2_ioctl+0x1bb/0x2f0 [ 159.330975] ? v4l2_open+0x2f0/0x2f0 [ 159.334682] do_vfs_ioctl+0x75a/0xff0 [ 159.338478] ? lock_acquire+0x170/0x3f0 [ 159.342447] ? ioctl_preallocate+0x1a0/0x1a0 [ 159.346847] ? __fget+0x265/0x3e0 [ 159.350812] ? do_vfs_ioctl+0xff0/0xff0 [ 159.354778] ? security_file_ioctl+0x83/0xb0 [ 159.359182] SyS_ioctl+0x7f/0xb0 [ 159.362534] ? do_vfs_ioctl+0xff0/0xff0 [ 159.366498] do_syscall_64+0x1d5/0x640 [ 159.370388] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 159.375566] RIP: 0033:0x7facf3f165a9 [ 159.379267] RSP: 002b:00007facf2868168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.386967] RAX: ffffffffffffffda RBX: 00007facf4037050 RCX: 00007facf3f165a9 [ 159.394226] RDX: 0000000020000040 RSI: 00000000c100565c RDI: 0000000000000003 [ 159.401570] RBP: 00007facf3f71580 R08: 0000000000000000 R09: 0000000000000000 [ 159.408830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 159.416090] R13: 00007ffdc51122df R14: 00007facf2868300 R15: 0000000000022000 [ 159.487680] warn_alloc_show_mem: 1 callbacks suppressed [ 159.487683] Mem-Info: [ 159.501104] active_anon:236417 inactive_anon:4712 isolated_anon:0 [ 159.501104] active_file:5604 inactive_file:11512 isolated_file:0 [ 159.501104] unevictable:0 dirty:102 writeback:0 unstable:0 [ 159.501104] slab_reclaimable:16957 slab_unreclaimable:126619 [ 159.501104] mapped:30353 shmem:5054 pagetables:1050 bounce:0 [ 159.501104] free:1263523 free_pcp:260 free_cma:0 [ 159.545923] Node 0 active_anon:945576kB inactive_anon:18848kB active_file:22296kB inactive_file:46048kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:121312kB dirty:404kB writeback:0kB shmem:20216kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 860160kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 159.606934] Node 1 active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 159.884606] Node 0 DMA free:15908kB min:204kB low:252kB high:300kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 159.926856] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 159.931959] Node 0 DMA32 free:996064kB min:36196kB low:45244kB high:54292kB active_anon:947628kB inactive_anon:18848kB active_file:22296kB inactive_file:46048kB unevictable:0kB writepending:404kB present:3129332kB managed:2788004kB mlocked:0kB kernel_stack:8448kB pagetables:4140kB bounce:0kB free_pcp:1172kB local_pcp:596kB free_cma:0kB [ 159.961937] lowmem_reserve[]: 0 0 0 0 0 [ 159.966037] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 159.992432] lowmem_reserve[]: 0 0 0 0 0 [ 159.997657] Node 1 Normal free:4040932kB min:53696kB low:67120kB high:80544kB active_anon:0kB inactive_anon:0kB active_file:120kB inactive_file:0kB unevictable:0kB writepending:4kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 160.031138] lowmem_reserve[]: 0 0 0 0 0 [ 160.035297] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 160.062164] Node 0 DMA32: 8727*4kB (UME) 111*8kB (UME) 65*16kB (UME) 43*32kB (UME) 22*64kB (UM) 8*128kB (UME) 3*256kB (U) 3*512kB (UE) 2*1024kB (UE) 5*2048kB (ME) 231*4096kB (M) = 1001412kB [ 160.079520] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 160.091045] Node 1 Normal: 77*4kB (UME) 396*8kB (UME) 311*16kB (UM) 75*32kB (UME) 24*64kB (UME) 21*128kB (UM) 8*256kB (UME) 5*512kB (UE) 3*1024kB (UME) 4*2048kB (UM) 979*4096kB (M) = 4040932kB [ 160.108862] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 160.118248] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 160.127308] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 17:46:57 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x4, @broadcast, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$evdev(r3, &(0x7f0000000340)=[{{0x77359400}, 0x2, 0x3, 0x1f}, {{0x0, 0x2710}, 0x4, 0x3}, {{0x0, 0x2710}, 0x0, 0x7fff, 0x17}], 0x48) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x440480, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0xfffffffc, 0x3bdfffff) 17:46:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) [ 160.141905] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 160.153925] 22175 total pagecache pages [ 160.159038] 0 pages in swap cache [ 160.175007] Swap cache stats: add 0, delete 0, find 0/0 [ 160.198887] Free swap = 0kB [ 160.201923] Total swap = 0kB [ 160.223124] 2097051 pages RAM [ 160.235566] 0 pages HighMem/MovableOnly 17:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) [ 160.252095] 363892 pages reserved [ 160.260032] 0 pages cma reserved 17:46:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000280)={0x1}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) accept4(r5, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80, 0x800) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 17:46:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x4, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}) 17:46:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) pipe2(0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) 17:46:58 executing program 1: setrlimit(0x2, &(0x7f0000000100)={0x0, 0x2000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) 17:46:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 17:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00008c2000/0x4000)=nil) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) [ 160.362600] mmap: syz-executor.1 (10138): VmData 54157312 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 160.362783] syz-executor.5: [ 160.392501] divide error: 0000 [#1] PREEMPT SMP KASAN [ 160.392505] Modules linked in: [ 160.392516] CPU: 0 PID: 10142 Comm: syz-executor.4 Not tainted 4.14.295-syzkaller #0 [ 160.392521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 160.392526] task: ffff88804eb82480 task.stack: ffff88804fcd8000 [ 160.392538] RIP: 0010:fbcon_init+0xcb4/0x1cc0 [ 160.392542] RSP: 0018:ffff88804fcdf7e0 EFLAGS: 00010246 [ 160.392550] RAX: 0000000000000030 RBX: ffff888238f6ed40 RCX: ffffc900078e4000 [ 160.392555] RDX: 0000000000000000 RSI: ffff88809aadf9b4 RDI: ffff888238f6eef8 [ 160.392561] RBP: ffff88809aadf600 R08: ffffffff8b9b0558 R09: 0000000000000000 [ 160.392566] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88823883e040 [ 160.392571] R13: 0000000000000008 R14: ffff88809aadf934 R15: 0000000000000030 [ 160.392578] FS: 00007fa742690700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 160.392584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.392588] CR2: 00007fa74268fd38 CR3: 00000000b52e0000 CR4: 00000000003406f0 [ 160.392598] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.392603] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.392606] Call Trace: [ 160.392622] visual_init+0x332/0x5e0 [ 160.392633] vc_allocate+0x2c5/0x640 [ 160.392643] ? lock_acquire+0x170/0x3f0 [ 160.392651] ? vc_cons_allocated+0x70/0x70 [ 160.392662] con_install+0x4d/0x450 [ 160.392670] ? vc_allocate+0x640/0x640 [ 160.392680] tty_init_dev.part.0+0x99/0x400 [ 160.392688] tty_open+0x669/0x8b0 [ 160.392698] ? tty_kopen+0x1c0/0x1c0 [ 160.392708] ? tty_kopen+0x1c0/0x1c0 [ 160.392716] chrdev_open+0x23c/0x6d0 [ 160.392724] ? __register_chrdev+0x3d0/0x3d0 [ 160.392734] do_dentry_open+0x44b/0xec0 [ 160.392741] ? __register_chrdev+0x3d0/0x3d0 [ 160.392751] ? __inode_permission+0xcd/0x2f0 [ 160.392760] vfs_open+0x105/0x220 [ 160.392770] path_openat+0x628/0x2970 [ 160.392782] ? path_lookupat+0x780/0x780 [ 160.392791] ? trace_hardirqs_on+0x10/0x10 [ 160.392799] ? __handle_mm_fault+0x2095/0x4620 [ 160.392810] do_filp_open+0x179/0x3c0 [ 160.392818] ? may_open_dev+0xe0/0xe0 [ 160.392831] ? do_raw_spin_unlock+0x164/0x220 [ 160.392839] ? __alloc_fd+0x1be/0x490 [ 160.392850] do_sys_open+0x296/0x410 [ 160.392858] ? filp_open+0x60/0x60 [ 160.392868] ? __do_page_fault+0x159/0xad0 [ 160.392875] ? do_syscall_64+0x4c/0x640 [ 160.392882] ? SyS_open+0x30/0x30 [ 160.392891] do_syscall_64+0x1d5/0x640 [ 160.392903] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 160.392910] RIP: 0033:0x7fa743ccf654 [ 160.392913] RSP: 002b:00007fa74268fca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 160.392922] RAX: ffffffffffffffda RBX: 00007fa743e3df80 RCX: 00007fa743ccf654 [ 160.392927] RDX: 0000000000000002 RSI: 00007fa74268fd40 RDI: 00000000ffffff9c [ 160.392932] RBP: 00007fa74268fd40 R08: 0000000000000000 R09: 000000000000000e [ 160.392937] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 160.392942] R13: 00007fff3473af6f R14: 00007fa742690300 R15: 0000000000022000 [ 160.392951] Code: 54 24 30 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8d 0d 00 00 31 d2 44 89 f8 48 8b 74 24 38 b5 b0 03 00 00 48 89 f2 48 c1 ea 03 89 44 24 30 48 b8 00 00 [ 160.393107] RIP: fbcon_init+0xcb4/0x1cc0 RSP: ffff88804fcdf7e0 [ 160.393117] ---[ end trace 60216b7031b318ae ]--- [ 160.393121] Kernel panic - not syncing: Fatal exception [ 160.393281] Kernel Offset: disabled [ 160.720819] Rebooting in 86400 seconds..