[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/01/16 06:03:18 fuzzer started 2021/01/16 06:03:19 dialing manager at 10.128.0.105:38581 2021/01/16 06:03:19 syscalls: 2271 2021/01/16 06:03:19 code coverage: enabled 2021/01/16 06:03:19 comparison tracing: enabled 2021/01/16 06:03:19 extra coverage: enabled 2021/01/16 06:03:19 setuid sandbox: enabled 2021/01/16 06:03:19 namespace sandbox: enabled 2021/01/16 06:03:19 Android sandbox: enabled 2021/01/16 06:03:19 fault injection: enabled 2021/01/16 06:03:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/16 06:03:19 net packet injection: enabled 2021/01/16 06:03:19 net device setup: enabled 2021/01/16 06:03:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/16 06:03:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/16 06:03:19 USB emulation: enabled 2021/01/16 06:03:19 hci packet injection: /dev/vhci does not exist 2021/01/16 06:03:19 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/01/16 06:03:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/16 06:03:19 fetching corpus: 50, signal 19427/23303 (executing program) 2021/01/16 06:03:19 fetching corpus: 100, signal 36661/42299 (executing program) 2021/01/16 06:03:19 fetching corpus: 150, signal 48899/56277 (executing program) 2021/01/16 06:03:19 fetching corpus: 200, signal 56376/65453 (executing program) 2021/01/16 06:03:19 fetching corpus: 250, signal 63558/74329 (executing program) 2021/01/16 06:03:19 fetching corpus: 300, signal 74447/86739 (executing program) 2021/01/16 06:03:19 fetching corpus: 350, signal 81193/95123 (executing program) 2021/01/16 06:03:19 fetching corpus: 400, signal 87350/102828 (executing program) 2021/01/16 06:03:19 fetching corpus: 450, signal 90147/107272 (executing program) 2021/01/16 06:03:19 fetching corpus: 500, signal 94398/113097 (executing program) 2021/01/16 06:03:19 fetching corpus: 550, signal 100672/120803 (executing program) 2021/01/16 06:03:19 fetching corpus: 600, signal 103524/125247 (executing program) 2021/01/16 06:03:20 fetching corpus: 650, signal 106883/130150 (executing program) 2021/01/16 06:03:20 fetching corpus: 700, signal 111441/136157 (executing program) 2021/01/16 06:03:20 fetching corpus: 750, signal 114046/140298 (executing program) 2021/01/16 06:03:20 fetching corpus: 800, signal 116875/144622 (executing program) 2021/01/16 06:03:20 fetching corpus: 850, signal 119090/148348 (executing program) 2021/01/16 06:03:20 fetching corpus: 900, signal 123707/154332 (executing program) 2021/01/16 06:03:20 fetching corpus: 950, signal 128133/160097 (executing program) 2021/01/16 06:03:20 fetching corpus: 1000, signal 131973/165257 (executing program) 2021/01/16 06:03:20 fetching corpus: 1050, signal 135548/170216 (executing program) 2021/01/16 06:03:20 fetching corpus: 1100, signal 137930/173963 (executing program) 2021/01/16 06:03:20 fetching corpus: 1150, signal 141069/178449 (executing program) 2021/01/16 06:03:20 fetching corpus: 1200, signal 144257/182984 (executing program) 2021/01/16 06:03:20 fetching corpus: 1250, signal 146993/187065 (executing program) 2021/01/16 06:03:20 fetching corpus: 1300, signal 149553/190884 (executing program) 2021/01/16 06:03:20 fetching corpus: 1350, signal 152484/195074 (executing program) 2021/01/16 06:03:20 fetching corpus: 1400, signal 155392/199256 (executing program) 2021/01/16 06:03:20 fetching corpus: 1450, signal 158121/203247 (executing program) 2021/01/16 06:03:20 fetching corpus: 1500, signal 159355/205871 (executing program) 2021/01/16 06:03:20 fetching corpus: 1550, signal 161780/209589 (executing program) 2021/01/16 06:03:21 fetching corpus: 1600, signal 163725/212826 (executing program) 2021/01/16 06:03:21 fetching corpus: 1650, signal 167059/217260 (executing program) 2021/01/16 06:03:21 fetching corpus: 1700, signal 168903/220432 (executing program) 2021/01/16 06:03:21 fetching corpus: 1750, signal 170647/223437 (executing program) 2021/01/16 06:03:21 fetching corpus: 1800, signal 173032/226960 (executing program) 2021/01/16 06:03:21 fetching corpus: 1850, signal 174587/229796 (executing program) 2021/01/16 06:03:21 fetching corpus: 1900, signal 176200/232637 (executing program) 2021/01/16 06:03:21 fetching corpus: 1950, signal 178723/236293 (executing program) 2021/01/16 06:03:21 fetching corpus: 2000, signal 180630/239356 (executing program) 2021/01/16 06:03:21 fetching corpus: 2050, signal 182000/241988 (executing program) 2021/01/16 06:03:21 fetching corpus: 2100, signal 183792/244977 (executing program) 2021/01/16 06:03:21 fetching corpus: 2150, signal 185873/248229 (executing program) 2021/01/16 06:03:21 fetching corpus: 2200, signal 188031/251485 (executing program) 2021/01/16 06:03:21 fetching corpus: 2250, signal 189388/254107 (executing program) 2021/01/16 06:03:21 fetching corpus: 2300, signal 190627/256544 (executing program) 2021/01/16 06:03:21 fetching corpus: 2350, signal 192594/259614 (executing program) 2021/01/16 06:03:21 fetching corpus: 2400, signal 194681/262790 (executing program) 2021/01/16 06:03:21 fetching corpus: 2450, signal 196134/265395 (executing program) 2021/01/16 06:03:22 fetching corpus: 2500, signal 197882/268174 (executing program) 2021/01/16 06:03:22 fetching corpus: 2550, signal 199589/271003 (executing program) 2021/01/16 06:03:22 fetching corpus: 2600, signal 200830/273400 (executing program) 2021/01/16 06:03:22 fetching corpus: 2650, signal 202059/275795 (executing program) 2021/01/16 06:03:22 fetching corpus: 2700, signal 204087/278790 (executing program) 2021/01/16 06:03:22 fetching corpus: 2750, signal 206298/281994 (executing program) 2021/01/16 06:03:22 fetching corpus: 2800, signal 207490/284359 (executing program) 2021/01/16 06:03:22 fetching corpus: 2850, signal 209101/287043 (executing program) 2021/01/16 06:03:22 fetching corpus: 2900, signal 210278/289360 (executing program) 2021/01/16 06:03:22 fetching corpus: 2950, signal 211629/291803 (executing program) 2021/01/16 06:03:22 fetching corpus: 3000, signal 212852/294171 (executing program) 2021/01/16 06:03:22 fetching corpus: 3050, signal 215092/297320 (executing program) 2021/01/16 06:03:22 fetching corpus: 3100, signal 216723/299935 (executing program) 2021/01/16 06:03:22 fetching corpus: 3150, signal 218228/302467 (executing program) 2021/01/16 06:03:22 fetching corpus: 3200, signal 218958/304379 (executing program) 2021/01/16 06:03:22 fetching corpus: 3250, signal 220017/306534 (executing program) 2021/01/16 06:03:22 fetching corpus: 3300, signal 221534/309079 (executing program) 2021/01/16 06:03:22 fetching corpus: 3350, signal 222418/311119 (executing program) 2021/01/16 06:03:22 fetching corpus: 3400, signal 224391/313957 (executing program) 2021/01/16 06:03:23 fetching corpus: 3450, signal 226109/316579 (executing program) 2021/01/16 06:03:23 fetching corpus: 3500, signal 227349/318784 (executing program) 2021/01/16 06:03:23 fetching corpus: 3550, signal 228858/321275 (executing program) 2021/01/16 06:03:23 fetching corpus: 3600, signal 230269/323641 (executing program) 2021/01/16 06:03:23 fetching corpus: 3650, signal 231384/325746 (executing program) 2021/01/16 06:03:23 fetching corpus: 3700, signal 232766/328099 (executing program) 2021/01/16 06:03:23 fetching corpus: 3750, signal 233772/330135 (executing program) 2021/01/16 06:03:23 fetching corpus: 3800, signal 235031/332359 (executing program) 2021/01/16 06:03:23 fetching corpus: 3850, signal 236205/334561 (executing program) 2021/01/16 06:03:23 fetching corpus: 3900, signal 237551/336813 (executing program) 2021/01/16 06:03:23 fetching corpus: 3950, signal 238133/338514 (executing program) 2021/01/16 06:03:23 fetching corpus: 4000, signal 239279/340676 (executing program) 2021/01/16 06:03:23 fetching corpus: 4050, signal 240596/342921 (executing program) 2021/01/16 06:03:23 fetching corpus: 4100, signal 242327/345476 (executing program) 2021/01/16 06:03:23 fetching corpus: 4150, signal 243661/347714 (executing program) 2021/01/16 06:03:23 fetching corpus: 4200, signal 245083/350003 (executing program) 2021/01/16 06:03:23 fetching corpus: 4250, signal 246407/352211 (executing program) 2021/01/16 06:03:24 fetching corpus: 4300, signal 248151/354661 (executing program) 2021/01/16 06:03:24 fetching corpus: 4350, signal 248932/356436 (executing program) 2021/01/16 06:03:24 fetching corpus: 4400, signal 250509/358834 (executing program) 2021/01/16 06:03:24 fetching corpus: 4450, signal 251880/361032 (executing program) 2021/01/16 06:03:24 fetching corpus: 4500, signal 253407/363354 (executing program) 2021/01/16 06:03:24 fetching corpus: 4550, signal 254438/365297 (executing program) 2021/01/16 06:03:24 fetching corpus: 4600, signal 255219/367045 (executing program) 2021/01/16 06:03:24 fetching corpus: 4650, signal 256274/368983 (executing program) 2021/01/16 06:03:24 fetching corpus: 4700, signal 257107/370803 (executing program) 2021/01/16 06:03:24 fetching corpus: 4750, signal 257818/372466 (executing program) 2021/01/16 06:03:24 fetching corpus: 4800, signal 259172/374561 (executing program) 2021/01/16 06:03:24 fetching corpus: 4850, signal 260469/376677 (executing program) 2021/01/16 06:03:24 fetching corpus: 4900, signal 261408/378533 (executing program) 2021/01/16 06:03:24 fetching corpus: 4950, signal 262458/380464 (executing program) 2021/01/16 06:03:24 fetching corpus: 5000, signal 263517/382368 (executing program) 2021/01/16 06:03:24 fetching corpus: 5050, signal 264399/384167 (executing program) 2021/01/16 06:03:24 fetching corpus: 5100, signal 265955/386421 (executing program) 2021/01/16 06:03:24 fetching corpus: 5150, signal 266776/388122 (executing program) 2021/01/16 06:03:25 fetching corpus: 5200, signal 268357/390340 (executing program) 2021/01/16 06:03:25 fetching corpus: 5250, signal 269439/392224 (executing program) 2021/01/16 06:03:25 fetching corpus: 5300, signal 270313/394008 (executing program) 2021/01/16 06:03:25 fetching corpus: 5350, signal 271116/395721 (executing program) 2021/01/16 06:03:25 fetching corpus: 5400, signal 271805/397352 (executing program) 2021/01/16 06:03:25 fetching corpus: 5450, signal 272437/398922 (executing program) 2021/01/16 06:03:25 fetching corpus: 5500, signal 273502/400745 (executing program) 2021/01/16 06:03:25 fetching corpus: 5550, signal 274372/402442 (executing program) 2021/01/16 06:03:25 fetching corpus: 5600, signal 275356/404208 (executing program) 2021/01/16 06:03:25 fetching corpus: 5650, signal 276136/405887 (executing program) 2021/01/16 06:03:25 fetching corpus: 5700, signal 277056/407584 (executing program) 2021/01/16 06:03:25 fetching corpus: 5750, signal 277889/409219 (executing program) 2021/01/16 06:03:25 fetching corpus: 5800, signal 278640/410790 (executing program) 2021/01/16 06:03:25 fetching corpus: 5850, signal 279437/412412 (executing program) 2021/01/16 06:03:25 fetching corpus: 5900, signal 279982/413865 (executing program) 2021/01/16 06:03:25 fetching corpus: 5950, signal 280900/415546 (executing program) 2021/01/16 06:03:25 fetching corpus: 6000, signal 281981/417332 (executing program) 2021/01/16 06:03:26 fetching corpus: 6050, signal 282805/418991 (executing program) 2021/01/16 06:03:26 fetching corpus: 6100, signal 283734/420720 (executing program) 2021/01/16 06:03:26 fetching corpus: 6150, signal 284398/422200 (executing program) 2021/01/16 06:03:26 fetching corpus: 6200, signal 285720/424149 (executing program) 2021/01/16 06:03:26 fetching corpus: 6250, signal 286595/425741 (executing program) 2021/01/16 06:03:26 fetching corpus: 6300, signal 287036/427114 (executing program) 2021/01/16 06:03:26 fetching corpus: 6350, signal 288132/428889 (executing program) 2021/01/16 06:03:26 fetching corpus: 6400, signal 288657/430305 (executing program) 2021/01/16 06:03:26 fetching corpus: 6450, signal 289295/431823 (executing program) 2021/01/16 06:03:26 fetching corpus: 6500, signal 290008/433330 (executing program) 2021/01/16 06:03:26 fetching corpus: 6550, signal 290848/434899 (executing program) 2021/01/16 06:03:26 fetching corpus: 6600, signal 291524/436393 (executing program) 2021/01/16 06:03:26 fetching corpus: 6650, signal 292077/437815 (executing program) 2021/01/16 06:03:26 fetching corpus: 6700, signal 293070/439419 (executing program) 2021/01/16 06:03:26 fetching corpus: 6750, signal 294240/441184 (executing program) 2021/01/16 06:03:26 fetching corpus: 6800, signal 295070/442718 (executing program) 2021/01/16 06:03:27 fetching corpus: 6850, signal 295953/444283 (executing program) 2021/01/16 06:03:27 fetching corpus: 6900, signal 296786/445845 (executing program) 2021/01/16 06:03:27 fetching corpus: 6950, signal 297356/447277 (executing program) 2021/01/16 06:03:27 fetching corpus: 7000, signal 298275/448854 (executing program) 2021/01/16 06:03:27 fetching corpus: 7050, signal 299094/450401 (executing program) 2021/01/16 06:03:27 fetching corpus: 7100, signal 299936/451924 (executing program) 2021/01/16 06:03:27 fetching corpus: 7150, signal 300529/453310 (executing program) 2021/01/16 06:03:27 fetching corpus: 7200, signal 301131/454670 (executing program) 2021/01/16 06:03:27 fetching corpus: 7250, signal 301682/456029 (executing program) 2021/01/16 06:03:27 fetching corpus: 7300, signal 302656/457614 (executing program) 2021/01/16 06:03:27 fetching corpus: 7350, signal 303299/459045 (executing program) 2021/01/16 06:03:27 fetching corpus: 7400, signal 304242/460549 (executing program) 2021/01/16 06:03:27 fetching corpus: 7450, signal 304950/461950 (executing program) 2021/01/16 06:03:27 fetching corpus: 7500, signal 305742/463414 (executing program) 2021/01/16 06:03:27 fetching corpus: 7550, signal 306592/464873 (executing program) 2021/01/16 06:03:27 fetching corpus: 7600, signal 307239/466277 (executing program) 2021/01/16 06:03:28 fetching corpus: 7650, signal 307717/467582 (executing program) 2021/01/16 06:03:28 fetching corpus: 7700, signal 308365/469000 (executing program) 2021/01/16 06:03:28 fetching corpus: 7750, signal 309023/470379 (executing program) 2021/01/16 06:03:28 fetching corpus: 7800, signal 309685/471756 (executing program) 2021/01/16 06:03:28 fetching corpus: 7850, signal 310493/473170 (executing program) 2021/01/16 06:03:28 fetching corpus: 7900, signal 311069/474494 (executing program) 2021/01/16 06:03:28 fetching corpus: 7950, signal 311763/475838 (executing program) 2021/01/16 06:03:28 fetching corpus: 8000, signal 312284/477154 (executing program) 2021/01/16 06:03:28 fetching corpus: 8050, signal 312980/478527 (executing program) 2021/01/16 06:03:28 fetching corpus: 8100, signal 313739/479937 (executing program) 2021/01/16 06:03:28 fetching corpus: 8150, signal 314430/481292 (executing program) 2021/01/16 06:03:28 fetching corpus: 8200, signal 315195/482698 (executing program) 2021/01/16 06:03:28 fetching corpus: 8250, signal 315786/484000 (executing program) 2021/01/16 06:03:28 fetching corpus: 8300, signal 316140/485165 (executing program) 2021/01/16 06:03:28 fetching corpus: 8350, signal 316790/486517 (executing program) 2021/01/16 06:03:28 fetching corpus: 8400, signal 317448/487835 (executing program) 2021/01/16 06:03:28 fetching corpus: 8450, signal 317926/489028 (executing program) 2021/01/16 06:03:29 fetching corpus: 8500, signal 318710/490408 (executing program) 2021/01/16 06:03:29 fetching corpus: 8550, signal 319429/491784 (executing program) 2021/01/16 06:03:29 fetching corpus: 8600, signal 320133/493100 (executing program) 2021/01/16 06:03:29 fetching corpus: 8650, signal 320795/494441 (executing program) 2021/01/16 06:03:29 fetching corpus: 8700, signal 321571/495774 (executing program) 2021/01/16 06:03:29 fetching corpus: 8750, signal 322315/497080 (executing program) 2021/01/16 06:03:29 fetching corpus: 8800, signal 322902/498301 (executing program) 2021/01/16 06:03:29 fetching corpus: 8850, signal 323384/499483 (executing program) 2021/01/16 06:03:29 fetching corpus: 8900, signal 323977/500719 (executing program) 2021/01/16 06:03:29 fetching corpus: 8950, signal 324612/502017 (executing program) 2021/01/16 06:03:29 fetching corpus: 9000, signal 325558/503404 (executing program) 2021/01/16 06:03:29 fetching corpus: 9050, signal 326272/504726 (executing program) 2021/01/16 06:03:29 fetching corpus: 9100, signal 326977/506003 (executing program) 2021/01/16 06:03:29 fetching corpus: 9150, signal 327554/507239 (executing program) 2021/01/16 06:03:29 fetching corpus: 9200, signal 328142/508447 (executing program) 2021/01/16 06:03:29 fetching corpus: 9250, signal 328847/509759 (executing program) 2021/01/16 06:03:29 fetching corpus: 9300, signal 329412/510961 (executing program) 2021/01/16 06:03:29 fetching corpus: 9350, signal 330071/512249 (executing program) 2021/01/16 06:03:30 fetching corpus: 9400, signal 330668/513439 (executing program) 2021/01/16 06:03:30 fetching corpus: 9450, signal 331097/514554 (executing program) 2021/01/16 06:03:30 fetching corpus: 9500, signal 331948/515851 (executing program) 2021/01/16 06:03:30 fetching corpus: 9550, signal 332930/517196 (executing program) 2021/01/16 06:03:30 fetching corpus: 9600, signal 333764/518498 (executing program) 2021/01/16 06:03:30 fetching corpus: 9650, signal 334589/519771 (executing program) 2021/01/16 06:03:30 fetching corpus: 9700, signal 335027/520929 (executing program) 2021/01/16 06:03:30 fetching corpus: 9750, signal 335534/522120 (executing program) 2021/01/16 06:03:30 fetching corpus: 9800, signal 336037/523201 (executing program) 2021/01/16 06:03:30 fetching corpus: 9850, signal 336810/524420 (executing program) 2021/01/16 06:03:30 fetching corpus: 9900, signal 337265/525514 (executing program) 2021/01/16 06:03:30 fetching corpus: 9950, signal 337698/526619 (executing program) 2021/01/16 06:03:30 fetching corpus: 10000, signal 338078/527714 (executing program) 2021/01/16 06:03:30 fetching corpus: 10050, signal 338540/528843 (executing program) 2021/01/16 06:03:30 fetching corpus: 10100, signal 339104/529993 (executing program) 2021/01/16 06:03:30 fetching corpus: 10150, signal 339824/531194 (executing program) 2021/01/16 06:03:30 fetching corpus: 10200, signal 340394/532344 (executing program) 2021/01/16 06:03:31 fetching corpus: 10250, signal 341131/533526 (executing program) 2021/01/16 06:03:31 fetching corpus: 10300, signal 341736/534669 (executing program) 2021/01/16 06:03:31 fetching corpus: 10350, signal 342327/535790 (executing program) 2021/01/16 06:03:31 fetching corpus: 10400, signal 342877/536918 (executing program) 2021/01/16 06:03:31 fetching corpus: 10450, signal 343711/538159 (executing program) 2021/01/16 06:03:31 fetching corpus: 10500, signal 344232/539263 (executing program) 2021/01/16 06:03:31 fetching corpus: 10550, signal 344823/540385 (executing program) 2021/01/16 06:03:31 fetching corpus: 10600, signal 345343/541480 (executing program) 2021/01/16 06:03:31 fetching corpus: 10650, signal 346041/542620 (executing program) 2021/01/16 06:03:31 fetching corpus: 10700, signal 346416/543694 (executing program) 2021/01/16 06:03:31 fetching corpus: 10750, signal 346907/544754 (executing program) 2021/01/16 06:03:31 fetching corpus: 10800, signal 347617/545895 (executing program) 2021/01/16 06:03:31 fetching corpus: 10850, signal 348156/546970 (executing program) 2021/01/16 06:03:31 fetching corpus: 10900, signal 348730/548082 (executing program) 2021/01/16 06:03:31 fetching corpus: 10950, signal 349344/549153 (executing program) 2021/01/16 06:03:31 fetching corpus: 11000, signal 349945/550243 (executing program) 2021/01/16 06:03:31 fetching corpus: 11050, signal 350335/551211 (executing program) 2021/01/16 06:03:31 fetching corpus: 11100, signal 350742/552258 (executing program) 2021/01/16 06:03:32 fetching corpus: 11150, signal 351329/553366 (executing program) 2021/01/16 06:03:32 fetching corpus: 11200, signal 351832/554390 (executing program) 2021/01/16 06:03:32 fetching corpus: 11250, signal 352191/555421 (executing program) 2021/01/16 06:03:32 fetching corpus: 11300, signal 352501/556405 (executing program) 2021/01/16 06:03:32 fetching corpus: 11350, signal 353063/557474 (executing program) 2021/01/16 06:03:32 fetching corpus: 11400, signal 353537/558472 (executing program) 2021/01/16 06:03:32 fetching corpus: 11450, signal 354268/559565 (executing program) 2021/01/16 06:03:32 fetching corpus: 11500, signal 354710/560557 (executing program) 2021/01/16 06:03:32 fetching corpus: 11550, signal 355201/561588 (executing program) 2021/01/16 06:03:32 fetching corpus: 11600, signal 355726/562636 (executing program) 2021/01/16 06:03:32 fetching corpus: 11650, signal 356071/563591 (executing program) 2021/01/16 06:03:32 fetching corpus: 11700, signal 356416/564562 (executing program) 2021/01/16 06:03:32 fetching corpus: 11750, signal 356905/565621 (executing program) 2021/01/16 06:03:32 fetching corpus: 11800, signal 357507/566638 (executing program) 2021/01/16 06:03:32 fetching corpus: 11850, signal 357848/567604 (executing program) 2021/01/16 06:03:32 fetching corpus: 11900, signal 358235/568607 (executing program) 2021/01/16 06:03:32 fetching corpus: 11950, signal 358704/569610 (executing program) 2021/01/16 06:03:32 fetching corpus: 12000, signal 359255/570660 (executing program) 2021/01/16 06:03:32 fetching corpus: 12050, signal 359749/571675 (executing program) 2021/01/16 06:03:33 fetching corpus: 12100, signal 360260/572633 (executing program) 2021/01/16 06:03:33 fetching corpus: 12150, signal 360620/573593 (executing program) 2021/01/16 06:03:33 fetching corpus: 12200, signal 361091/574581 (executing program) 2021/01/16 06:03:33 fetching corpus: 12250, signal 361586/575556 (executing program) 2021/01/16 06:03:33 fetching corpus: 12300, signal 362340/576629 (executing program) 2021/01/16 06:03:33 fetching corpus: 12350, signal 362840/577617 (executing program) 2021/01/16 06:03:33 fetching corpus: 12400, signal 363631/578648 (executing program) 2021/01/16 06:03:33 fetching corpus: 12450, signal 364078/579625 (executing program) 2021/01/16 06:03:33 fetching corpus: 12500, signal 364569/580600 (executing program) 2021/01/16 06:03:33 fetching corpus: 12550, signal 365113/581526 (executing program) 2021/01/16 06:03:33 fetching corpus: 12600, signal 365606/582470 (executing program) 2021/01/16 06:03:33 fetching corpus: 12650, signal 366093/583420 (executing program) 2021/01/16 06:03:33 fetching corpus: 12700, signal 366644/584387 (executing program) 2021/01/16 06:03:33 fetching corpus: 12750, signal 367167/585342 (executing program) 2021/01/16 06:03:33 fetching corpus: 12800, signal 367769/586347 (executing program) 2021/01/16 06:03:33 fetching corpus: 12850, signal 368280/587320 (executing program) 2021/01/16 06:03:34 fetching corpus: 12900, signal 368802/588268 (executing program) 2021/01/16 06:03:34 fetching corpus: 12950, signal 369234/589209 (executing program) 2021/01/16 06:03:34 fetching corpus: 13000, signal 369725/590114 (executing program) 2021/01/16 06:03:34 fetching corpus: 13050, signal 370520/591094 (executing program) 2021/01/16 06:03:34 fetching corpus: 13100, signal 371132/591986 (executing program) 2021/01/16 06:03:34 fetching corpus: 13150, signal 371611/592882 (executing program) 2021/01/16 06:03:34 fetching corpus: 13200, signal 372192/593792 (executing program) 2021/01/16 06:03:34 fetching corpus: 13250, signal 372607/594683 (executing program) 2021/01/16 06:03:34 fetching corpus: 13300, signal 372906/595577 (executing program) 2021/01/16 06:03:34 fetching corpus: 13350, signal 373276/596486 (executing program) 2021/01/16 06:03:34 fetching corpus: 13400, signal 373695/597400 (executing program) 2021/01/16 06:03:34 fetching corpus: 13450, signal 374009/598268 (executing program) 2021/01/16 06:03:34 fetching corpus: 13500, signal 374454/599158 (executing program) 2021/01/16 06:03:34 fetching corpus: 13550, signal 374905/600051 (executing program) 2021/01/16 06:03:34 fetching corpus: 13600, signal 375277/600926 (executing program) 2021/01/16 06:03:34 fetching corpus: 13650, signal 375637/601806 (executing program) 2021/01/16 06:03:34 fetching corpus: 13700, signal 376013/602676 (executing program) 2021/01/16 06:03:35 fetching corpus: 13750, signal 376386/603591 (executing program) 2021/01/16 06:03:35 fetching corpus: 13800, signal 377062/604520 (executing program) 2021/01/16 06:03:35 fetching corpus: 13850, signal 377515/605425 (executing program) 2021/01/16 06:03:35 fetching corpus: 13900, signal 378114/606360 (executing program) 2021/01/16 06:03:35 fetching corpus: 13950, signal 378524/607240 (executing program) 2021/01/16 06:03:35 fetching corpus: 14000, signal 378989/608095 (executing program) 2021/01/16 06:03:35 fetching corpus: 14050, signal 379314/608933 (executing program) 2021/01/16 06:03:35 fetching corpus: 14100, signal 379813/609809 (executing program) 2021/01/16 06:03:35 fetching corpus: 14150, signal 380388/610699 (executing program) 2021/01/16 06:03:35 fetching corpus: 14200, signal 380996/611610 (executing program) 2021/01/16 06:03:35 fetching corpus: 14250, signal 381371/612449 (executing program) 2021/01/16 06:03:35 fetching corpus: 14300, signal 382004/613341 (executing program) 2021/01/16 06:03:35 fetching corpus: 14350, signal 382487/614174 (executing program) 2021/01/16 06:03:35 fetching corpus: 14400, signal 382848/615002 (executing program) 2021/01/16 06:03:35 fetching corpus: 14450, signal 383200/615798 (executing program) 2021/01/16 06:03:35 fetching corpus: 14500, signal 384143/616653 (executing program) 2021/01/16 06:03:36 fetching corpus: 14550, signal 384783/617524 (executing program) 2021/01/16 06:03:36 fetching corpus: 14600, signal 385179/618361 (executing program) 2021/01/16 06:03:36 fetching corpus: 14650, signal 385771/619206 (executing program) 2021/01/16 06:03:36 fetching corpus: 14700, signal 386187/620009 (executing program) 2021/01/16 06:03:36 fetching corpus: 14750, signal 386528/620822 (executing program) 2021/01/16 06:03:36 fetching corpus: 14800, signal 386912/621668 (executing program) 2021/01/16 06:03:36 fetching corpus: 14850, signal 387334/622492 (executing program) 2021/01/16 06:03:36 fetching corpus: 14900, signal 387931/623323 (executing program) 2021/01/16 06:03:36 fetching corpus: 14950, signal 388546/624165 (executing program) 2021/01/16 06:03:36 fetching corpus: 15000, signal 388876/624977 (executing program) 2021/01/16 06:03:36 fetching corpus: 15050, signal 389192/625753 (executing program) 2021/01/16 06:03:36 fetching corpus: 15100, signal 389503/626578 (executing program) 2021/01/16 06:03:36 fetching corpus: 15150, signal 389914/627401 (executing program) 2021/01/16 06:03:36 fetching corpus: 15200, signal 390374/628197 (executing program) 2021/01/16 06:03:36 fetching corpus: 15250, signal 390682/628996 (executing program) 2021/01/16 06:03:36 fetching corpus: 15300, signal 391048/629752 (executing program) 2021/01/16 06:03:36 fetching corpus: 15350, signal 391430/630557 (executing program) 2021/01/16 06:03:36 fetching corpus: 15400, signal 391768/631356 (executing program) 2021/01/16 06:03:36 fetching corpus: 15450, signal 392438/632169 (executing program) 2021/01/16 06:03:37 fetching corpus: 15500, signal 392793/632927 (executing program) 2021/01/16 06:03:37 fetching corpus: 15550, signal 393146/633697 (executing program) 2021/01/16 06:03:37 fetching corpus: 15600, signal 393621/634496 (executing program) 2021/01/16 06:03:37 fetching corpus: 15650, signal 394098/635272 (executing program) 2021/01/16 06:03:37 fetching corpus: 15700, signal 394537/636048 (executing program) 2021/01/16 06:03:37 fetching corpus: 15750, signal 395008/636811 (executing program) 2021/01/16 06:03:37 fetching corpus: 15800, signal 395562/637592 (executing program) 2021/01/16 06:03:37 fetching corpus: 15850, signal 395853/638366 (executing program) 2021/01/16 06:03:37 fetching corpus: 15900, signal 396406/639136 (executing program) 2021/01/16 06:03:37 fetching corpus: 15950, signal 396681/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16000, signal 397069/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16050, signal 397416/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16100, signal 397812/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16150, signal 398047/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16200, signal 398688/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16250, signal 399140/639826 (executing program) 2021/01/16 06:03:37 fetching corpus: 16300, signal 399617/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16350, signal 399927/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16400, signal 400245/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16450, signal 400588/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16500, signal 400956/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16550, signal 401236/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16600, signal 401532/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16650, signal 401973/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16700, signal 402323/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16750, signal 402809/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16800, signal 403144/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16850, signal 403621/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16900, signal 404055/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 16950, signal 404338/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 17000, signal 404668/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 17050, signal 405062/639826 (executing program) 2021/01/16 06:03:38 fetching corpus: 17100, signal 405501/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17150, signal 405904/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17200, signal 406247/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17250, signal 406757/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17300, signal 407086/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17350, signal 407536/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17400, signal 407862/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17450, signal 408188/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17500, signal 408633/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17550, signal 408984/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17600, signal 409318/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17650, signal 409705/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17700, signal 410048/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17750, signal 410357/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17800, signal 410665/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17850, signal 411212/639826 (executing program) 2021/01/16 06:03:39 fetching corpus: 17900, signal 411455/639826 (executing program) 2021/01/16 06:03:40 fetching corpus: 17950, signal 411825/639826 (executing program) 2021/01/16 06:03:40 fetching corpus: 18000, signal 412193/639826 (executing program) 2021/01/16 06:03:40 fetching corpus: 18050, signal 412574/639827 (executing program) 2021/01/16 06:03:40 fetching corpus: 18100, signal 412874/639829 (executing program) 2021/01/16 06:03:40 fetching corpus: 18150, signal 413243/639829 (executing program) 2021/01/16 06:03:40 fetching corpus: 18200, signal 413716/639829 (executing program) 2021/01/16 06:03:40 fetching corpus: 18250, signal 414240/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18300, signal 414504/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18350, signal 414924/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18400, signal 415265/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18450, signal 415681/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18500, signal 416144/639830 (executing program) 2021/01/16 06:03:40 fetching corpus: 18550, signal 416618/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18600, signal 416939/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18650, signal 417211/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18700, signal 417629/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18750, signal 417866/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18800, signal 418271/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18850, signal 418583/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18900, signal 418936/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 18950, signal 419264/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19000, signal 419773/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19050, signal 420313/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19100, signal 420528/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19150, signal 420888/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19200, signal 421217/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19250, signal 421602/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19300, signal 422090/639830 (executing program) 2021/01/16 06:03:41 fetching corpus: 19350, signal 422572/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19400, signal 422958/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19450, signal 423372/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19500, signal 423739/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19550, signal 424111/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19600, signal 424594/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19650, signal 424985/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19700, signal 425305/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19750, signal 425573/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19800, signal 425812/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19850, signal 426202/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19900, signal 426605/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 19950, signal 426987/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 20000, signal 427558/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 20050, signal 427968/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 20100, signal 428308/639830 (executing program) 2021/01/16 06:03:42 fetching corpus: 20150, signal 428660/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20200, signal 428902/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20250, signal 429224/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20300, signal 429598/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20350, signal 429935/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20400, signal 430179/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20450, signal 430498/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20500, signal 430841/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20550, signal 431149/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20600, signal 431433/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20650, signal 431687/639830 (executing program) 2021/01/16 06:03:43 fetching corpus: 20700, signal 431982/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 20750, signal 432356/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 20800, signal 432651/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 20850, signal 432928/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 20900, signal 433250/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 20950, signal 433498/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 21000, signal 433817/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 21050, signal 434116/639831 (executing program) 2021/01/16 06:03:43 fetching corpus: 21100, signal 434431/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21150, signal 434781/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21200, signal 435050/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21250, signal 435419/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21300, signal 435671/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21350, signal 436029/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21400, signal 436329/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21450, signal 436883/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21500, signal 437266/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21550, signal 437574/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21600, signal 437987/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21650, signal 438388/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21700, signal 438591/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21750, signal 438879/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21800, signal 439143/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21850, signal 439461/639831 (executing program) 2021/01/16 06:03:44 fetching corpus: 21900, signal 439639/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 21950, signal 439978/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22000, signal 440285/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22050, signal 440614/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22100, signal 440847/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22150, signal 441087/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22200, signal 441427/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22250, signal 441678/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22300, signal 441959/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22350, signal 442348/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22400, signal 442687/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22450, signal 442912/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22500, signal 443164/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22550, signal 443424/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22600, signal 443828/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22650, signal 444212/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22700, signal 444435/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22750, signal 444721/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22800, signal 445044/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22850, signal 445314/639831 (executing program) 2021/01/16 06:03:45 fetching corpus: 22900, signal 445679/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 22950, signal 445950/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23000, signal 446469/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23050, signal 446747/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23100, signal 447004/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23150, signal 447254/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23200, signal 447553/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23250, signal 447814/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23300, signal 448120/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23350, signal 448566/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23400, signal 448840/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23450, signal 449110/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23500, signal 449309/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23550, signal 449649/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23600, signal 449847/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23650, signal 450107/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23700, signal 450384/639831 (executing program) 2021/01/16 06:03:46 fetching corpus: 23750, signal 450615/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 23800, signal 450865/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 23850, signal 451339/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 23900, signal 451606/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 23950, signal 451845/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24000, signal 452248/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24050, signal 452520/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24100, signal 452802/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24150, signal 453161/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24200, signal 453414/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24250, signal 453663/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24300, signal 454011/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24350, signal 454342/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24400, signal 454639/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24450, signal 455114/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24500, signal 455430/639831 (executing program) 2021/01/16 06:03:47 fetching corpus: 24550, signal 455755/639833 (executing program) 2021/01/16 06:03:47 fetching corpus: 24600, signal 456080/639833 (executing program) 2021/01/16 06:03:47 fetching corpus: 24650, signal 456298/639833 (executing program) 2021/01/16 06:03:47 fetching corpus: 24700, signal 456737/639833 (executing program) 2021/01/16 06:03:47 fetching corpus: 24750, signal 457061/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 24800, signal 457361/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 24850, signal 457663/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 24900, signal 457910/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 24950, signal 458178/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25000, signal 458337/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25050, signal 458667/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25100, signal 458983/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25150, signal 459339/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25200, signal 459645/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25250, signal 459936/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25300, signal 460206/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25350, signal 460461/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25400, signal 460665/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25450, signal 460991/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25500, signal 461458/639833 (executing program) 2021/01/16 06:03:48 fetching corpus: 25550, signal 461651/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25600, signal 461855/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25650, signal 462196/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25700, signal 462396/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25750, signal 462668/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25800, signal 462876/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25850, signal 463127/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25900, signal 463340/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 25950, signal 463686/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 26000, signal 464124/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 26050, signal 464346/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 26100, signal 464593/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 26150, signal 464769/639833 (executing program) 2021/01/16 06:03:49 fetching corpus: 26200, signal 465046/639835 (executing program) 2021/01/16 06:03:49 fetching corpus: 26250, signal 465229/639835 (executing program) 2021/01/16 06:03:49 fetching corpus: 26300, signal 465473/639835 (executing program) 2021/01/16 06:03:49 fetching corpus: 26350, signal 465687/639835 (executing program) 2021/01/16 06:03:49 fetching corpus: 26400, signal 465927/639837 (executing program) 2021/01/16 06:03:49 fetching corpus: 26450, signal 466161/639837 (executing program) 2021/01/16 06:03:49 fetching corpus: 26500, signal 466505/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26550, signal 466801/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26600, signal 467090/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26650, signal 467299/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26700, signal 467604/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26750, signal 467853/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26800, signal 468135/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26850, signal 468395/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26900, signal 468601/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 26950, signal 468852/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27000, signal 469058/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27050, signal 469234/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27100, signal 469638/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27150, signal 469948/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27200, signal 470183/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27250, signal 470436/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27300, signal 470695/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27350, signal 471038/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27400, signal 471261/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27450, signal 471602/639840 (executing program) 2021/01/16 06:03:50 fetching corpus: 27500, signal 471838/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27550, signal 472184/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27600, signal 472436/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27650, signal 472752/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27700, signal 473020/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27750, signal 473289/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27800, signal 473542/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27850, signal 473878/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27900, signal 474057/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 27950, signal 474335/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 28000, signal 474481/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 28050, signal 474734/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 28100, signal 475858/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 28150, signal 476070/639840 (executing program) 2021/01/16 06:03:51 fetching corpus: 28200, signal 476410/639842 (executing program) 2021/01/16 06:03:51 fetching corpus: 28250, signal 476586/639842 (executing program) 2021/01/16 06:03:51 fetching corpus: 28300, signal 476797/639842 (executing program) 2021/01/16 06:03:51 fetching corpus: 28350, signal 477003/639842 (executing program) 2021/01/16 06:03:51 fetching corpus: 28400, signal 477292/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28450, signal 477578/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28500, signal 477769/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28550, signal 478095/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28600, signal 478339/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28650, signal 478573/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28700, signal 478928/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28750, signal 479237/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28800, signal 479467/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28850, signal 479713/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28900, signal 479958/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 28950, signal 480213/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29000, signal 480526/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29050, signal 480687/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29100, signal 480859/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29150, signal 481103/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29200, signal 481377/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29250, signal 481635/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29300, signal 481940/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29350, signal 482201/639842 (executing program) 2021/01/16 06:03:52 fetching corpus: 29400, signal 482447/639842 (executing program) 2021/01/16 06:03:53 fetching corpus: 29450, signal 482668/639842 (executing program) 2021/01/16 06:03:53 fetching corpus: 29500, signal 482974/639842 (executing program) 2021/01/16 06:03:53 fetching corpus: 29550, signal 483266/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29600, signal 483463/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29650, signal 483682/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29700, signal 483877/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29750, signal 484163/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29800, signal 484359/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29850, signal 484637/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29900, signal 484951/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 29950, signal 485161/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30000, signal 485491/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30050, signal 485684/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30100, signal 485935/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30150, signal 486090/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30200, signal 486361/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30250, signal 486547/639844 (executing program) 2021/01/16 06:03:53 fetching corpus: 30300, signal 486878/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30350, signal 487122/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30400, signal 487344/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30450, signal 487613/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30500, signal 487928/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30550, signal 488104/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30600, signal 488374/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30650, signal 488626/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30700, signal 488916/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30750, signal 489183/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30800, signal 489420/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30850, signal 489612/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30900, signal 489754/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 30950, signal 489915/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31000, signal 490141/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31050, signal 490339/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31100, signal 490598/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31150, signal 490888/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31200, signal 491066/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31250, signal 491284/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31300, signal 491525/639844 (executing program) 2021/01/16 06:03:54 fetching corpus: 31350, signal 491695/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31400, signal 491954/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31450, signal 492234/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31500, signal 492578/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31550, signal 492769/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31600, signal 492968/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31650, signal 493140/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31700, signal 493374/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31750, signal 493597/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31800, signal 493862/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31850, signal 494065/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31900, signal 494297/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 31950, signal 494536/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32000, signal 494702/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32050, signal 494905/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32100, signal 495115/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32150, signal 495316/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32200, signal 495516/639844 (executing program) 2021/01/16 06:03:55 fetching corpus: 32250, signal 495735/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32300, signal 496041/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32350, signal 496212/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32400, signal 496492/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32450, signal 496740/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32500, signal 496928/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32550, signal 497120/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32600, signal 497292/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32650, signal 497560/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32700, signal 497840/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32750, signal 498095/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32800, signal 498292/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32850, signal 498517/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32900, signal 498749/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 32950, signal 498946/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 33000, signal 499159/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 33050, signal 499384/639844 (executing program) 2021/01/16 06:03:56 fetching corpus: 33100, signal 499592/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33150, signal 499838/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33200, signal 500198/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33250, signal 500499/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33300, signal 500857/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33350, signal 501136/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33400, signal 501352/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33450, signal 501598/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33500, signal 501836/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33550, signal 502044/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33600, signal 502215/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33650, signal 502496/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33700, signal 502685/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33750, signal 502855/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33800, signal 503074/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33850, signal 503246/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33900, signal 503599/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 33950, signal 503806/639844 (executing program) 2021/01/16 06:03:57 fetching corpus: 34000, signal 504015/639845 (executing program) 2021/01/16 06:03:57 fetching corpus: 34050, signal 504398/639845 (executing program) 2021/01/16 06:03:57 fetching corpus: 34100, signal 504580/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34150, signal 504777/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34200, signal 505066/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34250, signal 505230/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34300, signal 505430/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34350, signal 505649/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34400, signal 505820/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34450, signal 506045/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34500, signal 506211/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34550, signal 506500/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34600, signal 506697/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34650, signal 506947/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34700, signal 507168/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34750, signal 507373/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34800, signal 507558/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34850, signal 507709/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34900, signal 507934/639845 (executing program) 2021/01/16 06:03:58 fetching corpus: 34950, signal 508170/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35000, signal 508402/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35050, signal 508562/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35100, signal 508785/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35150, signal 509088/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35200, signal 509274/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35250, signal 509474/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35300, signal 509716/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35350, signal 509878/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35400, signal 510103/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35450, signal 510342/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35500, signal 510574/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35550, signal 510771/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35600, signal 510958/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35650, signal 511198/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35700, signal 511469/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35750, signal 511729/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35800, signal 511946/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35850, signal 512229/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35900, signal 512445/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 35950, signal 512648/639845 (executing program) 2021/01/16 06:03:59 fetching corpus: 36000, signal 512850/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36050, signal 513005/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36100, signal 513199/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36150, signal 513418/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36200, signal 513733/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36250, signal 513988/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36300, signal 514215/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36350, signal 514377/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36400, signal 514553/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36450, signal 514726/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36500, signal 514987/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36550, signal 515160/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36600, signal 515386/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36650, signal 515729/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36700, signal 515932/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36750, signal 516127/639845 (executing program) 2021/01/16 06:04:00 fetching corpus: 36800, signal 516315/639846 (executing program) 2021/01/16 06:04:00 fetching corpus: 36850, signal 516476/639846 (executing program) 2021/01/16 06:04:00 fetching corpus: 36900, signal 516638/639846 (executing program) 2021/01/16 06:04:00 fetching corpus: 36950, signal 516936/639846 (executing program) 2021/01/16 06:04:00 fetching corpus: 37000, signal 517099/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37050, signal 517297/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37100, signal 517464/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37150, signal 517674/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37200, signal 517831/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37250, signal 518015/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37300, signal 518187/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37350, signal 518372/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37400, signal 518512/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37450, signal 518682/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37500, signal 518865/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37550, signal 519092/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37600, signal 519378/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37650, signal 519528/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37700, signal 519717/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37750, signal 519882/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37800, signal 520094/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37850, signal 520290/639846 (executing program) 2021/01/16 06:04:01 fetching corpus: 37900, signal 520576/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 37950, signal 520791/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38000, signal 521014/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38050, signal 521229/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38100, signal 521430/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38150, signal 521590/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38200, signal 521860/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38250, signal 522013/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38300, signal 522144/639846 (executing program) 2021/01/16 06:04:02 fetching corpus: 38350, signal 522292/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38400, signal 522488/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38450, signal 522709/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38500, signal 522947/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38550, signal 523193/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38600, signal 523396/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38650, signal 523598/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38700, signal 523867/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38750, signal 524140/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38800, signal 524336/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38850, signal 524565/639848 (executing program) 2021/01/16 06:04:02 fetching corpus: 38900, signal 524781/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 38950, signal 525036/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39000, signal 525216/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39050, signal 525354/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39100, signal 525583/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39150, signal 525788/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39200, signal 526039/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39250, signal 526201/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39300, signal 526494/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39350, signal 526826/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39400, signal 527044/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39450, signal 527179/639848 (executing program) 2021/01/16 06:04:03 fetching corpus: 39500, signal 527431/639857 (executing program) 2021/01/16 06:04:03 fetching corpus: 39550, signal 527614/639857 (executing program) 2021/01/16 06:04:03 fetching corpus: 39600, signal 527904/639857 (executing program) 2021/01/16 06:04:03 fetching corpus: 39650, signal 528095/639857 (executing program) 2021/01/16 06:04:03 fetching corpus: 39700, signal 528233/639858 (executing program) 2021/01/16 06:04:03 fetching corpus: 39750, signal 528484/639858 (executing program) 2021/01/16 06:04:03 fetching corpus: 39800, signal 528627/639858 (executing program) 2021/01/16 06:04:03 fetching corpus: 39850, signal 528856/639858 (executing program) 2021/01/16 06:04:04 fetching corpus: 39900, signal 529140/639858 (executing program) 2021/01/16 06:04:04 fetching corpus: 39950, signal 529296/639858 (executing program) 2021/01/16 06:04:04 fetching corpus: 40000, signal 529468/639858 (executing program) 2021/01/16 06:04:04 fetching corpus: 40050, signal 529683/639858 (executing program) 2021/01/16 06:04:04 fetching corpus: 40100, signal 529918/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40150, signal 530205/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40200, signal 530356/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40250, signal 530584/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40300, signal 530777/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40350, signal 530981/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40400, signal 531138/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40450, signal 531388/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40500, signal 531549/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40550, signal 531732/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40600, signal 531997/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40650, signal 532182/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40700, signal 532443/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40750, signal 532655/639859 (executing program) 2021/01/16 06:04:04 fetching corpus: 40800, signal 532822/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 40850, signal 533197/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 40900, signal 533405/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 40950, signal 533644/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41000, signal 533866/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41050, signal 534078/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41100, signal 534252/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41150, signal 534540/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41200, signal 534740/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41250, signal 534998/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41300, signal 535184/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41350, signal 535474/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41400, signal 535755/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41450, signal 535903/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41500, signal 536079/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41550, signal 536291/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41600, signal 536441/639859 (executing program) 2021/01/16 06:04:05 fetching corpus: 41650, signal 536631/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41700, signal 536888/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41750, signal 537092/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41800, signal 537248/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41850, signal 537419/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41900, signal 537658/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 41950, signal 537848/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42000, signal 538004/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42050, signal 538152/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42100, signal 538302/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42150, signal 538534/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42200, signal 538742/639859 (executing program) 2021/01/16 06:04:06 fetching corpus: 42250, signal 538964/639860 (executing program) 2021/01/16 06:04:06 fetching corpus: 42300, signal 539179/639860 (executing program) 2021/01/16 06:04:06 fetching corpus: 42350, signal 539386/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42400, signal 539587/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42450, signal 539749/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42500, signal 539984/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42550, signal 540221/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42600, signal 540544/639862 (executing program) 2021/01/16 06:04:06 fetching corpus: 42650, signal 540726/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42700, signal 540918/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42750, signal 541129/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42800, signal 541257/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42850, signal 541434/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42900, signal 541595/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 42950, signal 541836/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 43000, signal 541981/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 43050, signal 542142/639862 (executing program) 2021/01/16 06:04:07 fetching corpus: 43100, signal 542277/639864 (executing program) 2021/01/16 06:04:07 fetching corpus: 43150, signal 542645/639864 (executing program) 2021/01/16 06:04:07 fetching corpus: 43200, signal 542892/639864 (executing program) 2021/01/16 06:04:07 fetching corpus: 43250, signal 543171/639866 (executing program) 2021/01/16 06:04:07 fetching corpus: 43300, signal 543459/639866 (executing program) 2021/01/16 06:04:07 fetching corpus: 43350, signal 543633/639866 (executing program) 2021/01/16 06:04:07 fetching corpus: 43400, signal 543877/639866 (executing program) 2021/01/16 06:04:07 fetching corpus: 43450, signal 544007/639866 (executing program) 2021/01/16 06:04:07 fetching corpus: 43500, signal 544154/639868 (executing program) 2021/01/16 06:04:07 fetching corpus: 43550, signal 544393/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43600, signal 544583/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43650, signal 544783/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43700, signal 544997/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43750, signal 545175/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43800, signal 545327/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43850, signal 545566/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43900, signal 545687/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 43950, signal 545870/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44000, signal 546023/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44050, signal 546277/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44100, signal 546530/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44150, signal 546721/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44200, signal 546887/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44250, signal 547038/639868 (executing program) 2021/01/16 06:04:08 fetching corpus: 44300, signal 547231/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44350, signal 547469/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44400, signal 547618/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44450, signal 547864/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44500, signal 548063/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44550, signal 548213/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44600, signal 548430/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44650, signal 548585/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44700, signal 548805/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44750, signal 548961/639868 (executing program) 2021/01/16 06:04:09 fetching corpus: 44800, signal 549167/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 44850, signal 549323/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 44900, signal 549529/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 44950, signal 549760/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45000, signal 549899/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45050, signal 550059/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45100, signal 550258/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45150, signal 550596/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45200, signal 550809/639872 (executing program) 2021/01/16 06:04:09 fetching corpus: 45250, signal 550980/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45300, signal 551142/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45350, signal 551383/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45400, signal 551568/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45450, signal 551721/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45500, signal 551911/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45550, signal 552074/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45600, signal 552206/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45650, signal 552418/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45700, signal 552653/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45750, signal 552824/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45800, signal 552996/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45850, signal 553175/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45900, signal 553331/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 45950, signal 553463/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46000, signal 553654/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46050, signal 553830/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46100, signal 554017/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46150, signal 554188/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46200, signal 554400/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46250, signal 554542/639872 (executing program) 2021/01/16 06:04:10 fetching corpus: 46300, signal 554665/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46350, signal 554803/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46400, signal 554978/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46450, signal 555123/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46500, signal 555306/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46550, signal 555447/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46600, signal 555648/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46650, signal 555833/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46700, signal 556013/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46750, signal 556160/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46800, signal 556300/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46850, signal 556465/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46900, signal 556639/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 46950, signal 556800/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47000, signal 556949/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47050, signal 557128/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47100, signal 557302/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47150, signal 557574/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47200, signal 557718/639872 (executing program) 2021/01/16 06:04:11 fetching corpus: 47250, signal 557854/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47300, signal 557997/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47350, signal 558222/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47400, signal 558364/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47450, signal 558583/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47500, signal 558727/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47550, signal 558875/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47600, signal 559077/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47650, signal 559284/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47700, signal 559442/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47750, signal 559609/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47800, signal 559787/639872 (executing program) 2021/01/16 06:04:12 fetching corpus: 47850, signal 559990/639873 (executing program) 2021/01/16 06:04:12 fetching corpus: 47900, signal 560116/639873 (executing program) 2021/01/16 06:04:12 fetching corpus: 47950, signal 560238/639873 (executing program) 2021/01/16 06:04:12 fetching corpus: 48000, signal 560413/639873 (executing program) 2021/01/16 06:04:12 fetching corpus: 48050, signal 560528/639873 (executing program) 2021/01/16 06:04:13 fetching corpus: 48100, signal 560704/639873 (executing program) 2021/01/16 06:04:13 fetching corpus: 48150, signal 560843/639873 (executing program) 2021/01/16 06:04:13 fetching corpus: 48195, signal 560968/639873 (executing program) 2021/01/16 06:04:13 fetching corpus: 48195, signal 560968/639873 (executing program) 2021/01/16 06:04:14 starting 6 fuzzer processes 06:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80, 0x0}, 0x0) 06:04:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/route\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 06:04:14 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 06:04:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@gettclass={0x24, 0x2a, 0x4}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f000000b240)=[{{0x0, 0x0, &(0x7f0000005540)=[{0x0}, {&(0x7f00000053c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x2, 0x0) 06:04:14 executing program 3: pkey_mprotect(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 06:04:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='io\x00') read$char_usb(r0, 0x0, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 79.611928][ T22] audit: type=1400 audit(1610777054.805:8): avc: denied { execmem } for pid=366 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 79.705087][ T373] cgroup1: Unknown subsys name 'perf_event' [ 79.711586][ T373] cgroup1: Unknown subsys name 'net_cls' [ 79.767164][ T374] cgroup1: Unknown subsys name 'perf_event' [ 79.773552][ T374] cgroup1: Unknown subsys name 'net_cls' [ 79.801848][ T375] cgroup1: Unknown subsys name 'perf_event' [ 79.809019][ T376] cgroup1: Unknown subsys name 'perf_event' [ 79.815233][ T376] cgroup1: Unknown subsys name 'net_cls' [ 79.816697][ T375] cgroup1: Unknown subsys name 'net_cls' [ 79.832259][ T377] cgroup1: Unknown subsys name 'perf_event' [ 79.833424][ T378] cgroup1: Unknown subsys name 'perf_event' [ 79.838969][ T377] cgroup1: Unknown subsys name 'net_cls' [ 79.856847][ T378] cgroup1: Unknown subsys name 'net_cls' [ 79.927134][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.934192][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.941997][ T373] device bridge_slave_0 entered promiscuous mode [ 79.951704][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.959004][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.966342][ T373] device bridge_slave_1 entered promiscuous mode [ 80.042350][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.049465][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.057278][ T377] device bridge_slave_0 entered promiscuous mode [ 80.065285][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.072805][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.080395][ T377] device bridge_slave_1 entered promiscuous mode [ 80.136370][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.143500][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.151073][ T376] device bridge_slave_0 entered promiscuous mode [ 80.183280][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.190477][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.198039][ T376] device bridge_slave_1 entered promiscuous mode [ 80.204578][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.211652][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.219030][ T375] device bridge_slave_0 entered promiscuous mode [ 80.237298][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.244313][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.251799][ T375] device bridge_slave_1 entered promiscuous mode [ 80.274513][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [[ 80.281813][ T374] bridge0: port 1(bridge_slave_0) entered disabled state * ] A st[ 80.290644][ T374] device bridge_slave_0 entered promiscuous mode art job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 80.316715][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.323735][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.331482][ T374] device bridge_slave_1 entered promiscuous mode [ 80.358011][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.365045][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.372754][ T378] device bridge_slave_0 entered promiscuous mode [ 80.380289][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.387331][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.394609][ T378] device bridge_slave_1 entered promiscuous mode [ 80.451883][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.458932][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.466222][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.473249][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.490437][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.497476][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.504709][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.511729][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.571791][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.578848][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.586093][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.593121][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.603866][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.610979][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.618272][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.625287][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.665368][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.672873][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.680451][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.688386][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.695560][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.702915][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.710198][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.717572][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.724904][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.736576][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.744800][ T149] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.751876][ T149] bridge0: port 1(bridge_slave_0) entered forwarding state [** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 80.787654][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.795562][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.804317][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.811397][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.818796][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.826154][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.833613][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.841806][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.848872][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.856252][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.864742][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.871790][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.879160][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.887367][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.894413][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.914116][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.940418][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.949919][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.958759][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.967432][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.975559][ T149] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.982882][ T149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.990513][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.998627][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.006658][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.014664][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.022652][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.031142][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.039509][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.047948][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.056150][ T149] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.063305][ T149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.088354][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.098186][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.107022][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.114162][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.122036][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.131294][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.146612][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.154662][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.163295][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.171736][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.214306][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.222161][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.230543][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.238921][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.247106][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.255176][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.263548][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.272047][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.280723][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [*[0;1;3[ 81.287977][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state 1m** [ 81.296775][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready ] A start [ 81.306250][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready job is running f[ 81.315709][ T96] bridge0: port 2(bridge_slave_1) entered blocking state or dev-ttyS0.dev[ 81.324012][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state ice (1min 13s / [ 81.332774][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 1min 30s)[ 81.341892][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.349961][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.358435][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.366776][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.373883][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.381368][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.389396][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.397801][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.405960][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.412993][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.420369][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.428607][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.436821][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.444971][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.452650][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.478576][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.488333][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.498133][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.506710][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.515100][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.524196][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.533352][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.556985][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.565263][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.574586][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.582553][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.590542][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.599032][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.627159][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.635140][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.644719][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.652897][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.661216][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:04:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/ip6_tables_names\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) [ 81.690668][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.700078][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.708941][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.718318][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.730972][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:16 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) [ 81.741573][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.750640][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.760346][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.769769][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ **[0;[ 81.780090][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 31m* ] A st[ 81.790212][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready art job is runni[ 81.800009][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e8a4e", 0x0, 0x11, 0x0, @private1, @dev}}}}, 0x0) ng for dev-ttyS0.device (1min 13s / 1min 30s)[ 81.836619][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.844826][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.855203][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.865626][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.874556][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.887671][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.927710][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:04:17 executing program 4: r0 = socket(0x2, 0x3, 0x9) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 06:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80, 0x0}, 0x0) [ 81.944511][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.953676][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.965979][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.980638][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.991631][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80, 0x0}, 0x0) 06:04:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/4096) 06:04:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB="360000001d0001"], 0x3c}}, 0x0) [ 82.015709][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.031512][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:17 executing program 2: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x9) 06:04:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="a8000000130009"], 0xa8}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:04:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000600)=""/102356, 0x18fd4) 06:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x80, 0x0}, 0x0) 06:04:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 06:04:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$sock(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x81) 06:04:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_matches\x00') read$char_usb(r0, &(0x7f0000000040)=""/197, 0xc5) 06:04:17 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000002c0)='./file0\x00', r4, r5) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r4, r6, 0xc00) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000021c0)={0x158, 0xfffffffffffffffe, r0, [{{0x4, 0x0, 0x1f, 0x7, 0x1, 0xfffffff9, {0x5, 0x401, 0x1, 0x400, 0x7fff, 0x6, 0x7, 0xfff, 0x1000, 0xa000, 0x7, r2, r6, 0xfc5d, 0x800}}, {0x0, 0x6, 0xa, 0xff, '#*r\'.\xf3%)-*'}}, {{0x3, 0x1, 0x1, 0x400, 0x9, 0x8001, {0x2, 0x8, 0x1d, 0x5, 0x860, 0x6, 0x1358, 0x9, 0x9, 0x1000, 0x3, r7, r8, 0x3f, 0x9}}, {0x3, 0x0, 0x1, 0xfffffff9, '-'}}]}, 0x158) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x33, @rand_addr=0x64010100, 0x0, 0x2, 'lblc\x00'}, 0x2c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 06:04:17 executing program 5: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)) [ 82.145275][ T456] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 82.152690][ T456] IPv6: NLM_F_CREATE should be set when creating new route [ 82.168429][ T459] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 06:04:17 executing program 2: syz_emit_ethernet(0x40, &(0x7f0000000300)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0xa, 0x0, 0x0, @private1, @private1, {[@srh={0x33}], "1b1c"}}}}}, 0x0) 06:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$char_usb(r0, &(0x7f0000000040)=""/211, 0xd3) 06:04:17 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @local, {[@end, @generic={0x0, 0xc, "974dbfce56b321d747c4"}, @end, @noop, @lsrr={0x83, 0x1b, 0x0, [@private, @dev, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x4}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}, 0x0) 06:04:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "7be04f3250e54594e9e46ab2930c8a4e45ccd3faba1ff6a3c772ae9ecee438ff"}) [ 82.206222][ T459] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. 06:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:04:17 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x88832, 0xffffffffffffffff, 0x0) 06:04:17 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x134, 0x5000000, 0x0) 06:04:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'vlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 06:04:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2, 0x8}, 0x80, 0x0}, 0x800) 06:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) socket$packet(0x11, 0x3, 0x300) read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000001040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 06:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_vif\x00') read$char_usb(r0, &(0x7f0000000040)=""/182, 0xdc) 06:04:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') read$char_usb(r0, &(0x7f0000000040)=""/197, 0xc5) 06:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0x1, 0x4) 06:04:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netpci0\x00'}]}, 0x34}}, 0x0) 06:04:17 executing program 4: waitid(0x0, 0x0, 0x0, 0x2000000a, 0x0) 06:04:17 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @random="0e379363ff58", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x18, 0x0, 0x0, @private1, @private1, {[@hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @ra, @generic]}]}}}}}, 0x0) 06:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 06:04:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:17 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) munlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) 06:04:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) read$char_usb(r0, &(0x7f00000020c0)=""/219, 0xdb) 06:04:17 executing program 1: futex(&(0x7f00000014c0), 0x8c, 0x1, &(0x7f0000001500)={0x0, 0x3938700}, &(0x7f0000001540), 0x0) 06:04:17 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6008000000093a00fe8000000000000002000000000000bbef"], 0x0) 06:04:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r0, 0x0, 0x0) 06:04:17 executing program 1: futex(&(0x7f00000014c0), 0x8c, 0x1, &(0x7f0000001500)={0x0, 0x3938700}, &(0x7f0000001540), 0x0) 06:04:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') write$char_usb(r0, &(0x7f0000000180)="f0446392ceeb33a13832f766835ada0b916337e4594c09e9e468a3c84db349870ed868046ed8a74d750cebcbb3ca79cb84c8b3b95cf995133e655120ddd34a43be0903c7a7c0cb4f8af7fcbe6af8f320a3283b9e97f5572e8b3f1ed02fd0d5431376592efcaf9343bf8029cdd2b98fe0f6c2e78427bea780d51437180fe3bc996ea6100475618006e86a82d50c25194a142e4dadb7d7978321654af1716f31c59add16deee77d1b9250fdaacbccff661b69d7be29a4f7c6e330b657ebf06db62cd9c9a1b377073ddcd8006ff0231b7d07d9e8cf469efa5ad37016bb1eaecbce1a8510603c9ac239bac296e03df6ca77d772100", 0xf3) 06:04:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4}}, 0x1c}}, 0x0) 06:04:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 06:04:17 executing program 1: futex(&(0x7f00000014c0), 0x8c, 0x1, &(0x7f0000001500)={0x0, 0x3938700}, &(0x7f0000001540), 0x0) 06:04:17 executing program 0: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e8a4e", 0x2, 0x0, 0x0, @private1, @local, {[], "2fda"}}}}}, 0x0) 06:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/icmp6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 5: unshare(0x40400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r1, &(0x7f0000001200)=@ethernet, &(0x7f0000001280)=0x80) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000092c0)={0xffffffffffffffff}) write$FUSE_ATTR(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000003c0)={0x2, 0x70, 0x5, 0x6, 0x8, 0x1f, 0x0, 0x8001, 0x300, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc085, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x894, 0x8, 0xb2, 0x2, 0xff, 0x5, 0x80}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x5, 0x7, 0x7, 0x0, 0x0, 0x8, 0x2, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x40000, 0x1000, 0xf5, 0x6, 0x7e59, 0x8, 0x40}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r4, &(0x7f0000001200)=@ethernet, &(0x7f0000001280)=0x80) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000240)=0x8) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x4}, @in={0x2, 0x4e20, @loopback}, @generic={0x21, "0000000100"}, 0x3aef, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='veth0_to_batadv\x00', 0xf3, 0x7, 0x36}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) unshare(0x280) sendmmsg(r3, &(0x7f0000001000), 0x0, 0x40001) lchown(&(0x7f0000000380)='./file0\x00', 0xee00, 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0xee00, 0xee01) 06:04:17 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b45691", 0x38, 0x3a, 0x0, @private1, @empty, {[@srh={0xf9}], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "91cf6b", 0x0, 0x0, 0x0, @loopback, @local}}}}}}}, 0x0) 06:04:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 1: futex(&(0x7f00000014c0), 0x8c, 0x1, &(0x7f0000001500)={0x0, 0x3938700}, &(0x7f0000001540), 0x0) 06:04:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='projid_map\x00') read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000014c0)='ns/pid_for_children\x00') 06:04:17 executing program 2: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 06:04:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000001040)=""/4112, 0x1010) read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 06:04:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 06:04:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000100000000000000000a0000a0"], 0xb8}}, 0x0) 06:04:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000b80)=@x25, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}, 0x0) 06:04:17 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 06:04:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 06:04:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$char_usb(r0, 0x0, 0x0) 06:04:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 06:04:17 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 06:04:17 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffffe) 06:04:17 executing program 5: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0xfffff001}) 06:04:17 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r1, &(0x7f0000001180)='j', 0x1) read$char_usb(r0, &(0x7f0000000040)=""/183, 0xb7) 06:04:17 executing program 0: unshare(0x40400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r1, &(0x7f0000001200)=@ethernet, &(0x7f0000001280)=0x80) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000092c0)={0xffffffffffffffff}) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000040)={0x2, 0x70, 0x8, 0x6, 0x8, 0x23, 0x0, 0x7ffd, 0x350, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc085, 0x4, @perf_config_ext={0x8, 0x1800000000}, 0x40e10, 0x5, 0xb2, 0x4, 0xff, 0x1, 0x80}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x5, 0x70, 0x5, 0x7, 0x7, 0x0, 0x0, 0x8, 0x2, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000280), 0x2}, 0x40000, 0x1000, 0xf5, 0x6, 0x7e59, 0x8, 0x40}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r4, &(0x7f0000001200)=@ethernet, &(0x7f0000001280)=0x80) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000180), &(0x7f0000000240)=0x8) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @dev, 0xffffffff}, @vsock, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x3aef, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='veth0_to_batadv\x00', 0xf3, 0x10000000b, 0x65a}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) unshare(0x280) sendmmsg(r3, &(0x7f0000001000), 0x0, 0x40001) lchown(&(0x7f0000000c80)='./file0\x00', 0xee00, 0xffffffffffffffff) lchown(&(0x7f0000000340)='./file0\x00', 0xee00, 0xee01) 06:04:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x258, 0x1c0, 0x0, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x100}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000000400)=[{{&(0x7f0000000040)=@qipcrtr, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="d684526f6cb189e0c800f8a0904d0ab0bd47c2411c0489d00cd269ea197f3574aaa36f2560dc81a563597304bc6f3b8665ec0c384735c01468891344ec43e8741219ed3101806584948ad0bc92018a6a0f73420d033a900fda61ace20edb1e1d5890db215e26be4412ad25cb2fc1b350207bc22671cdcd5f3fadb8"}, {&(0x7f0000000140)="1becac8116eebc6068d118a7268f42d2a862e1b162669729c0993f8892f6b190aa3c219b17db7b517d8eb4"}, {&(0x7f0000000180)="6b451043ddb94852476c711b8852bdd238d0612bc0903c0b91aad3afe80ff8ffde3474142b6c1a5bb6b73e0a1bac9c0fc6cd9c80edb5279c3334d9c97e780a09d55f524d7d669a2fcb660d57dcd81707028964b5a18b2ebbe6d207d69e5a8e1eb9787e371eddac442b79143f3ac238c64dc92f933a52891e2705f1f99b36f046057a56d81967e08f9bac568d0d58c0cf3ca64b4cb76856e54836fef8d14a0cf90e449877aa6622adb0813d4755906121b48a010844b6b3"}, {&(0x7f0000000240)="78d839782abc3351d2aea4976fcf78eb8e9111a0ef480a4ee3b807d978a67792040ea71aee899df3f69d587fc4d4a8b3b9c4878020198be4142025f35e9d435795b9890a17701ed5353a7ae344bc72f074311d5ffb3e6d26f8e6b724e393ac7cc2eeb128ce838ab6fbf4c507d00835bd7ef0943e15a7d532b138882c783f165f79bae4bdcce0f8c3ecc375c0b9bf2b0dd5adcc11b0a33c52cf624e6bd4b7e9aa7006bd8909a14c7adbe7b1af8976f04a01d5972994d9edc9eec0848d1dbfe731e9b401377b6756ad6c3813a9424f88f2e2b3d6ab7a9e1ee311cbe248606c429bb9e5da526627aa"}, {&(0x7f0000000340)="5552bc5989704dd5d7e759039655c06ffbfcd68f5e396205484e31f26ebe3abf5006f8d096dfb784aaa3"}], 0x0, &(0x7f0000000b40)=[{0x0, 0x0, 0x0, "a4acb745d548a51312bfdc37a76d98ba5fdacc856709b745b0c5540d374e4f583db21b164e2493680161d7d4676f1a36ed254c3cf28ecb5504a2e3303586de422a2a00207719627a4b55607adb019c6a8540aea6a3a876dcf68c689d8f9797bace57797d9592eaea921069d6f8b94377b47d71a2ff0e5e8c9c3410a99b8aee80c81be84d96"}, {0x0, 0x0, 0x0, "ada69c77edba1a21c3f9eae48f28730e61de1a2d9ee9d477253b05609e464235f32d59ed3b46758362bb602be0b550fd71308f327c782cd24ff296bdf15a68b00e6411b5830da32c9146ec2f6605127b148dde4ca841020972789cc880157fbb9e517412da241fd687d953bb9ae968be9141"}, {0x0, 0x0, 0x0, "02928db1fbf95af6da3079b7a4b46e1f65fd1270daf3614792548ddfb079f13d1d1e93db47fa57494faca1e845f220761eea97263a257d8e71c14726ce8a3479e3d17ef2da205f2132c2e76488831c8af32233"}, {0x0, 0x0, 0x0, "3c8e9dbb864888d568fe9081c45ae7d253a7dd79f1a2480e2584dbb8e9e9bf3642e1334dd1ff2a6a98e749772227fde6f76ea26ca348f6efd89fb38d29f936fda5bf9a6646a6ddff33f1e020c32c7f3f0522b6a21aa7fa7282"}, {0x0, 0x0, 0x0, "61d64356b020c693a6e38cf616c13efafded2d66dd15c440f2dc6ad5116c6a682833f2267ad443e76c2c28d7651e5429ad12b83b"}, {0x0, 0x0, 0x0, "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"}, {}]}}], 0x9f, 0x0) 06:04:17 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000740)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "23e083", 0x44, 0x2f, 0x0, @local, @empty}}}}, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 82.722550][ T609] x_tables: duplicate underflow at hook 2 [ 82.734053][ T609] x_tables: duplicate underflow at hook 2 06:04:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x8, 0x0, 0x0, @private1, @private1, {[@srh={0x33}]}}}}}, 0x0) 06:04:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 2: waitid(0x0, 0x0, 0x0, 0xbd5645c56850b42b, 0x0) 06:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001400)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 06:04:18 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 06:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 06:04:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 4: socketpair(0x10, 0x80003, 0x2, 0x0) 06:04:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x20008044) 06:04:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x4, &(0x7f00000014c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)="147971ff6de3c6b3a76fa9f6022bcff41ab077c7c05dfdebce33a571d98b9fb9a1ac3fba246b37f4449bc90c8c09c9458947bfc1d38cfd5b2dedecf33e3f72a06b55ec5c691b836d8ce6b5e35b52671e753ae04f4ac536b2192b6ea5da862ad7870ba920c09290cbb36098315fd3048c62c26f017ce26c899bff23ba76aae4a4482b2dc009c1a47337911db1916c07e32536d44b6cccf3be2abe830f170ff9476f40c9f5b5ff167a9e0bd8eba96e97fdd3cf0c909f4f4b81579f4db2e3ca1a5c95f303b138b633d25f1e1e1517706c43d0b5a4ec4ca81b21211c250b60aea591414ff497c2ae420c449735cb6349adfab08c537f99c81a30d5ae58085425692bdcf8140488cf838d61f187311444718b50b5ef0b92ef6d6c9e4c063a5da3a9bf702015be6ccfab793dbaea4c46f3ce02b08e0eb40d68f035aca12fa9bdbea2d2af85f492a55e6f4f2426258cd2aa70908eed09129ab5cd20acbc4f00cd4edc2acae972dccf052baf3637f710d2a18ef0905e013d6fe20a3b9af37afcadea262a572c0a57bc5475f8e935c939c51d096c812752bc5b11ab620ee864142d66e1ac4ab8cea730a4992f34f2f55b2cf67e42596a9102b39fad51d6d2b1002d3d47615d9cacfd8051abfea09e18407ab3864c27a507a1c78344ad6eee09963294707ca597d75ee06001b670cfcfd24fa9e4368e1be81dde930956d93ead124a8d9c375e35e7f2d38c176d5ff194130e154aebdf6caf38fd750d6f8d5e884f8112c0c50d242fcfec056c61f29bd471e75ebd199e0a0e766635afe3eaf22e80de27185b9e0a170741b85ab52b9499ced3041ebfcc664025179cffc76237b1c6a2a24a850affed77f66169749056b3522b9d43f7da41b13339cdf1f9e2dca9d09c715a309dcf1926a8a6d64fd763000605762faf7117eddde3b9afa2e5d628087838be75c16d83bbd7df7e3748c3ccbf67948556e62b07186d6757b35aa297d0e257cd064e028a5194446b60b16e0411d432caa924cc9d29e0ecdb46fdc4588feb5f58ce78556510636bf77c3e8b9f9a03397895b279e3442ad41e2c74f4dee7e148f1537758109d1df40da862b22a5680e18b6f076bc586421f0e6f0daca378de2972e0dfe31de8ef30486d8eab739fc0ee56907ab2117c7807278d7d17a634208df0ff6892a1d025a842f37b20bd92c98b21c9e8f18ab0cf5ce83064849deef33c2ffab7e06bc8f49a2960b8ea68c60a132d9a3af90a7f6664cd07c1969010f5d55db317f0001d02e4462fb4cc28f0c46a730bbfab84268e99db82f1060dbdc5a748de3565a9923c5309d3c80b63fbb2e9c84c63cb801e71a5002bf498c4990d43bf4f405907d71d98168dea52b36a7171485d654f40f9349f7f06542b6bb1fbfa5d21d52e245a7d55e4c57bc7fd1eadf5cbd9f6ca11c1210ecd0564a2a0cc00e4e6c24e812013e8c303531e6a500add608b4abe085ac43dca45e37b13b35794c843e80cb36845d8ed1dae0d25ed1e2b64759a85e684e56b33ddb75c9742a534306bfb285210f1dc7abd975c4deaf6de04c37f1a51b07f642ffe1c322832082065c380fecfe45e3de7c94821f998ab033e280f676719683e0209b7bf4139ead9cad83bbf69c9f785d3c5c0a29608786fb3eefbbd25676653b1c83021e24d0717ddc61216d6b3c5dfe94e07178ad5e1c2e3671545758ac02e3c1b6c0b7ad1059dfc6ed34c50437680da1a9081a8eaf037503a9a91f18c41a40e92f86a94224fdccca1e52d7e75e8a00aef5769543170282baace38c30c08142df8ca9ba4cf76576b6a8d477986e9a1a04616c931620861853bccee55998d7a3f765ef5b63a3261ab66d94d485aef08a92bf7528024888a5e7167b5aadd4931b3341b7266b5d87d8333eeefebf6e75063b01c42fc3145dfacc51d740c963ac6fba6328c3b34cc3fcf583ad72befcd7471d760ce5c7fb2e9abd5caebc356277d4b56d7f4c47177d4751e07f2854f08998670976233e1f9d92f5b53edd0e641ffac6043d749ca29055fb2568e5ff68c0e95a54450df75179339a6ae04a0868322c819b38cb478c81df1de1ff5b03d7f5a589cd4567341db18cb97a8cc57cfaada4de1db2711b8dfc59404528b910e8f26ea3d46c59384e7ba50d76091b2a404827c8de05d7712f718710adf34e255495c1d01c0d5fea0815f20b8cd58c798f78ea1cb3bae8dcb704c21d57b26f52cb62690cd61b0a920aba4a909cb288d418e8e88af8022bd312083e77f4796d9045a9e1678b0e36f8562cd485c29b900ad18f61e6815bfe3c83229c56f149f951f7ffec94ec49cdc45122cca19164331ef2d98ba55527482b4137a2d93e17e53082e149bfa64fde1e39ddb4a0fa4ed776abb3b773dcd2fa5d8162a442a84a6fdc2c3bcbd44bd91c23fa82dc9decca83edf5abc0db1d76c82e7957d56b9a47ee9fec46aec103bac24607c07460146860e197c82640f5c158f5e1aa6f1065612954e557da00e847130892892b38fc178f2f76140ee1b5e29129a9cc48062ed36457784edd083a46b3358d4db80865054bfa2848577890c3ba6033d7ecef3051d9c3d18d1a9324ce3987e02c187bb666cb336d1c5b88937f6d2f8fd78458f37499e76e2997edf19d5542e5a4c2eb6b80ba3e1188796e01455b2e5dcce37d5a4a33fea4eb93c35324621eb2ab764925d6938239abe7427447bd60fa7bd93a3675f9e21f8d7c4b1a7d2990b3f71ec95498b5b9d3ae248b76ccab2b960210f39ff90e45ebb1eec9380c960eab8c3f0629e903d3889be63efd1f9c68e7e788604b6f7970c53cc936e7f34eb35d1405220a468d4107b0fc1c304001e9c35f1254ef3cbd617b202f3fc728ff78937490245f427f9d74d02dee3e6cd3c598f88450a1d206e7f06f6e6336b3e9e292dd66b2f678ebdc99a4c07841059e3fc76c5ba9f7c00923efddd224bdf7f7c821b091577bf5ced461866b285595e9c784396c5d946f77b425dbc03ff4eca7abab24d50a621e9eea3f85e265f3d90e74b47cb570eea9a61ec3e368857b512f53445fc87052e6b3c3679f08477e3c01191374b8ddfb95396ef492b8cd6d7ed9b82b351c75fccf4a12cb0808644d36504ba8f26f0342b2390b63b505bf99adc501587a97e39f2ff3dfd55da870152649292137d32040134b0bc36520d278bad3fd9ba49919d47e8e7c5a40d21e5e202e9ffaffed4349ff8710325170a25c0e6e3bc787f01ca3c6a3692522940c02b17680db37c7386ebf2eabc930a479c75a80de587586711b25cffc93b13a7be9fee2533a6839010ad508d8134865d433035b95f03bcc700268b190ec162ed7e616fde96290d106c8a55aa43c3b87437f789e8c40bf626865139efdd834cd762286064177f33b03edd67617390c9e2cbca70e8bb26c751a763a93ce572b5bf94935c1533b213ef8c23caa954082222d15b7c3e1452be07f34c6c8a68b502b4c3ccaae598faf9e1fea96a6a83c62e60a01a28935e06bddca83fcf05a83dd2316f4e4cc22ce3bf7f22dc32ea8cb6910fb947744fbc4a7810906e3a574a7bab7a51a361bce6964eecf8fce609df9c68bec9b87b0e28709c941dc0fa95abe66ece77f0729f44dd87b9005a21c9f2b03fbdc0898c0120d0a4de1217282a737bf7fa18953b368c5d0e5c1d094a685395cf8127f28b23f674f9a4347882610891f54a62434fd1ee51290abbccfca2cc11b45e5f0e59f816df2b520494832df845a29c5a0533e3774c500144a6bfb8f5d3697f43a0c78a92edea6217cc9b30fbc0984df224ae6c5e81e066cda8f6e83ac294019f140fdf313cc88aafe81011c1bbbba77b30f7f581aa17984eeac7afe724b801028e476598e64a9f02e7980d62e2ec8d9d310173db295dcbc743a0bc43dec62ae782438008286ac4ad8d1969637c3b09f37a59068708d758c9e30429a0750781523e3ee370385eadb8ed9e13b95f23ad922ebc359d4f61d0c04050b0d1fc41676854408826ed5cc0ab00981e1fcc384010241b1f159d03a8e046c7e561c6881f85c5d414f1d5efaba405f00f0d60b6b5642adc8ad2f5482d432de98686209b1a0a48270b496e53f34725028ef5f651758a777666ac9253b23ef67e40c1038c3e110312196ad0b362b4a1a688f4097b271f31c6fa30157dfb1068591c64821ddb7e27de0d701b48e18c58c104aa9cb013630ef3a5083f4c3515049354d47930f29e0518bb0178d19ee987daa43233fb1a2963f35ee4cb96897d6a480b9e2cc4b8580e1abc9aa27b042f717f862ef89e5bbd439777331c18f7e778366e71859e0d6470b86d594610cba4356e6ddea229ca4efd24d7de69195c56235721d9e8bfc3c7bac21b3c5a2b0a108f45f9eea42db1b5b5166c6be56c7e9dddea24d5b1dcf2878474d86a8dae94161a9e11600c40d9c2e682bbab3fc2e7a88a0fcfac761f7f6ddf3804fb6f8966ee3ec3956cf4ee130a7de86be9d027544e68eff43f34b312ff16799637507166ca6721f1bbb8fda5d34d399f76782cd16bff09f91ec38ba31aaa54bd6f2abab27393c962ae5acc801fcdf8cd5f992603ad89fa8e165ffb1021bc070985349251c998318c9977158bf7d2e99008517a1645a940d0789cb23fbaf0ed854ccf2ead56189a44cb3779b7dd067b793e7b0948ac2559b949c3fa3d70cc23c9b3fca7c7dff889f8292c2d1a3d5b66391871de5eb56be4559196a42b599562bcbd29091c44ef31ba03c6765df5c92e9d459926f34db14b88d7b4cf1433f9351f95d6aa1a0cb6474ea011bad06ce18bfce141e577781b443e86678e931700caf2f309ed7ad5469dc92fcf24b1ae2a15d5545c404aa73eef9592ae5b56674a050f594591d355e6870ec17874c3371b368f343af951ac914c82b743d7836aa8612b746524d1d65c0f175ad478efcef63527b3b758fde05d194f824a75d7c846d8413bb38d6d29b018ef8467d485879723b49bd9e7d04847d8f28f26b5268e0aeb5360bcb42eb7eb3234d9f4c3d17081eb1e9bc9ca3f15af35ffc6e913f7dfbc13eb94865c96a16e290456f9d75d4c63722c080031bccc734c5e715a1fcb20561767b2e90fc8e5901017898db1cd8f4cf4478853b286868cfacfe7c87ece6b0f85c840c09e5564cd387a8175108c58cb70693baecd91934325b8d43e1f1f41244ee442f10c8aade68822e1b032dd913bd8a85b0d66439d2d6876b1ef92eb6b70455130806751d9ec38dd3abf60110b7eb771f5c5c42fb1400a5dc09e6bfc48acf3a01de2cf106c4aa3ad8ff81c996aed630d6a364dcc5ce52cbb8d7954e6cf06fb31963d1e463ca4f38544705d7f54b0b2c1126307dcd619a55823377ad39c012e5a050c3fb138693894aa8dcb8973c8a961cc8d8d202ec1e550f86598de7cc43e5a48557c3ed2df12e35a926a32c4d7897385bb8a0a1f9bfd3f635109f819546cf8609a52fa54feffe6d586e5169e09e720b82c005471256088b33ccc6cbe7cd14016b701089e21d0c607607f5bd4e688c44449094a7abe86813e7bb380597c952465e275ad8a1d3b4ee501595d7ba75e6655214fc2f5923c1ab986db8b73f4f896d16429aa33cfe86b3d274d88b49a0e8bea5673b40225750f9209d4930a419d4c479fe0d1e6f88eaa6f7a6ed7ddd3a8d4e2025a472bb08929141e8b349a34df571757b12213faae5c8ab12b0310e4dc4f8ed687c5852b398534a0c7c4ca5ac00b06a4365cc25e2866d098fbb1eed2906295fe5eec4384ecefd781103631d5f31ec7f05f637c3dd84025715466d5b2ebf112a1535c9beb", 0x1000, 0xddec, 0x0, 0x1, r4}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001500)="3dc67614c5428b1a021f76986eeb47937d02365c1ac4f8ba625650f284ba2c17d4f7742ad7e42264be48465f3440a1da4e85d8f344652547d8138370cd5531632781072cb0f77755c750b38b2e18fe1f57be439eddd5af1ae2d5201e30b578c3a380170b8147794481b45f27a11fa3bcc960598d47712e7f2c650d95ff1cbfa52cdf237cab518701017233ca82d9ff44ad668e449f710d73a47f43dfd4fda352dd2a1eb7d103decdf06848eca28f274f22b987088b385a444a6a56c49e026dc484a095da5b809de0bb37d255cb885f60e232f02e6ba3b9", 0xd7, 0x7}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001400)="b87ebd6f9874f5acebd3881fedc1efd8d3e26b7cccbf11fe1bdba9426d5da186ec35e95eafb869bab56f8dd85b6335f41bb59a620928081b12f0f460b27e957a51ac9e62146daa5349822ad7fa6b822a690bcbdd816c641144e4", 0x5a, 0xffff, 0x0, 0x0, r3}]) 06:04:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 06:04:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/rt_cache\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 06:04:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000a40)) 06:04:18 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000240)={@link_local, @random="86745aa1a7d0", @val={@void}, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @dev, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast1}, {@loopback}, {@broadcast}, {@local}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "387bae", 0x0, "828f3b"}}}}}}, 0x0) 06:04:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/ptype\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') 06:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/mcfilter6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 06:04:18 executing program 2: syz_emit_ethernet(0x18c, &(0x7f0000000000)={@local, @random="0e379363ff58", @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3cd19d", 0x152, 0x21, 0x0, @remote, @local, {[@routing={0x0, 0x4, 0xabb9e672b915f061, 0x0, 0x0, [@empty, @dev]}, @dstopts={0xc, 0x1, [], [@calipso={0x7, 0x8, {0x0, 0x0, 0x2, 0xff}}, @pad1]}, @srh={0x0, 0x2, 0x4, 0x1, 0x26, 0x0, 0x0, [@remote]}, @hopopts={0x0, 0x3, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0x8, [0x3, 0xa93]}}]}, @hopopts={0x3b, 0x3, [], [@pad1, @hao={0xc9, 0x10, @remote}, @pad1]}], {{0x4e23, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x5, "a65a59", 0x0, "c7d43e"}, "8cc7f36173ac7b476c7f2762a640e257ed88a91262aa85d18701adf54136d424ae1002654c00915bd0f1ac3c5e7b879f10ddedef004743fad51a06488eec50e3e10c325c041c4aae6d7c421a63da082d35f8ee3272f3236bb9091a3c562b8b777f2a5af7bdaba32a3ceeef145c30475fdbede1cb7e9750c50bbed2bdfdcdf2ad6ad7fc0eeab5da764fc1ee62d9e1df254deb977e8d982617681bc3c5cda325514832"}}}}}}, 0x0) 06:04:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_usb(r0, &(0x7f0000000200)=""/194, 0xfffffffffffffe44) 06:04:18 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 06:04:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:04:18 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x20840) 06:04:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') read$char_usb(r0, &(0x7f0000001040)=""/4112, 0x1010) read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) 06:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 06:04:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') read$char_usb(r0, 0x0, 0x0) 06:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=@getlink={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x2c}}, 0x0) 06:04:18 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) 06:04:18 executing program 1: inotify_init() r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) [ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 83.701110][ T682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:18 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000002c0)='./file0\x00', r4, r5) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r4, r6, 0xc00) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000021c0)={0x158, 0xfffffffffffffffe, r0, [{{0x4, 0x0, 0x1f, 0x7, 0x1, 0xfffffff9, {0x5, 0x401, 0x1, 0x400, 0x7fff, 0x6, 0x7, 0xfff, 0x1000, 0xa000, 0x7, r2, r6, 0xfc5d, 0x800}}, {0x0, 0x6, 0xa, 0xff, '#*r\'.\xf3%)-*'}}, {{0x3, 0x1, 0x1, 0x400, 0x9, 0x8001, {0x2, 0x8, 0x1d, 0x5, 0x860, 0x6, 0x1358, 0x9, 0x9, 0x1000, 0x3, r7, r8, 0x3f, 0x9}}, {0x3, 0x0, 0x1, 0xfffffff9, '-'}}]}, 0x158) r9 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f00000040c0)='./file1\x00', 0x900, 0x8) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x33, @rand_addr=0x64010100, 0x0, 0x2, 'lblc\x00'}, 0x2c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000004100)={0x84, @rand_addr, 0x0, 0x0, 'lc\x00'}, 0x2c) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 06:04:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:04:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) 06:04:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 1: inotify_init() r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 06:04:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$char_usb(r0, 0x0, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 83.789647][ T705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 06:04:19 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) 06:04:19 executing program 1: inotify_init() r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 06:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x3, 'vlan1\x00'}) 06:04:19 executing program 5: perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x11, 0x0, 0x0, 0x0) [ 83.875228][ T720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:04:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:19 executing program 3: pselect6(0x9, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:04:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@xdp, 0x80) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:04:19 executing program 1: inotify_init() r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) 06:04:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/fib_trie\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 06:04:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d74ec37cf90283aebefc6453318f0762618b22563d800000007ef2890208cdbb2b359ddb39e31e4ecb483c71fe5c7b00008000"}, 0x48, r2) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xb, r2, r3, r4, 0x0) 06:04:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000006c0)) 06:04:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 06:04:19 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc73b37ba280a7463, 0x0, 0x0, 0x0, 0x0) 06:04:19 executing program 5: perf_event_open(&(0x7f0000001b40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 84.018148][ T744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:04:19 executing program 1: socket(0x0, 0x8080c, 0x0) 06:04:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x208000, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:04:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 5: clock_gettime(0x44cf1d589beb6a00, 0x0) 06:04:19 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @random="0e379363ff58", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "76aea9", 0x0, 0x6c, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 06:04:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="745f091a91cf050f2eb907fc9730"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0}, 0xe9494edd45c6edd2) 06:04:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/175, 0xaf) read$char_usb(r0, &(0x7f0000000480)=""/231, 0xe7) 06:04:19 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='maps\x00') read$char_usb(r1, &(0x7f0000000040)=""/175, 0xaf) 06:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 84.158581][ T773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.193777][ T784] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 06:04:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0xc3457cc018097543, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_val={0x10}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x148}}, 0x0) 06:04:19 executing program 0: syz_emit_ethernet(0x99, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e8a4e", 0x48, 0x0, 0x0, @private1, @dev, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@private1, @private1, @private2, @ipv4={[], [], @multicast2}]}]}}}}}, 0x0) 06:04:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28000}, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:04:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='stack\x00') read$char_usb(r0, 0x0, 0x0) 06:04:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:04:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}, 0x0) [ **] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 84.297021][ T806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="745f091a91cf050f2eb907fc9730"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:04:20 executing program 3: mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006b3000/0x1000)=nil) 06:04:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newsa={0x144, 0x10, 0xc3457cc018097543, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@mark={0xc, 0x15, {0x0, 0xffffffff}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 06:04:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000003c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:20 executing program 5: r0 = perf_event_open(&(0x7f0000001b40)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 06:04:20 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001bc0)="c9", 0x1}], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000001b40)={0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/197, 0xc5) 06:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffeb) 06:04:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_usb(r0, &(0x7f0000000040)=""/175, 0xaf) read$char_usb(r0, 0x0, 0x0) 06:04:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x6, &(0x7f00000001c0)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 06:04:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$char_usb(r0, 0x0, 0x0) 06:04:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="745f091a91cf050f2eb907fc9730"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:04:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 5: pkey_mprotect(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0xc, 0xffffffffffffffff) 06:04:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 1: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 06:04:21 executing program 4: clone(0x4140180, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)="dc") 06:04:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/protocols\x00') read$char_usb(r0, &(0x7f0000000040)=""/197, 0xc5) 06:04:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x111, r0, 0x0) 06:04:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="745f091a91cf050f2eb907fc9730"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 06:04:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 5: timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_gettime(0x0, &(0x7f0000000400)) 06:04:21 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='wchan\x00') read$char_usb(r1, 0x0, 0x0) 06:04:21 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000002280)={'syz', 0x3}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) 06:04:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 06:04:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}]}, 0x28}}, 0x0) 06:04:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$char_usb(r0, &(0x7f0000000040)=""/175, 0xaf) 06:04:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/if_inet6\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) 06:04:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 06:04:22 executing program 4: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:04:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 06:04:22 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff1a67]}, &(0x7f0000000140), 0x0, 0x8) 06:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80, 0x0, 0x0, 0xfd}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @RTA_GATEWAY={0x8, 0x5, @private}]}, 0x30}}, 0x0) 06:04:22 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 06:04:22 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf) 06:04:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$char_usb(r0, 0x0, 0x0) 06:04:22 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xcbf7573deb89b7bd, 0xffffffffffffffff, 0x0) 06:04:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:04:22 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="03"]) pkey_mprotect(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:04:22 executing program 4: perf_event_open(&(0x7f0000001b40)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:22 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff1a67]}, &(0x7f0000000140), 0x0, 0x8) 06:04:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 06:04:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 06:04:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:22 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff1a67]}, &(0x7f0000000140), 0x0, 0x8) 06:04:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 06:04:22 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff1a67]}, &(0x7f0000000140), 0x0, 0x8) 06:04:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x8, 0x0, 0x0, @local, @private1, {[@srh]}}}}}, 0x0) 06:04:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='bdev\x00', 0x0, 0x0) 06:04:25 executing program 5: futex(&(0x7f0000000040), 0x3, 0x0, 0x0, 0x0, 0x0) 06:04:25 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:04:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x8, 0x0, 0x0, @local, @private1, {[@srh]}}}}}, 0x0) 06:04:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r0, 0x0) 06:04:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 06:04:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x8, 0x0, 0x0, @local, @private1, {[@srh]}}}}}, 0x0) 06:04:25 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 06:04:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 06:04:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="0e379363ff58", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4e9e60", 0x8, 0x0, 0x0, @local, @private1, {[@srh]}}}}}, 0x0) 06:04:25 executing program 5: r0 = getpgid(0x0) wait4(r0, 0x0, 0x20000000, &(0x7f0000000040)) [ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 90.093322][ T1003] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 06:04:25 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x79) 06:04:25 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 06:04:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 06:04:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000003540), &(0x7f0000003580), &(0x7f00000035c0)) 06:04:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:04:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000005cc0)=0x9, 0x4) 06:04:26 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xf) 06:04:26 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 06:04:26 executing program 1: syz_io_uring_setup(0x7834, &(0x7f0000001400), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) 06:04:26 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 06:04:26 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000003540), 0x0, 0x0) 06:04:26 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 06:04:26 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/4096, 0x1000) 06:04:26 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:04:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 06:04:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'wg1\x00', @ifru_mtu}) 06:04:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f000001dbc0)={0x0, 0x0, &(0x7f000001db80)={0x0}}, 0x0) 06:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:04:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:04:27 executing program 0: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000000)) 06:04:27 executing program 2: clone(0x9001f00, 0x0, 0x0, 0x0, 0x0) 06:04:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004240)='net/tcp6\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="ffedefc0ce68157dc84cf81b61206fad6718adbf9736ef8fe5d087352333d3870a63b7acfcd7d345d168b3031f2512bb620dcb2c6b5a98e5f4acd5347c54888c423abc837974e466eeed6b545523f01ffa8c4d03d08dd6bf896fcbc19e430a227981fbb8719b2b3b38fdc1b55b82eaefc48def046f10fe523b3b22379fabc5a65c3139a536064e0825972d0e5f1863e947a47c5b0478f4247ff030b730997dfbec2fbe5ff14627f719873687f22fe329823fd32c5414f77813af9e7c51a6da19c9b76463f16474b7de057d6640ae0999863c122eb37e6c4e95530e8fecc4d57680f89f4cc202767e943288e6a24b171ec8af7c129ee5ec2f1bbfe3e5c784ae01078e3b08b2ded7ef070459d71b739b17ac88e8a3b7349219eac76155f7c48d7e8a5d0594b4eaa37b593fce0acae5d876d84799ca06b0882168c47e642ff751cdf5dedde2d85e6ec93361869fd8c4ced2c7ba3e64b8de0b41ef05214ca79fece7a26bdbbd2614886105b397099152a174cb9aec20880043aa6346d26e445ba332805e8b388f38d32b7ac3bbf366463bb602b28042b9ba6fa091205325a11db57050ee52e54fe2205198e15412b630022acc39ee4a4769fbe8ffadd906ab82173fce24e380a45a47a9f996dd359c35b66f8ecd5dafe541357d50e9149e0896edb6ab35b0e2da7f89e585d56e65b30169f105548c46b0a0acf459bb6ba125a71bf6475cea491197f8c74e825595161ccedacba086083682e7cdaf0ff85b5503a85200de61cc53f4bf87227ee59c2c2849a1e7908fa2daac9fa9564021b08acc3ea807353e23c60adc5883929e65a5ae0ed7296996dc03cc8927231252f8282538cebfb67b0ccccd5cd48ee821836d164c54004f2b72f316a36e328de8ba3d65daacd88346e9f85b4615131649f1945616063f4c8bf693281dc8d850f73847efd27df1be35f9b79e215d8efd74a948923cb0fd9df1227325a2a9c164a3f255c1537babc8f260e572a434e5c16334889571dbcdbe285290a3ad83e41bcd7de062db12a1c87393b634495a157ef774b66c7f345b2790b45bcfa408d6b58c9efe31fc5520c3b47e8dd898c57c90425dd009d19e351a893f5d09100c77edffa73bf13698913004786caa3ac6d32c7538095f9d2e8f130d154ac04254da310ed260019eca9a87dd52a5502a33dbdf27c4fba2ea07578447dc08b33af718677866ea53b01666647248badabc912b7dea6d6cc43de457a85a32415fe6469bef3e1848fb94d7b205e4e05c9791fdad0197b2a016dbb2f3714e4c9a807caed9927b78e9e5240be51d2f645401f251295ef0d0fc15c199382f23eed8c2e01163b0491b483579df1cd85b1736fb87a75d586e3545f7361f1598e87b60291d087ab82fa78f2cc8f23a58f7b88b63cf2846a00e34c41b18dec5210b2c4e25d5db7b69a398916cdcd022ad0ddf977b203dea2ac842cf005bc98e0f0dfbe788c098735596eedfe748a0c2189a2e99a5b209a254229cdcf261c465eee0e9b9a1288aafe8ca7ecff61549633ff6e795d3a5c8294897c2d3caf3a41e26cd8ef3514584ef46804c6c1798326342cd5974017a887a6dfd8e82b92d7bb7ec6ca8cba2a86ba024d83f7114163ec3b875ad2600e609c5818c6a41919c7c6842a8bf8cfb40e73dcfb2227fdfbee3e83295145776d8004177f82027f8bc4d757bf93230dd2915647b5718f534e48150b33cefbb34966ef98534b7329489792f474a4e2dda6aba354613ac9a1fa40ea25c82e0d6a63e301fc3a9c4fea632073ec64e8be1a92ba7783ed855239799099dfb1bc2cb708263d8f012eb2bce1cda6e13d081053925e2a28e1d1e04237c0791816ff36e8cbca659d7891e8451c3165feb6b2bd14728972470d202feb705028dd882961e03fc3d09a75c81ea4f2b7171f3f451b739dc7b7db6e795f3d01f1367d2a45a668b17c11432a450553db6ce4ced812b62840df17579143980b851bfacbb65d95305697b98165de29e0f42a651d0cebf6d6955c03bd454ed6ce05c360445944e0fb72f1cc76493aec46ae616672f0f9dc7916ef067b9dde274d70e22b1e7c3b40ded6f55934ee8c4dc32183b29abe57d4fa27b325e379d7cb2c76c3c7f1328a7e5bfd717bcccf8b4c276d29780f1a81c61535517c29a3c93a922b217246e2aa38dd3fa5505680ed46be430d138c0e9f385ab81e613220c5a21a4ad38b3c92b067c8ce1823a11c362163a42919f7afccf1c8b94375e887e194a4c43fe6e56a4f68ea06f6f3733a4961e1695ca239805d1bbf3df77a6ac40edeec71f4e1e7ed38cccd877c7a546f9b7964f99ae2375ce8ce327238b16aa2184389edd79e7e71b1bd0158eb0469815f02be17db7ae8ca51e7b7b90186363952cd9b458a5e647b8639313317f09d29627b75f847b5dd2d487a0543b1f6347b100c55d9c4a583488839f4119e95e6548609ba253c50f1d908e57b659107a6c8e5ad8f370dbf39e580c7e35ac41b4eaa2df0e4f43d57e28d2b4a326a615e76eef78948059bac9150500933a54978fbabb648b666f28921ea15b81b6e95ed05d8104084f66818574b0a5281b1a7a6b47d93eefaa1edc80fd1859e1e64716c84ebd5d82ba48e5ee225bd3765abbb4fb084c7dbf7d5482c5bde286a0ba47e8ae1089c82db81f32c53f5bd0413e56b768b8986bbc0aa28d61eeffd9c5f2ba1956c265fdda13562b2f92683c18a0ce7c62a0c8a5d5fbb43c655312ec62f9acb320189a13a730e30a903123c32277b999bfbfe5807b0425c999db986f9c708eaf36f16889f8d673ec4e022c3a13b7164f520797063d7c2ce837da5feb08ac338f62729ec918ed61ff8074f6e394c031f126d74e2c691b9ac2acc15ec676d3f6e71508d70fbf6a86481b1276e26bd2426d7a7b1cb4e27a96c0ead8b3cd91022bbc506d9d2f3c9a89210f56d3af49f00c7dadb9215e36218a8f2c6bf2ff47a44e78b209c48b055be79ef0a8a5fd18b8fe03e3c1027fd45552c8d6963ebc27cc727e4e389cf6a0729579f1ef606f5a9a0f4d51bce4f5ac5e8a58f2ae33e07cc3256ad97413ba106a4355568df57c65a775f52a19257b371ca4f6a52c6284c7add72d05e1ba13f119fa2293094aa18cd269e4e6c5afb92a3dfb07a39502deb601ef604600add3479b5244486d676547133834f62fa8ffd9928596611c8e106237432df9738ccfa41bf513d053f63000965d79287862c9aa96a4108c2593715f24d99555bc0428e1c1c180096525f1d9a852ffbaac2f8e6e44e6e31aef9a1737a6f2a5b52b7be2127ec5eff5725c520fabeb892199cd38d18f5f993ea0e52a65a20086e93b13fa51a7fd7e2e85777034f4e6026354e8d2da493165c7c35d4824bfcde571d23a96002d0f1bdddb97d2f67b6301390a9c275d109a2797924be12644f9dfaad2c0ed4513e00fcda3545cfc963e90b2b2b302642f46c4536ee6d663adbe3e43e777a736800192180000d9df8361d335525e7a91459cbfe07590ea5bd4ba17f4708ddd714a6fc046fe66441d0db85819df6b6adeea28b43348462d58022d8ef75b2d82122fbdb529ca58a6b030b3a5cdc21861cb58575a67e23f592aac4a7e92c38c0afa8ea03441afe9b6e919be98553a3c802c078a5a5ba2d4c262685788f022362865e23034e5472aaece4df644ad4d31b85e3e67fdca555d65ff423b4efbbf62e625338fe00e35837aea9794265e38687c15eb69a9408c4bee442adcfc0b3a63a83d60914c783ea6c91b662d48608d861c1197eef9f490a928d42237b46ed639d8c2e631aa7e6b4294d132c1a699cc30f70ed0a20c7ac0a29c004a0ef099773db85e4ccd376df86cff8f62b0a10046674cfc8848d72956bd27a55102b00bd148ffec26be8eaf41e4ea846b210cd3d9653a3cfca2626f7adfe207427892cc2c997bd4213f7f4229c4acd4cdf758a81dd6659fb72563e18b4e2053885db98687d6097bc67beb64b184cc2b93913043427cb647f59644ca448e9fb7d9790499020d841b7f4bd2c8c3081cd69a9c4eb898210fbaeb79925073578ce5117befb7391dd6d353523750c0855dfc5cbc63c65e880d7cca441c06a2a7e39ec42ce9e26360493dd76c730e657e2596962a96a83bc9d2ec2344ac3b1255dd700d0ce273dc70989bd786e46c51e3b8d4c0ab594e3b0f0b682180704a6495a737d2b9abe1acc7829f0b4ed092f230d790e64d7145824918028fb195fbca4090be5d4821733add67790ca326b3c029b4a309533bbaa8f9a50f864e5620fa220b2f7e4bccde94c6ab4d1c0b7005c3d6db7845d32a447f2ffeaa1be692ee29ff2859920b3b3f20c50ce5a0493d64e2642da3b45c930be501674f18855c61f49bdfa0e6aa86a1d11fee00b7b5dd423089acac703193e3046cec6e44337f1b0ef0601e032894a9e51b343e77a0a25ca91a08bd99b748b1cf9be92f2badb91a9019af0a46da4e265369839b1cff85cbef5890fc5c5c81241fe38d51c832c716e327e08dee1f1bb9de632fb51d582af365c0242b6651b92fa594ced702d45039cab6e2fb0f0ea718b021353ff8028ea5cede803ecbf817e34a28dc6e08b58f5ddee074016ce258aca92a877894db29d3a1945bf7eba5a8affa56effe680698b75de9fdd6dbbdc112f381bb8c4030ccc1638ff43df024e4990f8cd57bf0298530a85fd62587366da182388d4a7852538b5a288f8a09340b81a76cc2942e78739421090a7fa564676554e4ed8e0da6359d45df204bc2f27e5f060b5beaa31a2557211390ef2402fec07c80410eaec476a8e0bac52e165bd1b1804bbaeb64db822eabc96d911b523ed088d917afab17116a9e5c45439c771e90a309b1783160c9ca5a8e0f697661f58432a3ff0c9d9bfa8a1e00fd7b2a3cd8b3dbed1d1a2eb0a89d4bf2a536a65508f34c7b6821293a2511bf28b33eb773d506a1bd9dff831408304cb27c446bb5db7a449366b3db7cc4f5db03770b2c028b93767b17abbd40173c297f046904ce18841f92f1c6854c73e99a15bdbe81340bfd21ffe9dd0cb07b31570ac6c6f69b069060922be0cac1bb78617ff0bd73f97befeb9a3a1cfb0e4e1eccebe6ecd22ba7455f0ee6ce38542c34bdd5ac13d2e11f0f5ffaf474dc64c730c0500e9e968ed11326b15978f51420e92dfc8bd6c24f477def7a2a5cf440b29fa808145739519bf1778d305b35a23f6493d96d22eeae5e24d2ef282f35077806067efd2bee2218efb0910a682e0ea3fa53063b809b0a44faf11e1144401cb6087b7f1f01a4bfe6becf0f2c94bad10d52b854af3eedef07d88e35ab94cfe354b52b6f33f919069a286f2459bafe09e0f789ddafd9a1ecd9fa5ed1e52ee5a292a71cbc91652b47bb69f6a5303503e7347dfd4dab6bbabefdbd19ee69f49bd6853da07c11cdcd294cbc1f563fe1df9b56490fd84992bf0d7f50b93d013495591e9a58d6815ca0cba5241a7313cef825e1f0b228e3d1917bdba29c4e0d4ed5d10c891dbbac87d194f312901b8735a5a9262abfb48effc27a28e1a0fb2d49a17b45c8490422130d30f1c9b67dc4a3af47cc0cc737931d8c45d3425d39225ed3a836616e9e5913875514b309c07e36d66aa4bee526cabf1e6c821ffa0c7cae835365c50de4f5608299cac17a322cbf08b6c496c340ad355c7571660989fa90703dffb81b26e6ca912cc08fb1a5e556abe14ef31270b2cf7137973d32209c8a1bc8d33a869847253b97710c9e5edd82cae02db0a81a38bba204fb965714bf5fe5ac85806fa38351c1c3b14a39820f932ec1e7446653bbc840a22fed7abd55c2f6e8cca2fb8c1db4479b88c3e31ff1dcb0594efa9dd0e2ad5f2b5f1ca0311ed00f10610a6fb791e79faa00fb358e15929a48bba69fdb792dbcdc9114127af994e620da7e35867b849ac80b8873cbdbf70a5df4a64739c2960c8920dd64f099c0b1fd6598f8ad246649348b325143085ab300ddf4361bb12bf4a66573adfd345a9a9e9a640ff4c5604eef80a8d1538472c2a33d93c299bbb8afca17ba3ca58e2000bb556d9fd798e686f867e8f33ae42f32afa193928948d479ef50927fdad51a5d23e75472109ca0f2892648ce3c89cb99bfc22641c119e2307f92622aafa31d9e80e8a82fc71bdc7b88c2caa683a97a30f2fe3dd51fe27141c99c4080e416df76837712b3994dd4cfdacb9e12d37754cbd7e0557fab65bfa02196e794c94ed67f42016bb72e350ef51b9556c1d16722b8438d5f581a224ca59d681ae99e83b16920865b23b0a946560899b06b515cd82f3c6aea567e183b921a18c5c57500715128f74d7dc8956261b2ad3a5078bf92e693ed17c1db7fb5e224d628815e92dd2cbf89fbafe2a383bfe7b9f68f3532d904c1c85a199df388db76d020a4fe9d26ee076b8697e4acc8e9a194cd3701483d67ccc71ca432f5242c5a3ac5211598b8d869101031eb9cd02a8da25952fd10ac8401e1cc7b3ccfba0d75a821544bea0c1eff84cf0a37229b7bfa410c94576fabd46317ace9dcfc7852ecefcb54a01419b830ab1a63bbea739d01584de6653ac1c0c4778a836668be0b6718febeae5e931c9f1266eec6d0a057122d3445724b18b7adf3a986efead812f1b1ec6a81304cce3dc4fd02db6ce40f56e8a19cf832b1725064ecafdf79e9e985f6136ec11453c1fcdf667674325fd61bddfce5b652b0cba023951d5f76f58ec1ce4e6c6f48cfa2479e5dcf52c31f60e31f0bb796f12c26e76628d629105f6051fccc7088c919fadf3ffee094228e50e7ff44eb80f5a783e2aeb3bf5a7ab851097ff8bed1c1fa3bcd65c0cac9993e58b78c8b0829704cb8b55d472be31790778f0150578758ab4a1f66f0c1409d1eaa8d1d7975d8bdadb05c934668c6f0d26693b57db123786f662ad1b68381c38370b9d4e20539cf46c85ac43ea3ac906363ed93d827bb8098e4a719ea9a1f065b4832afe73a4879f852dec5532807a90120e97458e4e890e9999f552371a2cb6561d4bc576f13fc613fcd7b991ce44caeadab966886b2d8a935ea631885fdb348c4b52408e7e615df2aa1515f11dc33d3816c0272c5338dd1f3cd0bdac4536d6b102417901fd392011230a7f678f19f68bdc8fd08aa3a485a4cac4289d97f706767f902671dcd61f95564c9967cf9cfb5a869acc4baecf146d07b2f2b7b55bcdc6aff43d0707e64a78d29e4279c4a7e7b622ee00dea9b079c0c42b00d2ace66d678318690858a605c6c137a7f8eb4c879957badc27712feabb41ce22b2b148ed973fa60ec7efa61df3c2e4775e878a5efddab7ef6f89ef1a7b0d86af629407dbaf10647e6d538680599c674952669da13d0f0530332255598f7d6aed08b4aa325fc62f509af5394644db04c3fff6d1a1e5250a010f8842cb492ebe8df550758e9b005f97ccec173986eac74e67eeebbbfafdcb3e2b74579327f3c074025e27d8ae5aea148e4104c447ee67692c9af2b805cc21081115020613fd72da9d1e5d6afbfa56a9901dcebbaabb199f268526959ed5d0c7028312022f535cb3f0aaf59a6d08666917b0c9cbde6f3104c8bf14b4b9d394db03fb94d06ef2c86b37a5f6adf5e823a97a4dcc72d84726b87373a2dc62874fdf7184fa35b3bac115b13b042196094c099426dba828d62cfa285a6cde0e2f2f21ebe40f59caca2ef113f82b6fea76a37872068ebaa5d0e2095d941d0f44af2579f6d2de3b224ffb735d5c48884a0ee6ac9dcefd205f58a1d17977b1c09b8b1dfa72d27c3fb8e1e66cfc0c3f18bd72733a649c7cbf40f57298c8be56abcd743de21384f59583f87960e06854a03f25ec3ee2b313dcc1145903047cfe39d735a07853175fae5e4d40ae73495158c55181a80940eb2602eba704a8e1e93835a560ef04cd98621a40eca1fef1c9a2e0e1166f3563e114ac34794dc1b3e83da12d3f82cc509de908af2ced59ff85d5b6fb5c96d83d2bb60379622ffa519c827a75b8ae4d1ec3614dac6fb4407a7a294bf2adc1ac47948f9c005428e54e365ea830d597a8533b48afdbd8d4bf8418237df26c2639d22e783c591c98b5cbdfd192d877821222705f7ed0d1c4a6340184825d183dd2ace8a4fc59f7e45e99e3d1d004eb0e2dbdb9a8722d7b5482c25548f03189e5da18e07ff2ad5944f4866b3cf36561d2b453b6f7bcd794d53cc08a05cc21f2ab359a054f31fb31cbd78e0991af44562f61380ca35a3bf161b7aebf4dfff6963b6d8c5d94896301409554fb467ddf5291204c0c3454b1699c551e707438954d3ddb2c071f4cd19f4490dabdc4a0bc2f41d39d0709087cb88babf99c86989b41bdd3d114e5d7700849884cb79b91d8036dbbea433fa376440f4e47bc887cc12f58cc1bda7e1c674b9649670018ff2cc9b044ce59b3e2e8b444d3dad893670e99ed48722f09b7e0e09183d438d20702dd6021dea29d7af4c4544ebc69d5b9b671e1cfdea55896959955385910640bd23c89b2ccd29c6fbd7fa92f62bb89eb1c0e7f24f965d28e9f27a3aeef9063682f6375c9e962ab4a21ae7d3d1ff645b3a6dde3d9430e6cc89ed0f26949cfdeb4f1abf97e13d5379f2d7e9f28200653a085e0f3ee5e686bfc0c0d7ad9696f5ac91df1090de9bc16866fd00d4cd47da8b8e109b73dacfb5d29c75a225abbca3df8767760b2c0b19b17b6427fbcf57aecea9cfb01f4f779c81d517fbd089a2363cc390394c5237f7323281e8b92e9957ced23700cbe9700461b4a7afcf1278ff23dedb03416547de4cf09193a881319f10a059c0f2435d2f5f85c268608bc1879b09691663de65b27b8d4de3a9119a9efdd53a9b5ad4d84a606ed14bea5db4ed44b7264cef0834ff3050659d9cfb2726c66b993e8c1574c7e9cb3e654e755b163cab0b3b6d2603215be5773d727c7131e65c455ad47e8619f0466ca64391cf1892e2b28f00659a27d4daa6387367ace523bcd2f7e9656b8d1818711cd291c01e6588b941ea19806da897760803d3eb26f8c52f3db21fe69bec3efb4c493a801611e2ac3ce0ae4a4b834ce9c96f2e4b1966ffb11ad0ac80fe386598229fdb6872a3140bc5c3a019ac3f41eb3276bb7d8236a6274612122c808e63468b3e08e20135c4fb4a058cadb550784d6d01b61abc8878b1b8b502d73bac65e5daa0535d7caad29477fac3b3eeb72b0d7c27f9542a1050244653752cc32a7c12e568748b53bc7d0c1559fe07d281c4afc52f66253cba57adb20eadaf15c6a409ca340dfcb71993069d8a72b1b3f675108ba3fbfe92872649e0c28f179fa06aef907ab50a91a214334777bfa75dc93c8bb0910a2e2bb4f901ce8cebbb23912d6ffabd046deda246846d23b78f3289ef120412fe4a5ecf2670ac908177a9579b11b1f6fdd921a8effd8cdb49499a3e0625ce1e489fdc507ec0ead0119517d5715b105e0b2b376880be48fc0dfff9f10f4e8ba4a040a27b012349abaa26d96d001899c90cb02a1316b6b825aed394e78b641a5885e26d9045606e24d5418052c51b7318be5af943efeebce4c01b89b7108ce0aaf8022b257982b4c6716035c4ce27dd06c93091eea08971998b6d5ff5ab64cb1301cc5926f47ed8ffca02698729747ed8a865491a965aef18568bfc055737b24b66ac0c577254f8e1e8a21039b9dd711664839a9bf03cadbe2841922ced4d98a215540767dcaf8d1c500907cc9a87760e45f873e3da46f1d7c0eaeb74f7ca0cf5e52a34583b841183987e79fdc75461796e158609db61ddd294a2d28ecfd8842e682ebf7eee4ad10b61633ae0aaac6960ee6131bf030dc1506a3969f17ba9cf770bf14ff33a77a7ae679a1812632c211d64bea62b34420d632b18cf70e3081c6cb433a9ef435369d70b49c0d2e2d8ad55d99cf3503c81401d6f20c5cc3b8e8aa164d7c0f8f50abe6965bf54ee50332cbb126ba53f303f4654df1ea076b0019d99834c673716e79b83c50bfbc33b36a3d4f502011d213e8464ac8052e2d5977535f264eec1cb4e0ff1f0923761ea32d806a8e256deece94ebc94d6593c4636046a6b8f94eac0378f23eaeb6c0e3fd3b60d2d69108574f2098c24238bcc7b60b7dc3382b2ca908c559e87d6b1907ec1ff19f29c44c85ed90f83344b75ee0d53f75d77009cad53bb246cea33423d7e5f533a38fad1d3b135c291b3be2c766c5b3e738f19152bc0d19aac0b8eca97617567d3e5f8949678a89b5f3d99240725673f1f68c38ecc9be1d38fdad46f6a8194ff1945d6dc99ecd02eb221a687c6f8b1f7f6f4b5ed7210265252b386f536284bed96cd9b4040b73e06cc685fb1643cdcd7cdfcb5e6a7627aeaf07bb88ba08f49caa949ae607dedce0d4a575af28627568f28b76392477d8f6359a62dd218fd48b0338feba7ddaf8833d00d794a48eecadcd108d308d060a1afc01cca9a2763243cce9bfc7d357431d01a9049e117730be6b7d9868f05044cf1d48e8eaab540fa395f427d9c48247fa5ab2a83dc08c8300d66c5fef4b61c57baf72545842ecc7f695ce1129c8de901794dae7d602f8b1601688e4061ae833f52129bbb8bc7fee269846b02fcef72b2a95b97f703c2626d6b4dfe1a50cf1b8a2b33deb797eb5c86e0ae35eecd692e79b36831ad633e4305c267480454cae3bedb8f155c8732736112e5572675f080d176bd8b1d7771dff8c3f8871c8f7ab85eec6e67807214915ef93c8ba2e01bea70de16084a296fa8abb57eddf39da4d056a61893172cd55fd5ab69c5abb3cfc9beadd27a6bfa0ea788e9140b4fe49ce86ef1998f61679b7c1a86ef3cae13390fa7f58fdebc404a2900bec01a0233931c10b496268b0c1c4e16dfdcbadba4b04389b09e54e1707f4db62f2bc4303e68973471953e62e4c73ba137b5491cdde1a06a134fcd7f81cb64d0ead5eb75fc5cc5782464391a8ba00241242ed19fc6d6a08ccb763526870628b6be9d061ecd8d7cc75130314888818461865de942e2afa92a0e5f7f53a5a53e54e458aed19b212452e59e9c73eae19e963ffb6119d80600a54f8e4e42d2f38db1d5a1ff6c5136c21a7e824c56b4d9e747cba8f01bb3082353be2a088b88977bd07d62ff196f7cfcbeffb8eb78b5aa04a8c5fa54b98c8a74ff09c7bf1bdd258756cba01fb21dc4f61b10605870a12359941eb6b04b909bdbef3b5af841c5a47754e883a4225575b4fa9771486a5cd094f3aa086e7b802162295a0bf019123473de3f973f4d222140a7e256cb27fa6ec7fdeabe176b0eeef0cb047e0f88abd39218723f8951ec3e82502a301968a7e4f0a09f85d169aa718d9593b4ad1a32ffabe9f8feb561a4cb2291605a04dfdcc8006116011aa267f10d22737bb30e5150b291c84c5bdef9fe07642134a403817124a8b1c56a4b5f85229ea0941bfca375f89fffce3cc3c75b4652b8ea4ad909d1d5f63541a3fb5cc4e86b7515794f1816475294cac241ebce924f869ce1a077e41e5c7eb350cd839df5b02630664fb7f8b0c6100dffa98370494f8f1f24464e5186993b22c794a39d956cd89c7dd0e1811b1d8ca6d340c648fac75ea2db6a55560271907325843e3fe69210a0bb72d9057c497287fb0c1f51770842ee231cef71091f47", 0x2000, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}}, 0x0) 06:04:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002700)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002680)='fuse\x00', &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 06:04:27 executing program 2: memfd_create(&(0x7f0000002d00)=',.$-@&,.:!\x00', 0x0) 06:04:27 executing program 4: getrandom(&(0x7f0000000140)=""/4096, 0x1000, 0x0) 06:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000029c0)={'wg2\x00'}) 06:04:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 06:04:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x1002, 0x0, 0x0, &(0x7f00000001c0)=""/187, 0xbb}, 0x0) sendmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='3', 0xff2b}], 0x1, 0x0, 0x0, 0x401}, 0x0) 06:04:28 executing program 1: unshare(0x400) bpf$MAP_CREATE(0x2, 0x0, 0x0) 06:04:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002440)={0x134, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb, 0x5, "31a44d220b8ea4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_MASK={0x70, 0x5, "19c36043f06224fb8793e839e4e1e9c6e044c0b4154de9a6d8ad67abf86940e454400897e3775f7b0c0b2b9b50070d37d87d2e63855e1f0a1d21aa6ffc90870de27f0f5314b01a4f537c80da1cb064e3fc9fd4cbfa71b45c6e8e6dd76bce1f4e718298d5b10a1fe755a26ece"}, @ETHTOOL_A_BITSET_MASK={0x87, 0x5, "96626792a923ba3e612996f93536ae44fa1de2df00426193e8b8934673a57b1042b88870f2a0d88852e64af5a96d392e1e09a0dc96b541502ac5e909498729937f5a4cce4bcaf326b622ae2dd5f8b87d4896074982a2190020b214f35febd0eddc839b6926f84963057ff3347df94a68f1a66a72134866fd06d607bcee01edc273c777"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002700)={'ip6_vti0\x00', &(0x7f0000002680)={'syztnl1\x00', 0x0, 0x29, 0xb0, 0x6, 0x4, 0x77, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x7850, 0x1, 0x200}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f000001dc80)={'syztnl2\x00', &(0x7f000001dc00)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x8, 0x7f, 0x72, @private2, @initdev={0xfe, 0x88, [], 0x1f, 0x0}, 0x7800, 0x40, 0x6c, 0x9}}) 06:04:28 executing program 0: socket(0x2b, 0x1, 0x10001) 06:04:28 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xed8a}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 06:04:28 executing program 2: socketpair(0x23, 0x0, 0xa15ad4fb, &(0x7f00000000c0)) 06:04:28 executing program 3: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 06:04:28 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:04:28 executing program 1: socketpair(0x0, 0x13, 0x0, 0x0) 06:04:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}}, 0x0) 06:04:28 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x7fffdf005000, 0x0, 0x4031, 0xffffffffffffffff, 0x8000000) 06:04:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f000001ce40)={0x0, 0x0, &(0x7f000001ce00)={0x0}}, 0x0) 06:04:28 executing program 3: socket(0x11, 0x8000a, 0x0) 06:04:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x1) 06:04:28 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 06:04:28 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000003540), &(0x7f0000003580), 0x0) 06:04:28 executing program 5: getresuid(&(0x7f0000003540), &(0x7f0000003580), &(0x7f00000035c0)) 06:04:28 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 06:04:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/uts\x00') 06:04:28 executing program 2: wait4(0x0, 0x0, 0x20000000, &(0x7f0000000040)) 06:04:28 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xed8a}, 0x0, 0x0) 06:04:28 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000003580), &(0x7f0000000080)) 06:04:28 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40843, 0x0) 06:04:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 06:04:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$char_usb(r0, 0x0, 0x0) 06:04:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') read$char_usb(r0, &(0x7f0000000040)=""/182, 0xdc) 06:04:28 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:04:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000003c0)=""/207, 0x26, 0xcf, 0x1}, 0x20) 06:04:28 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xed8a}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) [ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 93.713721][ T22] audit: type=1400 audit(1610777068.905:9): avc: denied { write } for pid=1165 comm="syz-executor.1" name="net" dev="proc" ino=18246 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [** ] A start job is running for [ 93.783252][ T22] audit: type=1400 audit(1610777068.915:10): avc: denied { add_name } for pid=1165 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 dev-ttyS0.device (1min 25s / 1min 30s)[ 93.830816][ T22] audit: type=1400 audit(1610777068.915:11): avc: denied { create } for pid=1165 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 06:04:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) 06:04:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:29 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}}) 06:04:29 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) 06:04:29 executing program 1: clock_adjtime(0x0, &(0x7f0000000300)={0x8}) 06:04:29 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x2c6200) fcntl$getownex(r0, 0x10, 0x0) 06:04:29 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:04:29 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:04:29 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 06:04:29 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:04:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffd8ef, @host}, 0x10) 06:04:29 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0x1000000, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001980)=[{0x0, 0x0, 0xf47}, {0x0}, {&(0x7f0000000340), 0x0, 0x5}, {&(0x7f0000001680), 0x0, 0x200000000000081}], 0x10a01c, &(0x7f00000018c0)=ANY=[@ANYBLOB='utf8=1,shortname=lower,utf8=0,seclabel,obj_role=#,rootcontext=root,eu', @ANYRESDEC]) 06:04:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 06:04:29 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x1bc}) 06:04:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:29 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 06:04:29 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8ec00, 0x0) 06:04:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@shortname_winnt='shortname=winnt'}, {@utf8no='utf8=0'}, {@fat=@usefree='usefree'}, {@rodir='rodir'}, {@uni_xlateno='uni_xlate=0'}]}) 06:04:29 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:04:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\'*^!-{!*--\x00') 06:04:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:04:29 executing program 3: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)) 06:04:29 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f0000000140)='|', 0x1}], 0x0, 0x0) 06:04:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:29 executing program 1: syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x2cd5c616589d9136) 06:04:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x3, 0x0) 06:04:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x5}]}}, &(0x7f00000003c0)=""/207, 0x26, 0xcf, 0x1}, 0x20) 06:04:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c7"}]}}, &(0x7f00000003c0)=""/207, 0x2a, 0xcf, 0x1}, 0x20) [* ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 94.754381][ T1240] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.774453][ T1232] FAT-fs (loop4): bogus number of reserved sectors [*[ 94.782474][ T1232] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:30 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x9, 0x0) 06:04:30 executing program 2: fsopen(&(0x7f0000000300)='hfs\x00', 0x0) 06:04:30 executing program 0: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 3: socket(0x10, 0x2, 0xffffffff) 06:04:30 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 06:04:30 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'fscrypt:', @auto=[0x31, 0x34, 0x0, 0x65, 0x38, 0x0, 0x0, 0x35, 0x64, 0x64, 0x33, 0x0, 0x30, 0x62, 0x30, 0x38]}, &(0x7f0000000100)={0x0, "09c32def7e0139c8c9b91207e03c1253aee6f30dbf87e879c9955d74caa8ba599067aff1674d8a465d9ec0d9cd02929dbdf5f069a361b7bb29cf2485f3ae40c3"}, 0x48, 0xfffffffffffffffb) 06:04:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40a, 0x0) 06:04:30 executing program 3: syz_open_dev$loop(&(0x7f0000002000)='/dev/loop#\x00', 0x0, 0x0) 06:04:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x2000814, &(0x7f0000000ac0)={[{@fat=@codepage={'codepage', 0x3d, '950'}}, {@shortname_win95='shortname=win95'}], [{@subj_user={'subj_user', 0x3d, 'veth1_to_bond\x00'}}]}) 06:04:30 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x401) fcntl$getownex(r0, 0x4, 0x0) 06:04:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [0m* ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 94.967785][ T1264] request_module fs-hfs succeeded, but still no fs? 06:04:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{0x0, 0x0, 0xfffffffffffffffb}], 0x0, &(0x7f0000000ac0)) 06:04:30 executing program 4: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x800, 0x200) 06:04:30 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 06:04:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "d20a23b2ffd5e02f61efa37e40f2ad880f4f3387cdcfdbb1d29ab03a9badd047d3fdb42e39512f0a91d6d57c8c3b70bb8001355999b44413c728f20283406b36"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, r0) 06:04:30 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40042408, 0x0) 06:04:30 executing program 5: socket(0x1, 0x0, 0xffffffff) 06:04:30 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000700)="18", 0x1}, {&(0x7f00000008c0)="14", 0x1, 0xf6b8}], 0x0, 0x0) [ 95.054598][ T1283] FAT-fs (loop0): Unrecognized mount option "subj_user=veth1_to_bond" or missing value 06:04:30 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0xfffe, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) [ 95.100816][ T1296] FAT-fs (loop1): bogus number of reserved sectors [ 95.120212][ T1296] FAT-fs (loop1): Can't find a valid FAT filesystem [ 95.177241][ T1283] FAT-fs (loop0): Unrecognized mount option "subj_user=veth1_to_bond" or missing value 06:04:30 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x5, &(0x7f00000015c0)=[{&(0x7f0000000140)="7c99", 0x2, 0x7fff}, {&(0x7f0000000240)="8a", 0x1, 0x8}, {&(0x7f0000000300)="de", 0x1}, {&(0x7f0000000400)="f5", 0x1}, {0x0}], 0x0, 0x0) 06:04:30 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0xea60}, {0x77359400}}, 0x0) 06:04:30 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) [ 95.248275][ T1296] FAT-fs (loop1): bogus number of reserved sectors [ 95.263655][ T1296] FAT-fs (loop1): Can't find a valid FAT filesystem 06:04:30 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xb79bb1d11ad3639d, 0x0) 06:04:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000300)="84", 0x1}, {&(0x7f00000003c0)="1e", 0x1, 0x10000}, {&(0x7f0000000440)="d5", 0x1}], 0x0, 0x0) 06:04:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:04:30 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 06:04:30 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x6, 0x0) 06:04:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5, 0x0, 0x329b6d7b}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/207, 0x36, 0xcf, 0x1}, 0x20) 06:04:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006f80)) 06:04:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'fscrypt:'}, &(0x7f0000000100)={0x0, "09c32def7e0139c8c9b91207e03c1253aee6f30dbf87e879c9955d74caa8ba599067aff1674d8a465d9ec0d9cd02929dbdf5f069a361b7bb29cf2485f3ae40c3"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x8) 06:04:30 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40e, 0x0) 06:04:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:30 executing program 2: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000017c0)) 06:04:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 06:04:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "953eddf1e910171ed49a36f8c9030a3fd02ec6dde4bcd8b73cba19acbaff38b7d4d6a14785916a85ad7be0550b7c75c6994808309415eaa026e5afcf7e50eb66"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 06:04:30 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f0000000080)="51382723e384a41cc22c6c3078ce3aa4177b6799c132677f89a26cd38ef3555793c9827ad79e59ab8d4c4345db51ff0e584b02fef02ffb5dd35fbff9621d06f8e0dbeee2b6cab94ab92f7f2223e87873959f264255e3c00af2a46a75fb72cb835b00ca8b004753848a269c00e2eb4bf95458c9c4749a9913a4b54c88cf7f6b602367c2ff4fb619ae364ee55d192cfedff62bcac87b7efbcc4d15890b90bf7220ee549d43afa1ce3896af1840f60f138fabc2b166f6bd25fdf815", 0xba, 0xf47}, {&(0x7f0000000180)="e7", 0x1}], 0x0, 0x0) 06:04:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:30 executing program 3: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082404, 0x0) [*** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 95.770963][ T1346] FAT-fs (loop4): Directory bread(block 5) failed [ 95.790962][ T1346] FAT-fs (loop4): Directory bread(block 6) failed 06:04:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x400}, 0x40) 06:04:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x11, 0x0) 06:04:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2}, 0x40) 06:04:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x44a1, &(0x7f0000000140)) 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x1bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa086010000000000}) 06:04:31 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9f000000000c"], &(0x7f00000003c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 06:04:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @multicast1}}}) 06:04:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000004c0)) [ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 95.941640][ T1373] FAT-fs (loop4): Directory bread(block 5) failed [ 95.954609][ T1373] FAT-fs (loop4): Directory bread(block 6) failed 06:04:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1000000000000, 0x0, 0x5, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x2, 0x0) 06:04:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x2c6200) fcntl$getownex(r0, 0x406, 0x0) 06:04:31 executing program 2: sched_setparam(0x0, &(0x7f0000000000)) 06:04:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0x7, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:31 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2403, 0x0) 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], &(0x7f00000003c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) [ 96.068173][ T1394] FAT-fs (loop4): Directory bread(block 5) failed [ 96.074915][ T1394] FAT-fs (loop4): Directory bread(block 6) failed 06:04:31 executing program 3: syz_mount_image$vfat(&(0x7f00000003c0)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@shortname_mixed='shortname=mixed'}]}) 06:04:31 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2405, 0x0) 06:04:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x329b6d7b}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:31 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x2401, 0x0) 06:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 06:04:31 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f00000015c0)=[{&(0x7f0000000140)="7c99", 0x2, 0x7fff}, {&(0x7f0000000240)="8a", 0x1, 0x8}, {&(0x7f0000000300)="de", 0x1}, {&(0x7f0000000400)="f5", 0x1}], 0x0, 0x0) 06:04:31 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x1a3282) fcntl$getownex(r0, 0x409, 0x0) 06:04:31 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') 06:04:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001980)=[{&(0x7f0000001680)="ff", 0x1, 0x200000000000081}], 0x0, 0x0) [ 96.192570][ T1422] FAT-fs (loop4): Directory bread(block 5) failed [ 96.202331][ T1426] FAT-fs (loop3): bogus number of reserved sectors [ 96.206734][ T1422] FAT-fs (loop4): Directory bread(block 6) failed [ 96.214345][ T1426] FAT-fs (loop3): Can't find a valid FAT filesystem 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 96.395005][ T1426] FAT-fs (loop3): bogus number of reserved sectors [ 96.401627][ T1426] FAT-fs (loop3): Can't find a valid FAT filesystem [ 96.482577][ T1445] FAT-fs (loop4): Directory bread(block 5) failed [ 96.489356][ T1445] FAT-fs (loop4): Directory bread(block 6) failed 06:04:31 executing program 3: openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 06:04:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'fscrypt:'}, &(0x7f0000000100)={0x0, "09c32def7e0139c8c9b91207e03c1253aee6f30dbf87e879c9955d74caa8ba599067aff1674d8a465d9ec0d9cd02929dbdf5f069a361b7bb29cf2485f3ae40c3"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, r0) 06:04:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) 06:04:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 06:04:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 06:04:31 executing program 1: socket(0x35, 0x0, 0x0) 06:04:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x1bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 06:04:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "953eddf1e910171ed49a36f8c9030a3fd02ec6dde4bcd8b73cba19acbaff38b7d4d6a14785916a85ad7be0550b7c75c6994808309415eaa026e5afcf7e50eb66"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 06:04:31 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000300)={0x7fff}) [ 96.734540][ T1470] FAT-fs (loop4): Directory bread(block 5) failed [ 96.744928][ T1470] FAT-fs (loop4): Directory bread(block 6) failed 06:04:31 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f0000000080)='Q', 0x1}, {&(0x7f0000001680)="ff", 0x1, 0x200000000000081}], 0x0, 0x0) 06:04:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='utf8=1,shortname=lower']) 06:04:31 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000a40)=[{&(0x7f0000000700)="18", 0x1}, {&(0x7f00000008c0)="14", 0x1, 0xf6b8}, {&(0x7f0000000980)="aaa6b939e25b", 0x6, 0xfffffffffffffffb}], 0x0, 0x0) 06:04:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'virt_wifi0\x00'}) 06:04:31 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000300)={0x7fff}) 06:04:31 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2407, 0x0) 06:04:32 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0xa280, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 96.806160][ T1484] FAT-fs (loop4): Directory bread(block 5) failed [ 96.815620][ T1484] FAT-fs (loop4): Directory bread(block 6) failed 06:04:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f00000015c0)=[{&(0x7f0000000140)="7c99", 0x2, 0x7fff}, {&(0x7f0000000240)="8a", 0x1, 0x8}, {&(0x7f0000000300)="de", 0x1}, {&(0x7f00000005c0)="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", 0xa41}], 0x0, 0x0) 06:04:32 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000, 0x0, 0x5, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x7, 0x0, 0x81, 0x20000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x40009, 0x100, 0x0, 0x4, 0x9, 0x7, 0xfff9}, 0x0, 0x9, r0, 0x8) 06:04:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:32 executing program 0: select(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)) [ 96.904831][ T1480] FAT-fs (loop1): bogus number of reserved sectors [ 96.913890][ T1480] FAT-fs (loop1): Can't find a valid FAT filesystem [ 97.031094][ T1505] FAT-fs (loop4): Directory bread(block 5) failed [ 97.037684][ T1505] FAT-fs (loop4): Directory bread(block 6) failed [ 97.087590][ T1480] FAT-fs (loop1): bogus number of reserved sectors [ 97.094125][ T1480] FAT-fs (loop1): Can't find a valid FAT filesystem 06:04:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 06:04:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 06:04:32 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) 06:04:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x409, 0x0) 06:04:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:32 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2402, 0x0) 06:04:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x5, 0x0, 0x0, 0x4, 0x0, 0xffffffac}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 06:04:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1, 0x329b6d7b}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10a01c, &(0x7f00000018c0)=ANY=[]) 06:04:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0x8, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 06:04:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001985680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 06:04:32 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:04:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{0x0, 0x0, 0xfffffffffffffffb}], 0x2000814, &(0x7f0000000ac0)={[{@fat=@codepage={'codepage', 0x3d, '950'}}, {@shortname_win95='shortname=win95'}], [{@subj_user={'subj_user', 0x3d, 'veth1_to_bond\x00'}}]}) 06:04:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000002140)='/dev/vcsu#\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 06:04:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x2}, 0x40) 06:04:32 executing program 2: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe) [ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 97.435506][ T1529] FAT-fs (loop4): Directory bread(block 5) failed [ 97.454139][ T1529] FAT-fs (loop4): Directory bread(block 6) failed 06:04:32 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0xa41}], 0x0, 0x0) 06:04:32 executing program 5: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)=':-6,\xa1)&!+\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 06:04:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0x2, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:32 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2405, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x243c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x1a1800) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000640)) [ 97.536965][ T1541] FAT-fs (loop3): Unrecognized mount option "subj_user=veth1_to_bond" or missing value [ 97.686658][ T1550] FAT-fs (loop4): Directory bread(block 5) failed [ 97.694165][ T1550] FAT-fs (loop4): Directory bread(block 6) failed [ 97.696232][ T1541] FAT-fs (loop3): Unrecognized mount option "subj_user=veth1_to_bond" or missing value 06:04:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 06:04:33 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0x8c, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:33 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x8, 0x0) 06:04:33 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000980)="aa", 0x1, 0xfffffffffffffffb}], 0x0, 0x0) 06:04:33 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 06:04:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 06:04:33 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x1a3282) fcntl$getownex(r0, 0x4, 0x0) 06:04:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x39, 0x0, "d9fab77da513fa082ff42a18f489fef27903571f7c56241ed29d87558b9ec800dd754e53accb044dd4c532b6203028d97d2462fd193f9033ed30189bb4ba698ee4a83bf52bb731f148e499351ca5f930"}, 0xd8) 06:04:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffac}]}, {0x0, [0x2e, 0x2e, 0x2e]}}, &(0x7f00000003c0)=""/207, 0x29, 0xcf, 0x1}, 0x20) 06:04:33 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:33 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x402, 0x0) 06:04:33 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x1000) 06:04:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 06:04:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 06:04:33 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) 06:04:33 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 97.966573][ T1587] FAT-fs (loop4): Directory bread(block 5) failed [ 97.974686][ T1587] FAT-fs (loop4): Directory bread(block 6) failed 06:04:33 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x407, 0x0) 06:04:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) [ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. 06:04:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. 06:04:33 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) 06:04:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x60020, &(0x7f00000016c0)) [ 98.133013][ T1619] FAT-fs (loop4): Directory bread(block 5) failed Starting Update UTMP about System Runlevel Changes... [ 98.158754][ T1619] FAT-fs (loop4): Directory bread(block 6) failed 06:04:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0xf, 0x0) 06:04:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000800)) 06:04:33 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@shortname_winnt='shortname=winnt'}, {@utf8no='utf8=0'}, {@fat=@usefree='usefree'}, {@rodir='rodir'}]}) [ 98.194928][ T1626] EXT4-fs (loop2): journaled quota format not specified 06:04:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200003b8) [ OK ] Started Update UTMP about System Runlevel Changes. 06:04:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@utf8no='utf8=0'}, {@fat=@usefree='usefree'}, {@rodir='rodir'}, {@uni_xlateno='uni_xlate=0'}]}) [ 98.306696][ T1642] FAT-fs (loop3): bogus number of reserved sectors [ 98.313298][ T1642] FAT-fs (loop3): Can't find a valid FAT filesystem [ 98.349651][ T1652] FAT-fs (loop5): bogus number of reserved sectors [ 98.356359][ T1642] FAT-fs (loop3): bogus number of reserved sectors [ 98.362943][ T1642] FAT-fs (loop3): Can't find a valid FAT filesystem [ 98.371832][ T1652] FAT-fs (loop5): Can't find a valid FAT filesystem [ 98.371968][ T1655] EXT4-fs (loop2): journaled quota format not specified [ 98.385828][ T1648] FAT-fs (loop4): Directory bread(block 5) failed [ 98.392989][ T1648] FAT-fs (loop4): Directory bread(block 6) failed [ 98.565691][ T1652] FAT-fs (loop5): bogus number of reserved sectors [ 98.589298][ T1652] FAT-fs (loop5): Can't find a valid FAT filesystem 06:04:34 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2403, 0x0) 06:04:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffac}]}}, &(0x7f00000003c0)=""/207, 0x26, 0xcf, 0x1}, 0x20) 06:04:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x0, 0x0, "d9fab77da513fa082ff42a18f489fef27903571f7c56241ed29d87558b9ec800dd754e53accb044dd4c532b6203028d97d2462fd193f9033ed30189bb4ba698ee4a83bf52bb731f148e499351ca5f930"}, 0xd8) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) [ 99.054014][ T1666] FAT-fs (loop4): Directory bread(block 5) failed [ 99.061460][ T1666] FAT-fs (loop4): Directory bread(block 6) failed [ 99.067970][ T1667] EXT4-fs (loop2): journaled quota format not specified 06:04:34 executing program 0: clock_adjtime(0x0, &(0x7f0000000340)={0xe6f8}) 06:04:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x200e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:04:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 06:04:34 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x302cc2, 0x0) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 06:04:34 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0030, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 99.144795][ T1683] EXT4-fs (loop2): journaled quota format not specified 06:04:34 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffffffbc0dd4cf, 0x240280) 06:04:34 executing program 1: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 06:04:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) [ 99.198908][ T1704] EXT4-fs (loop2): journaled quota format not specified [ 99.206919][ T1698] FAT-fs (loop4): Directory bread(block 5) failed [ 99.231938][ T1698] FAT-fs (loop4): Directory bread(block 6) failed 06:04:34 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f00000015c0)=[{&(0x7f0000000140)="7c99", 0x2, 0x7fff}, {&(0x7f0000000240)="8a", 0x1, 0x8}, {&(0x7f0000000300)="de", 0x1}, {&(0x7f00000005c0)="ad1ace931907170568af1a9c51da17d7cb00c0e477cae4b6100329b2b678e5ef04b84859a64c7cca9f38065088efee686cfa398b2df622e786790f2ae6e6bb00e05c7815690842d66e344bb2dad9cc3fe072d3614662864fbbfa80fd06afb20e46b2c6e5b2027cc08d44874eeb9a699105a695610ef483ec3e1a2752c4852980d717a9cd7caf7f10f02c620dd0f39d7b03e007bc2dd7e0a5a0a8e5fdc115a69f1c32b7614f2627a0fff6496ca68974c7aa9b7f68be7919f54e2de95c3d85be961cca5ca53689bf0095b2a1c67931d5d9406dd368b3be99d0d8deb84db8c71a2323db47c320b7ada898c324a00eccf94dece1533c9b2cbb8f234d75187ee5ec01717051623d14b8058af8a452686482261e28b409655993111ca9bd9286199c1d5b60ea803188327c675e46396d1a444bbf5d102ecbd231ee930ce8b003211fee30d1fa85546b2e6ee57ce8083cd455f9c82c7fa19e633bc86f24e62fae8969f4e4e8e4ad77c5a64b8c963312bbc893116064cae3334fc29790106b913cf51d1924505d925ce2d13c7ccba55b191ac071e4b0f7a9ae4df1446aa16875aedf0745f1572bf4cdc797b34ba76157f6057257822696b85708981728072b7945f4c49c63866c5a38001dda9a7d32fbd9e6164a5b17e81152ba01dbacbee71bbcd9336cdcec20a284ee0758508165cf5dfc8574321ea95ea84004aafa301ee87859270ebe4aa95d7a85db623dafd8752def8ae4c47d616e27a39f8e0429aca7132c2205dda0211c895784194f605a249d39a82578bfbf5068d5b75a332ac051820d8e5337adc391af2ad109679231f4f3a3439a7be5c8f5d4dd40442d113b772571a3031496bf98a8b669a47789c03709c66034f5a5cd5b775b7cb74eb549e98aa1b797c9a8be7130b01a61cf9660f4812a5e8a135ddc8a887fca57b68bf58b42d41aa1cd5dc560b1f1246078b553424e7a1fe8b7c4b87256531653aecba46806a813b809480c48bbd3c8255caf561614af86c942f8e77a4ebbed5bf4c1d0f6800266ee6104e465c0d2cbf1070fccb80e5a55374de4a94e796494a701357f26e5039ba2a6ea80f984cfe104a1439dc572ed20d1aa3eb268d6937a2a8f260c15fbeb85a7af202298f8e6a43540a6f025d9e9066272b108d4da23285cf808ad12ebb85ccc00bf82e008167d4f1d57cace1d7b5b7a358bea5fbe6bb9f557dcabb0d9e0a4b50bcc4706098de3ca3cd263a3dba897c12cc9a024f23cc7864d351c4751a6e3bc94df25fee4aad8e41695eeb603cfec76f5dad78944619ead6eb7476315a0198f5c0ee230f6b6edb0d49e94326097cee2cd4dfe64c4edb993845fe502ccb86f04d19b723038fc9ea3e9e2dd5f309aba741dd42c40987e6a5935c741920c32c9aa1a9f8a445d1ff769279a1ce91141734b9e59ad93b2b21635936f847a98169f468e79d876151118df4f628c752c585a1dc93ca3d7011ce7090cccbce3ba378984581698ea68f36d14a7c222e6fc1235e1bf98317552fac150f328c1acfe0d55e24f93538cc3e27c78de5dd70a0e702c8feba91d2a210cc077803c404327458a1ac4dee864e49acdf6a42f52d89f64c469326c3b6ea9a91be7f3e97a76d0fead75614de5297c765516e6a859b980facb5c7b54308ed39b040b0fd6e671c491232423b86c87b4156b05409fab3b06593b95742404b60e36fa1ac10f15baa4039be2788de6a71a2d91311d4597efc82cec64a99ef7e98bb4b4ed5832cc6800e732841ddb465cf0b2df3af096bbc2bd6abddd07f62a13c32877adf41c265fbe2be241a864ba5f84d6128febe7b2d3f5b7fe560b47eb2eca2c64c7abf4ca931e40106466d5845eaaca4244b962e2d1934000cc7c3f91e6a6554f62d678b8a3e9620097e5a3fdf2471debc95fbfe0d0075444a3c6f8e1cdf1578a7dae5d84bd0eaa12d3796ba2a1fa021162ba1d01b330481734587747bef75ec45d1db1454dc4250c748a540534554dde5c8de30e535fd6601f266921c04ca5d34e1f94bb4572ddc6cb1bfd3438a451eb2263d9a404ec1f0c58af0d182bf26e0ac2e2eb4f851bab0e4662bb2a0d43f10137ec25b3f1623cc5c8ab18b2d8e3e2b4df66398ce895abe98144cf9ddb946398ca8347e9cf38ed5e275ff4658abe8f604df238fad163d7f919ecea2721c9b0d84c4c894f86f68c0eb08ea6c97e4c3e6a97efd0ea7e8b64bcd0f27d77232b68cf4ea98953fb2dd8b42e3992151cdc1524780cfbf5ee045ceb1b6c0783ee069dbf76fcf361cae45cad9ff19336b0a55e527f38e33a78e7a79ad31c9f6ef7de0a37d9e03bd3b01568c7db0f1c42a4bee20c1d2e7701bceabacc6f4af062afb265736c1f3f974160fa06cb0cbbc9572e179dd2844f900d61b5b9afb27af6e5a2c91db2acf69fcab59e6cb1753928554565c96b5ea41dcc497639d0379871fcc5c065aff234c4efe9df1440b39e2ad4b65fd8f520679b84ef0fb1261591422e4f39f99a88c0f30ce2610764d5745d7177996fa7a06ab8ad615b1182e0cb7c1aa02995a0ed9d73002a9e6c6e3ef0a03558c4cb995c6143f38a926f873e754de4acde6f87dc86bfb2ab77c9666ee96702d8df56288175f254e25f5cd10a7fef06cfbc4f140ec8bdb359c139f311971b47167e4bb493235220f5c79e5604abf2bb87b8ee3d67eab72f30e6fda61a07cd382343d1e3cdabcff1f026cd2db1947bed6f0126c57f104994fdeb8649aedcd6080502c749e4d8e280a46092ec6e0aae11751ae0fd9265209861a65880a89447e73d2d47cc1030b4ad74c872e61d18db235856c7848960574e1560ab91477f57695a8a1e826137828814f5549e95b8d2802195bb66d92ebafb5a502ed89037518fd42387182e430565eaa92c23620aad01c262bbd281456ea5cc6eb4c190f8f66e88abec778c3d238eac38e4cf2a69fde4265afbb8be1053a52f4f5a1ba0f04d31c660bdd6c1696e555e94f90d350bc5fb6671aad9706a452a414187bbc66f0aad952f0a414c0899218a52da26dd39b8e4f8eeca973de2a949ac04772dfcce2a3ff9f14fdd0e51684294ecb6f023912bf9a1f3927b6d21a6fccaa55506c0c7b15803947932c075ff4df1e806f25132cadda6c578c43c46a2c7dd52008380a5ba536fc79919e1ccdd073ffc79741f168b26f174072708e3e1ca163ca4810360bd99066473f5fb8b1c4208e1d0f681a92e09cecef63ec1f979e2831bc1605a5f100097bf6840b66a3c1cb01400e152861cf458f2d5330fcd0ebb04575ba25c8a5ff2668bce19779f12b81c053eec5902f5bc2fed5bdfac512c0d6ec179986d543db443ff4f1b1f5a9442b4e17670ace31f9d6abffb4697b47651b666f8ce82927d3d94d5184b432817a78653c46887428aaad72bcff8dfc009c4bff7c118167e6e11a8c48827f980d634db1b8bb5a24ab3d61d69792c63cd0314ba5d5225d98b9403d9f81b13f16076895c27765f85afcd801453a888fa7e28580e2bdc18896c7ae15bf1790ce88f66988e7ca8052e7360420c5d05010398fc0eed3da2937ced4faf69c358d5d3d7d5d2f1e36a55167e4e2d9b2d29f306451f192d8e2b7ed258b2340b9617db16a47a1d4315072f6a0970851a77bdfaa5d6029ec20994a8759a6e59229fbee564c37b8284763d78ba37aeb7492e0f5779cfed2719c797866bb06b4f464d70bc162eda4102c2600e51", 0xa41}], 0x0, 0x0) 06:04:34 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40042409, 0x0) 06:04:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffdc3, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0xfffffe1a}]}]}, 0x44}}, 0x0) 06:04:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'fscrypt:'}, &(0x7f0000000100)={0x0, "09c32def7e0139c8c9b91207e03c1253aee6f30dbf87e879c9955d74caa8ba599067aff1674d8a465d9ec0d9cd02929dbdf5f069a361b7bb29cf2485f3ae40c3"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 06:04:34 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x1a3282) fcntl$getownex(r0, 0x2, 0x0) 06:04:34 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x840, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'cp861'}}]}) 06:04:34 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 99.361473][ T1722] EXT4-fs (loop2): journaled quota format not specified [ 99.437290][ T1733] FAT-fs (loop4): Directory bread(block 5) failed [ 99.443851][ T1733] FAT-fs (loop4): Directory bread(block 6) failed [ 99.450897][ T1740] FAT-fs (loop0): bogus number of reserved sectors [ 99.457480][ T1740] FAT-fs (loop0): Can't find a valid FAT filesystem 06:04:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:34 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 06:04:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 3: socket(0x28, 0x0, 0x8000) 06:04:34 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "d20a23b2ffd5e02f61efa37e40f2ad880f4f3387cdcfdbb1d29ab03a9badd047d3fdb42e39512f0a91d6d57c8c3b70bb8001355999b44413c728f20283406b36"}, 0x48, 0xfffffffffffffffe) 06:04:34 executing program 3: syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x1a1800) 06:04:34 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 06:04:34 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000640)={'fscrypt:'}, &(0x7f0000000100)={0x0, "09c32def7e0139c8c9b91207e03c1253aee6f30dbf87e879c9955d74caa8ba599067aff1674d8a465d9ec0d9cd02929dbdf5f069a361b7bb29cf2485f3ae40c3"}, 0x48, 0xfffffffffffffffb) [ 99.589108][ T1753] EXT4-fs (loop2): journaled quota format not specified 06:04:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:04:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/207, 0x36, 0xcf, 0x1}, 0x20) 06:04:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x82040, 0x0) 06:04:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000dbee25"], 0x2c}}, 0x0) 06:04:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000001980)=[{&(0x7f0000000080)="51382723e384a41cc22c6c3078ce3aa4177b6799c132677f89a26cd38ef3555793c9827ad79e59ab8d4c4345db51ff0e584b02fef02ffb5dd35fbff9621d06f8e0dbeee2b6cab94ab92f7f2223e87873959f264255e3c00af2a46a75fb72cb835b00ca8b004753848a269c00e2eb4bf95458c9c4749a9913a4b54c88cf7f6b602367c2ff4fb619ae364ee55d192cfedff62bcac87b7efbcc4d15890b90bf7220ee549d43afa1ce3896af1840f60f138fabc2b166f6bd25fdf815c1aeff1f038dae4e7848b26e5a29", 0xc8, 0xf47}, {0x0, 0x0, 0x401}, {&(0x7f0000001680), 0x0, 0x200000000000081}], 0x10a01c, &(0x7f00000018c0)=ANY=[@ANYBLOB='utf8=1,shortname', @ANYRESDEC]) [ 99.650855][ T1740] FAT-fs (loop0): bogus number of reserved sectors [ 99.658812][ T1740] FAT-fs (loop0): Can't find a valid FAT filesystem [ 99.674184][ T1766] FAT-fs (loop4): Directory bread(block 5) failed [ 99.680639][ T1766] FAT-fs (loop4): Directory bread(block 6) failed 06:04:34 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:04:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @multicast2}, @ethernet={0x0, @local}, @xdp, 0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='vlan1\x00'}) 06:04:34 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) [ 99.728521][ T1775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61147 sclass=netlink_route_socket pid=1775 comm=syz-executor.3 06:04:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2400, 0x0) 06:04:35 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001980)=[{&(0x7f0000000080)="51382723e384a41cc22c6c3078ce3aa4177b6799c132677f89a26cd38ef3555793c9827ad79e59ab8d4c4345db51ff0e584b02fef02ffb5dd35fbff9621d06f8e0dbeee2b6cab94ab92f7f2223e87873959f264255e3c00af2a46a75fb72cb835b00ca8b004753848a269c00e2eb4bf95458c9c4749a9913a4b54c88cf7f6b602367c2ff4fb619ae364ee55d192cfedff62bcac87b7efbcc4d15890b90bf7220ee549d43afa1ce3896af1840f60f138fabc2b166f6bd25fdf815", 0xba, 0xf47}, {&(0x7f0000001680)="ff", 0x1, 0x200000000000081}], 0x0, 0x0) 06:04:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082406, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 06:04:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 06:04:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 99.834359][ T1776] EXT4-fs (loop2): journaled quota format not specified [ 99.865551][ T1791] FAT-fs (loop4): Directory bread(block 5) failed [ 99.872278][ T1791] FAT-fs (loop4): Directory bread(block 6) failed 06:04:35 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000001900)='/dev/bsg\x00', 0x1c0, 0x0) 06:04:35 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 06:04:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:04:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) [ 99.914294][ T1807] FAT-fs (loop4): Directory bread(block 5) failed [ 99.923478][ T1807] FAT-fs (loop4): Directory bread(block 6) failed 06:04:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) [ 100.037971][ T1813] EXT4-fs (loop2): journaled quota format not specified 06:04:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) 06:04:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 06:04:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:04:35 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "953eddf1e910171ed49a36f8c9030a3fd02ec6dde4bcd8b73cba19acbaff38b7d4d6a14785916a85ad7be0550b7c75c6994808309415eaa026e5afcf7e50eb66"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 06:04:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:35 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0xb, 0x0) [ 100.165055][ T1826] FAT-fs (loop3): bogus number of reserved sectors [ 100.170132][ T1836] EXT4-fs (loop2): journaled quota format not specified [ 100.175967][ T1826] FAT-fs (loop3): Can't find a valid FAT filesystem 06:04:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) [ 100.255280][ T1841] FAT-fs (loop4): Directory bread(block 5) failed [ 100.262210][ T1847] EXT4-fs (loop2): journaled quota format not specified [ 100.266254][ T1841] FAT-fs (loop4): Directory bread(block 6) failed [ 100.287537][ T1826] FAT-fs (loop3): bogus number of reserved sectors [ 100.294074][ T1826] FAT-fs (loop3): Can't find a valid FAT filesystem 06:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[@ANYBLOB="8800000036f381"], 0x88}}, 0x0) 06:04:35 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40082406, 0x0) 06:04:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x101f}, 0x40) 06:04:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:35 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xf8503, 0x0) 06:04:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 06:04:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 06:04:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:35 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001980)=[{&(0x7f0000000080)="51382723e384a41cc22c6c3078ce3aa4177b6799c132677f89a26cd38ef3555793c9827ad79e59ab8d4c4345db51ff0e584b02fef02ffb5dd35fbff9621d06f8e0dbeee2b6cab94ab92f7f2223e87873959f264255e3c00af2a46a75fb72cb835b00ca8b004753848a269c00e2eb4bf95458c9c4749a9913a4b54c88cf7f6b602367c2ff4fb619ae364ee55d192cfedff62bcac87b7efbcc4d15890b90bf7220ee549d43afa1ce3896af1840f60f138fabc2b166f6bd25fdf815", 0xba, 0xf47}, {&(0x7f0000000180)="e7", 0x1}, {&(0x7f0000001680)="ff", 0x1, 0x200000000000081}], 0x0, 0x0) 06:04:35 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000640)={0x0, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) [ 100.416411][ T1860] FAT-fs (loop4): Directory bread(block 5) failed [ 100.423834][ T1860] FAT-fs (loop4): Directory bread(block 6) failed [ 100.431424][ T1863] EXT4-fs (loop2): journaled quota format not specified 06:04:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:35 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'hsr0\x00', @ifru_ivalue}) 06:04:35 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x0, 0x5cce36d7de506a02, 0x0) [ 100.501569][ T1879] FAT-fs (loop4): Directory bread(block 5) failed [ 100.510274][ T1879] FAT-fs (loop4): Directory bread(block 6) failed 06:04:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:35 executing program 0: sched_setparam(0x0, &(0x7f0000000000)=0x1) 06:04:35 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f00000008c0)="14", 0x1, 0xf6b8}, {&(0x7f0000000980)="aaa6b939e25b", 0x6, 0xfffffffffffffffb}], 0x0, 0x0) 06:04:35 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 100.613787][ T1887] EXT4-fs (loop2): journaled quota format not specified 06:04:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000002400fb"], 0x94}}, 0x0) 06:04:35 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x1bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0e75}) 06:04:35 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x800, 0x0, 0x0) 06:04:36 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x5, 0x0) 06:04:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f00000003c0)=""/207, 0x32, 0xcf, 0x1}, 0x20) 06:04:36 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40b, 0x0) [ 100.955457][ T1906] FAT-fs (loop4): Directory bread(block 5) failed [ 100.964316][ T1906] FAT-fs (loop4): Directory bread(block 6) failed [ 100.973424][ T1917] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000300)) 06:04:36 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x4, 0x0) 06:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000001640)) 06:04:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14}, 0x14) 06:04:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) [ 101.060020][ T1920] EXT4-fs (loop2): journaled quota format not specified 06:04:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 06:04:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 06:04:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000003c0)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x80082407, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:04:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20302, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000640)={0xfeff, @in={0x2, 0x0, @remote}, @can, @l2={0x1f, 0x0, @fixed}}) 06:04:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) [ 101.263491][ T1940] EXT4-fs (loop2): journaled quota format not specified [ 101.269493][ T1941] FAT-fs (loop4): Directory bread(block 5) failed [ 101.293839][ T1941] FAT-fs (loop4): Directory bread(block 6) failed 06:04:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:04:36 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000200)='\'*^!-{!*--\x00') 06:04:36 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) fcntl$getownex(r0, 0xa, 0x0) 06:04:36 executing program 5: io_uring_setup(0x0, &(0x7f0000000180)) 06:04:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0xa0}, 0x1c) 06:04:36 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000b80)) 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001c00)) 06:04:36 executing program 5: socketpair(0x1d, 0x0, 0xffff, &(0x7f0000000000)) 06:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:36 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001100)) 06:04:36 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "953eddf1e910171ed49a36f8c9030a3fd02ec6dde4bcd8b73cba19acbaff38b7d4d6a14785916a85ad7be0550b7c75c6994808309415eaa026e5afcf7e50eb66"}, 0x48, 0xfffffffffffffffd) [ 101.385889][ T1963] EXT4-fs (loop2): journaled quota format not specified [ 101.405628][ T1967] FAT-fs (loop4): Directory bread(block 5) failed [ 101.412707][ T1967] FAT-fs (loop4): Directory bread(block 6) failed 06:04:36 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000600)) 06:04:36 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000280)) 06:04:36 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x10, 0x2, 0x40, &(0x7f0000001100)) 06:04:36 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000001100)) 06:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:36 executing program 3: socketpair(0x2a, 0x80809, 0x0, &(0x7f0000000f40)) 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f0000001100)) 06:04:36 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) socketpair(0x0, 0x0, 0x40, &(0x7f0000001100)) 06:04:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000001140)=""/133, 0x32, 0x85, 0x1}, 0x20) [ 101.506586][ T1988] EXT4-fs (loop2): journaled quota format not specified [ 101.511966][ T1999] FAT-fs (loop4): Directory bread(block 5) failed [ 101.530290][ T1999] FAT-fs (loop4): Directory bread(block 6) failed 06:04:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380), 0xc, &(0x7f00000194c0)={&(0x7f0000019400)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x28}}, 0x0) 06:04:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='m'], 0x4c}}, 0x0) 06:04:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x306, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 101.552960][ T2006] EXT4-fs (loop2): journaled quota format not specified 06:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 06:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000ac0)=@caif, 0x80, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000004d00)) 06:04:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:04:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001140)=""/133, 0x32, 0x85, 0x1}, 0x20) 06:04:36 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000008b40)) 06:04:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:04:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) [ 101.682114][ T2023] EXT4-fs (loop2): journaled quota format not specified [ 101.711851][ T2029] FAT-fs (loop4): Directory bread(block 5) failed [ 101.720100][ T2029] FAT-fs (loop4): Directory bread(block 6) failed 06:04:36 executing program 1: io_setup(0x7fff, &(0x7f0000001a00)) 06:04:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:04:36 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000680)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001100)) 06:04:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000194c0)={&(0x7f0000019400)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8}]}, 0x34}}, 0x0) 06:04:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f0000008b40)) 06:04:37 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 101.821615][ T2045] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 5: futex(&(0x7f0000000040)=0x2, 0x9, 0x2, &(0x7f0000000080), 0x0, 0x1) 06:04:37 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x23, 0x0, 0x0) 06:04:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/191, 0x38, 0xbf}, 0x20) 06:04:37 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) 06:04:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f0000001140)=""/133, 0x32, 0x85, 0x1}, 0x20) 06:04:37 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') 06:04:37 executing program 5: futex(&(0x7f0000000040)=0x2, 0x9, 0x2, &(0x7f0000000080), 0x0, 0x1) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380), 0xc, &(0x7f00000194c0)={&(0x7f0000019400)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:04:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:04:37 executing program 3: sync() syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') 06:04:37 executing program 5: futex(&(0x7f0000000040)=0x2, 0x9, 0x2, &(0x7f0000000080), 0x0, 0x1) 06:04:37 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000008a00)='NLBL_UNLBL\x00') [ 101.996749][ T2076] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000680)) 06:04:37 executing program 5: futex(&(0x7f0000000040)=0x2, 0x9, 0x2, &(0x7f0000000080), 0x0, 0x1) 06:04:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x0, 0x1000}, 0x20) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1b, 0x0, 0x0) 06:04:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0xcf, 0x991}, 0x10) 06:04:37 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) 06:04:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xfffffffe, @host}, 0x10) 06:04:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 06:04:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000840)=@req={0x0, 0x0, 0x0, 0x47}, 0x10) [ 102.098087][ T2107] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001140)=""/133, 0x1a, 0x85, 0x1}, 0x20) 06:04:37 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1d, 0x0, 0x0) 06:04:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000840), 0x10) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000008b40)) 06:04:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000003c0)={0x0, r1/1000+60000}, 0x10) 06:04:37 executing program 1: socket$inet(0x2, 0x5, 0x6) 06:04:37 executing program 5: socketpair(0x28, 0x0, 0x8, &(0x7f0000008b40)) [ 102.227738][ T2133] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:04:37 executing program 3: socketpair(0x18, 0x0, 0xfffffe00, &(0x7f0000001c00)) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 06:04:37 executing program 5: socketpair(0x1, 0x0, 0x4000006, &(0x7f0000000000)) 06:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x0) 06:04:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:04:37 executing program 5: socket$inet(0x2, 0x0, 0x10001) 06:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000194c0)={0x0}}, 0x0) 06:04:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={0x0, &(0x7f0000000140)=""/4096, 0x0, 0x1000}, 0x20) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 5: clock_getres(0x0, &(0x7f0000000140)) 06:04:37 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x7b53a77d8bed60ef) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 06:04:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002940)=0x14) [ 102.365463][ T2160] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@mark={{0x14}}], 0x18}, 0x0) 06:04:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0xa0, 0x8001}, 0x1c) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 06:04:37 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000008b40)) 06:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={0x0, 0x0, 0x0}, 0x0) 06:04:37 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000008980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x17, 0x0, 0x0) [ 102.486616][ T2186] EXT4-fs (loop2): journaled quota format not specified 06:04:37 executing program 0: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) 06:04:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x2e]}}, &(0x7f00000000c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={0x0, 0x0, &(0x7f00000194c0)={0x0}}, 0x0) 06:04:37 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000b80)) 06:04:37 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000008840)=0xffffffffffffffff, 0x4) 06:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000002940)) 06:04:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:04:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 102.581887][ T2210] EXT4-fs (loop2): journaled quota format not specified [ 102.591706][ T2212] FAT-fs (loop4): bogus number of reserved sectors [ 102.610590][ T2212] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000007740)={0x0, 0x0, &(0x7f0000007700)={&(0x7f0000007680)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 06:04:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:37 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 06:04:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}], 0x0, &(0x7f0000000140)) 06:04:37 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000ac0)=@caif, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000004d00)) 06:04:37 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x1a, 0x0, 0x0) 06:04:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 06:04:37 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000008b40)) 06:04:37 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x80) 06:04:37 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 06:04:38 executing program 1: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:38 executing program 3: socketpair(0x26, 0x0, 0x6, &(0x7f0000000680)) syz_genetlink_get_family_id$nl80211(0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000840)=@req={0xa31, 0x0, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x10, 0x2, 0x40, &(0x7f0000001100)) 06:04:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000005840)='team\x00') [ 102.778856][ T2238] FAT-fs (loop4): bogus number of reserved sectors [ 102.790181][ T2238] FAT-fs (loop4): Can't find a valid FAT filesystem [ 102.794232][ T2240] EXT4-fs (loop2): journaled quota format not specified 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 0: syz_genetlink_get_family_id$team(0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:04:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}], 0x0, &(0x7f0000000140)) 06:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380), 0xc, &(0x7f00000194c0)={&(0x7f0000019400)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000019500)={&(0x7f0000019380), 0xc, &(0x7f00000194c0)={0x0}}, 0x0) 06:04:38 executing program 5: socketpair(0x0, 0x2c, 0x0, 0x0) 06:04:38 executing program 3: syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000073c0)={0x0, 0x0, &(0x7f0000007380)={0x0}}, 0x11) 06:04:38 executing program 1: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 102.909635][ T2260] FAT-fs (loop4): bogus number of reserved sectors [ 102.919165][ T2260] FAT-fs (loop4): Can't find a valid FAT filesystem [ 102.927619][ T2261] EXT4-fs (loop2): journaled quota format not specified 06:04:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 1: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:38 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000008040)) 06:04:38 executing program 0: socketpair(0x36, 0x0, 0x0, &(0x7f0000000040)) 06:04:38 executing program 3: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:38 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x8) [ 103.030301][ T2280] FAT-fs (loop4): bogus number of reserved sectors [ 103.037902][ T2280] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) 06:04:38 executing program 1: sync() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') 06:04:38 executing program 3: socketpair(0x0, 0xc, 0x0, &(0x7f0000008b40)) 06:04:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x38}, 0x20) 06:04:38 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000008b40)) 06:04:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) 06:04:38 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') [ 103.327897][ T2298] FAT-fs (loop4): bogus number of reserved sectors [ 103.347187][ T2298] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:04:38 executing program 0: socketpair(0x22, 0x0, 0x7, &(0x7f0000000080)) 06:04:38 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000380)) 06:04:38 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x12, 0x0, 0x0) 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f001", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) 06:04:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0xa0}, 0x1c) 06:04:38 executing program 3: r0 = gettid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 06:04:38 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x10, 0x0, 0x0) 06:04:38 executing program 1: sync() syz_genetlink_get_family_id$nl80211(0x0) 06:04:38 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000ac0)=@caif, 0x80, 0x0}}], 0x1, 0x0, 0x0) 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sync() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 06:04:38 executing program 3: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 06:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffe}}, 0x0) 06:04:38 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 06:04:38 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$team(&(0x7f0000005840)='team\x00') [ 103.632578][ T2334] FAT-fs (loop4): bogus number of reserved sectors [ 103.643774][ T2334] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) 06:04:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000000c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 06:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000072c0)='nl80211\x00') 06:04:38 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'wlc\x00'}, 0xffffffffffffff28) 06:04:38 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x26) 06:04:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 06:04:38 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004d00)) 06:04:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TIOCVHANGUP(r0, 0x545d, 0x0) 06:04:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:39 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)) waitid(0x1, 0x0, &(0x7f00000049c0), 0x2, 0x0) 06:04:39 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe808cbd5ee82ff9e283000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 06:04:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) [ 103.825734][ T2373] FAT-fs (loop4): bogus number of reserved sectors [ 103.839521][ T2373] FAT-fs (loop4): Can't find a valid FAT filesystem 06:04:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001000)={'wlan0\x00'}) 06:04:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 06:04:39 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000005840)='team\x00') 06:04:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0xc3, 0x0, &(0x7f0000000700)="c45c57ce395de5b2891a7d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac00", 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:04:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 06:04:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@loopback}, 0x14) 06:04:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='grpjquota=.']) 06:04:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 06:04:39 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc00f0ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0x600}], 0x0, &(0x7f0000000140)) getdents(r0, &(0x7f00000001c0)=""/110, 0x6e) 06:04:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000007, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x3, 0xfffffffb) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a01140063024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x200100, 0x0) [ 103.915312][ T2404] FAT-fs (loop4): bogus number of reserved sectors [ 103.932454][ T2404] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.976876][ T2417] kasan: CONFIG_KASAN_INLINE enabled [ 103.982334][ T2417] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 103.992398][ T2417] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 103.999322][ T2417] CPU: 0 PID: 2417 Comm: syz-executor.3 Not tainted 5.4.89-syzkaller-00264-gdc04463953b2 #0 [ 104.009359][ T2417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.019401][ T2417] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x111/0x270 [ 104.025875][ T2417] Code: 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e0 f1 14 fe 48 8b 1b 48 8d bb 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 2e 01 00 00 8b ab 1c 01 00 00 89 ef 44 89 [ 104.045451][ T2417] RSP: 0018:ffff8881e306f558 EFLAGS: 00010203 [ 104.051489][ T2417] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 104.059433][ T2417] RDX: ffffc900042f4000 RSI: 0000000000000080 RDI: 000000000000011c [ 104.067376][ T2417] RBP: 0000000000000080 R08: ffffffff837ea9d7 R09: ffff8881e306f7e0 [ 104.075333][ T2417] R10: ffffed103c60defe R11: 0000000000000000 R12: dffffc0000000000 [ 104.083289][ T2417] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e6043812 [ 104.091235][ T2417] FS: 00007fe2b6e17700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 104.100137][ T2417] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 104.106693][ T2417] CR2: 000000000189c9b8 CR3: 00000001e79eb000 CR4: 00000000001406f0 [ 104.114638][ T2417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.122591][ T2417] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 104.130537][ T2417] Call Trace: [ 104.133808][ T2417] bpf_prog_ad2c592359f22bcf+0xc15/0x1000 [ 104.139539][ T2417] ? apic_timer_interrupt+0xa/0x20 [ 104.144627][ T2417] ? ktime_get+0x10f/0x140 [ 104.149021][ T2417] ? bpf_prog_ad2c592359f22bcf+0xbc0/0x1000 [ 104.154907][ T2417] bpf_test_run+0x278/0x650 [ 104.159404][ T2417] ? kzalloc+0x30/0x30 [ 104.163445][ T2417] ? bpf_prog_test_run_skb+0xa6c/0x1190 [ 104.168962][ T2417] bpf_prog_test_run_skb+0x7ef/0x1190 [ 104.174307][ T2417] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 104.180082][ T2417] ? fput_many+0x42/0x1a0 [ 104.184382][ T2417] ? __bpf_prog_get+0x29f/0x310 [ 104.189220][ T2417] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 104.194997][ T2417] __do_sys_bpf+0x3212/0xbfc0 [ 104.199647][ T2417] ? smp_call_function_single+0xa0/0x470 [ 104.205337][ T2417] ? smp_call_function_single+0x37c/0x470 [ 104.211028][ T2417] ? futex_exit_release+0xc0/0xc0 [ 104.216041][ T2417] ? generic_smp_call_function_single_interrupt+0x10/0x10 [ 104.223143][ T2417] ? __bpf_prog_put_rcu+0x300/0x300 [ 104.228310][ T2417] ? alloc_file+0x80/0x4d0 [ 104.232697][ T2417] ? memcpy+0x38/0x50 [ 104.236650][ T2417] ? errseq_sample+0x3b/0x60 [ 104.241214][ T2417] ? perf_install_in_context+0x617/0x720 [ 104.246844][ T2417] ? mutex_lock+0xa6/0x110 [ 104.251337][ T2417] ? mutex_trylock+0xb0/0xb0 [ 104.255925][ T2417] ? preempt_count_add+0x66/0x150 [ 104.260936][ T2417] ? __fd_install+0x118/0x260 [ 104.265584][ T2417] ? __se_sys_perf_event_open+0x30b7/0x35d0 [ 104.271446][ T2417] ? selinux_file_ioctl+0x72f/0x990 [ 104.276615][ T2417] ? _copy_to_user+0x8e/0xb0 [ 104.281180][ T2417] ? put_timespec64+0x106/0x150 [ 104.285999][ T2417] ? ktime_get_raw+0x130/0x130 [ 104.290734][ T2417] ? get_timespec64+0x1d0/0x1d0 [ 104.295554][ T2417] ? __se_sys_futex+0x34d/0x470 [ 104.300382][ T2417] ? check_preemption_disabled+0x15a/0x330 [ 104.306168][ T2417] do_syscall_64+0xcb/0x150 [ 104.310648][ T2417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 104.316511][ T2417] RIP: 0033:0x45e219 [ 104.320387][ T2417] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 104.339963][ T2417] RSP: 002b:00007fe2b6e16c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 104.348361][ T2417] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 104.356305][ T2417] RDX: 0000000000000040 RSI: 0000000020000280 RDI: 000000000000000a [ 104.367373][ T2417] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 104.375315][ T2417] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 104.383257][ T2417] R13: 00007fff3837f76f R14: 00007fe2b6e179c0 R15: 000000000119bf8c [ 104.391203][ T2417] Modules linked in: [ 104.395165][ T2417] ---[ end trace 8beed0902b12289a ]--- [ 104.400683][ T2417] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x111/0x270 [ 104.407222][ T2417] Code: 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e0 f1 14 fe 48 8b 1b 48 8d bb 1c 01 00 00 48 89 f8 48 c1 e8 03 <42> 8a 04 20 84 c0 0f 85 2e 01 00 00 8b ab 1c 01 00 00 89 ef 44 89 [ 104.426927][ T2417] RSP: 0018:ffff8881e306f558 EFLAGS: 00010203 [ 104.432992][ T2417] RAX: 0000000000000023 RBX: 0000000000000000 RCX: 0000000000000002 [ 104.440980][ T2417] RDX: ffffc900042f4000 RSI: 0000000000000080 RDI: 000000000000011c [ 104.448977][ T2417] RBP: 0000000000000080 R08: ffffffff837ea9d7 R09: ffff8881e306f7e0 [ 104.456985][ T2417] R10: ffffed103c60defe R11: 0000000000000000 R12: dffffc0000000000 [ 104.464958][ T2417] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e6043812 [ 104.472963][ T2417] FS: 00007fe2b6e17700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 104.481920][ T2417] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 104.488525][ T2417] CR2: 000000000189c9b8 CR3: 00000001e79eb000 CR4: 00000000001406f0 [ 104.496533][ T2417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.504499][ T2417] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 104.512500][ T2417] Kernel panic - not syncing: Fatal exception [ 104.519259][ T2417] Kernel Offset: disabled [ 104.523569][ T2417] Rebooting in 86400 seconds..