[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2021/04/04 09:31:19 fuzzer started 2021/04/04 09:31:19 dialing manager at 10.128.0.163:42439 2021/04/04 09:31:33 syscalls: 3388 2021/04/04 09:31:33 code coverage: enabled 2021/04/04 09:31:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/04 09:31:33 extra coverage: extra coverage is not supported by the kernel 2021/04/04 09:31:33 setuid sandbox: enabled 2021/04/04 09:31:33 namespace sandbox: enabled 2021/04/04 09:31:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/04 09:31:33 fault injection: enabled 2021/04/04 09:31:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 09:31:33 net packet injection: enabled 2021/04/04 09:31:33 net device setup: enabled 2021/04/04 09:31:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/04 09:31:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 09:31:33 USB emulation: /dev/raw-gadget does not exist 2021/04/04 09:31:33 hci packet injection: enabled 2021/04/04 09:31:33 wifi device emulation: kernel 4.17 required (have 4.14.228-syzkaller) 2021/04/04 09:31:33 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/04 09:31:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/04 09:31:33 fetching corpus: 50, signal 46522/50397 (executing program) 2021/04/04 09:31:33 fetching corpus: 100, signal 67354/73091 (executing program) 2021/04/04 09:31:33 fetching corpus: 150, signal 92233/99762 (executing program) 2021/04/04 09:31:33 fetching corpus: 200, signal 115805/125066 (executing program) 2021/04/04 09:31:33 fetching corpus: 250, signal 125362/136401 (executing program) 2021/04/04 09:31:33 fetching corpus: 300, signal 138114/150905 (executing program) 2021/04/04 09:31:33 fetching corpus: 350, signal 149118/163609 (executing program) 2021/04/04 09:31:33 fetching corpus: 400, signal 161940/178117 (executing program) 2021/04/04 09:31:34 fetching corpus: 450, signal 177865/195664 (executing program) 2021/04/04 09:31:34 fetching corpus: 500, signal 185969/205439 (executing program) 2021/04/04 09:31:34 fetching corpus: 550, signal 196029/217102 (executing program) 2021/04/04 09:31:34 fetching corpus: 600, signal 201197/223926 (executing program) 2021/04/04 09:31:34 fetching corpus: 650, signal 208295/232655 (executing program) 2021/04/04 09:31:34 fetching corpus: 700, signal 216107/242056 (executing program) 2021/04/04 09:31:34 fetching corpus: 750, signal 223464/250989 (executing program) 2021/04/04 09:31:34 fetching corpus: 800, signal 230251/259363 (executing program) 2021/04/04 09:31:34 fetching corpus: 850, signal 235993/266726 (executing program) 2021/04/04 09:31:34 fetching corpus: 900, signal 243109/275334 (executing program) 2021/04/04 09:31:34 fetching corpus: 950, signal 252696/286396 (executing program) 2021/04/04 09:31:34 fetching corpus: 1000, signal 258908/294114 (executing program) 2021/04/04 09:31:35 fetching corpus: 1050, signal 265523/302199 (executing program) 2021/04/04 09:31:35 fetching corpus: 1100, signal 271986/310147 (executing program) 2021/04/04 09:31:35 fetching corpus: 1150, signal 276384/316075 (executing program) 2021/04/04 09:31:35 fetching corpus: 1200, signal 280405/321585 (executing program) 2021/04/04 09:31:35 fetching corpus: 1250, signal 284535/327255 (executing program) 2021/04/04 09:31:35 fetching corpus: 1300, signal 290522/334671 (executing program) 2021/04/04 09:31:35 fetching corpus: 1350, signal 294192/339848 (executing program) 2021/04/04 09:31:35 fetching corpus: 1400, signal 297886/345062 (executing program) 2021/04/04 09:31:35 fetching corpus: 1450, signal 302394/351010 (executing program) 2021/04/04 09:31:35 fetching corpus: 1500, signal 307160/357223 (executing program) 2021/04/04 09:31:35 fetching corpus: 1550, signal 311433/362976 (executing program) 2021/04/04 09:31:35 fetching corpus: 1600, signal 315208/368231 (executing program) 2021/04/04 09:31:35 fetching corpus: 1650, signal 318902/373377 (executing program) 2021/04/04 09:31:35 fetching corpus: 1700, signal 323966/379863 (executing program) 2021/04/04 09:31:36 fetching corpus: 1750, signal 327741/385063 (executing program) 2021/04/04 09:31:36 fetching corpus: 1800, signal 331463/390199 (executing program) 2021/04/04 09:31:36 fetching corpus: 1850, signal 336681/396778 (executing program) 2021/04/04 09:31:36 fetching corpus: 1900, signal 340920/402349 (executing program) 2021/04/04 09:31:36 fetching corpus: 1950, signal 345671/408423 (executing program) 2021/04/04 09:31:36 fetching corpus: 2000, signal 350450/414485 (executing program) 2021/04/04 09:31:36 fetching corpus: 2050, signal 354803/420170 (executing program) 2021/04/04 09:31:36 fetching corpus: 2100, signal 356964/423799 (executing program) 2021/04/04 09:31:36 fetching corpus: 2150, signal 359194/427461 (executing program) 2021/04/04 09:31:36 fetching corpus: 2200, signal 361889/431588 (executing program) 2021/04/04 09:31:36 fetching corpus: 2250, signal 365490/436536 (executing program) 2021/04/04 09:31:36 fetching corpus: 2300, signal 370177/442516 (executing program) 2021/04/04 09:31:36 fetching corpus: 2350, signal 373488/447203 (executing program) 2021/04/04 09:31:37 fetching corpus: 2400, signal 376900/451949 (executing program) 2021/04/04 09:31:37 fetching corpus: 2450, signal 380059/456501 (executing program) 2021/04/04 09:31:37 fetching corpus: 2500, signal 382548/460357 (executing program) 2021/04/04 09:31:37 fetching corpus: 2550, signal 385780/464940 (executing program) 2021/04/04 09:31:37 fetching corpus: 2600, signal 388736/469244 (executing program) 2021/04/04 09:31:37 fetching corpus: 2650, signal 392870/474629 (executing program) 2021/04/04 09:31:37 fetching corpus: 2700, signal 396047/479118 (executing program) 2021/04/04 09:31:37 fetching corpus: 2750, signal 398256/482634 (executing program) 2021/04/04 09:31:37 fetching corpus: 2800, signal 401785/487407 (executing program) 2021/04/04 09:31:37 fetching corpus: 2850, signal 404536/491464 (executing program) 2021/04/04 09:31:37 fetching corpus: 2900, signal 406541/494823 (executing program) 2021/04/04 09:31:37 fetching corpus: 2950, signal 408686/498361 (executing program) 2021/04/04 09:31:37 fetching corpus: 3000, signal 412487/503360 (executing program) 2021/04/04 09:31:38 fetching corpus: 3050, signal 414718/506892 (executing program) 2021/04/04 09:31:38 fetching corpus: 3100, signal 417822/511196 (executing program) 2021/04/04 09:31:38 fetching corpus: 3150, signal 420463/515089 (executing program) 2021/04/04 09:31:38 fetching corpus: 3200, signal 423411/519280 (executing program) 2021/04/04 09:31:38 fetching corpus: 3250, signal 425795/522970 (executing program) 2021/04/04 09:31:38 fetching corpus: 3300, signal 427486/526008 (executing program) 2021/04/04 09:31:38 fetching corpus: 3350, signal 429610/529420 (executing program) 2021/04/04 09:31:38 fetching corpus: 3400, signal 432617/533615 (executing program) 2021/04/04 09:31:38 fetching corpus: 3450, signal 434697/536987 (executing program) 2021/04/04 09:31:38 fetching corpus: 3500, signal 437655/541127 (executing program) 2021/04/04 09:31:38 fetching corpus: 3550, signal 440380/545038 (executing program) 2021/04/04 09:31:38 fetching corpus: 3600, signal 443000/548843 (executing program) 2021/04/04 09:31:39 fetching corpus: 3650, signal 445073/552186 (executing program) 2021/04/04 09:31:39 fetching corpus: 3700, signal 446572/554996 (executing program) 2021/04/04 09:31:39 fetching corpus: 3750, signal 448788/558480 (executing program) 2021/04/04 09:31:39 fetching corpus: 3800, signal 450777/561716 (executing program) 2021/04/04 09:31:39 fetching corpus: 3850, signal 453048/565209 (executing program) 2021/04/04 09:31:39 fetching corpus: 3900, signal 455053/568436 (executing program) 2021/04/04 09:31:39 fetching corpus: 3950, signal 456943/571585 (executing program) 2021/04/04 09:31:39 fetching corpus: 4000, signal 459169/575000 (executing program) 2021/04/04 09:31:39 fetching corpus: 4050, signal 461502/578506 (executing program) 2021/04/04 09:31:39 fetching corpus: 4100, signal 463489/581739 (executing program) 2021/04/04 09:31:39 fetching corpus: 4150, signal 465649/585142 (executing program) 2021/04/04 09:31:39 fetching corpus: 4200, signal 468325/588986 (executing program) 2021/04/04 09:31:39 fetching corpus: 4250, signal 470152/592031 (executing program) 2021/04/04 09:31:39 fetching corpus: 4300, signal 472212/595289 (executing program) 2021/04/04 09:31:40 fetching corpus: 4350, signal 475435/599616 (executing program) 2021/04/04 09:31:40 fetching corpus: 4400, signal 477401/602778 (executing program) 2021/04/04 09:31:40 fetching corpus: 4450, signal 479347/605911 (executing program) 2021/04/04 09:31:40 fetching corpus: 4500, signal 481159/608945 (executing program) 2021/04/04 09:31:40 fetching corpus: 4550, signal 482897/611880 (executing program) 2021/04/04 09:31:40 fetching corpus: 4600, signal 484560/614760 (executing program) 2021/04/04 09:31:40 fetching corpus: 4650, signal 486815/618160 (executing program) 2021/04/04 09:31:40 fetching corpus: 4700, signal 488962/621430 (executing program) 2021/04/04 09:31:40 fetching corpus: 4750, signal 490571/624243 (executing program) 2021/04/04 09:31:40 fetching corpus: 4800, signal 492083/626976 (executing program) 2021/04/04 09:31:40 fetching corpus: 4850, signal 494124/630148 (executing program) 2021/04/04 09:31:41 fetching corpus: 4900, signal 496178/633308 (executing program) 2021/04/04 09:31:41 fetching corpus: 4950, signal 498034/636308 (executing program) 2021/04/04 09:31:41 fetching corpus: 5000, signal 498936/638493 (executing program) 2021/04/04 09:31:41 fetching corpus: 5050, signal 501489/642092 (executing program) 2021/04/04 09:31:41 fetching corpus: 5100, signal 504512/646110 (executing program) 2021/04/04 09:31:41 fetching corpus: 5150, signal 506571/649274 (executing program) 2021/04/04 09:31:41 fetching corpus: 5200, signal 508087/651979 (executing program) 2021/04/04 09:31:41 fetching corpus: 5250, signal 510035/655061 (executing program) 2021/04/04 09:31:41 fetching corpus: 5300, signal 511507/657744 (executing program) 2021/04/04 09:31:41 fetching corpus: 5350, signal 512877/660289 (executing program) 2021/04/04 09:31:41 fetching corpus: 5400, signal 514324/662894 (executing program) 2021/04/04 09:31:41 fetching corpus: 5450, signal 516007/665712 (executing program) 2021/04/04 09:31:41 fetching corpus: 5500, signal 519414/669950 (executing program) 2021/04/04 09:31:42 fetching corpus: 5550, signal 521759/673289 (executing program) 2021/04/04 09:31:42 fetching corpus: 5600, signal 523433/676048 (executing program) 2021/04/04 09:31:42 fetching corpus: 5650, signal 524894/678612 (executing program) 2021/04/04 09:31:42 fetching corpus: 5700, signal 527217/681959 (executing program) 2021/04/04 09:31:42 fetching corpus: 5750, signal 529242/685064 (executing program) 2021/04/04 09:31:42 fetching corpus: 5800, signal 530536/687493 (executing program) 2021/04/04 09:31:42 fetching corpus: 5850, signal 532464/690452 (executing program) 2021/04/04 09:31:42 fetching corpus: 5900, signal 533798/692918 (executing program) 2021/04/04 09:31:42 fetching corpus: 5950, signal 535738/695908 (executing program) 2021/04/04 09:31:42 fetching corpus: 6000, signal 537143/698457 (executing program) 2021/04/04 09:31:42 fetching corpus: 6050, signal 538372/700831 (executing program) 2021/04/04 09:31:42 fetching corpus: 6100, signal 539717/703294 (executing program) 2021/04/04 09:31:42 fetching corpus: 6150, signal 541247/705913 (executing program) 2021/04/04 09:31:42 fetching corpus: 6200, signal 542441/708236 (executing program) 2021/04/04 09:31:43 fetching corpus: 6250, signal 543629/710590 (executing program) 2021/04/04 09:31:43 fetching corpus: 6300, signal 545673/713607 (executing program) 2021/04/04 09:31:43 fetching corpus: 6350, signal 546990/716045 (executing program) 2021/04/04 09:31:43 fetching corpus: 6400, signal 548118/718366 (executing program) 2021/04/04 09:31:43 fetching corpus: 6450, signal 549865/721094 (executing program) 2021/04/04 09:31:43 fetching corpus: 6500, signal 551045/723400 (executing program) 2021/04/04 09:31:43 fetching corpus: 6550, signal 552346/725828 (executing program) 2021/04/04 09:31:43 fetching corpus: 6600, signal 553835/728429 (executing program) 2021/04/04 09:31:43 fetching corpus: 6650, signal 555227/730881 (executing program) 2021/04/04 09:31:43 fetching corpus: 6700, signal 557012/733656 (executing program) 2021/04/04 09:31:43 fetching corpus: 6750, signal 559563/737153 (executing program) 2021/04/04 09:31:43 fetching corpus: 6800, signal 560790/739485 (executing program) 2021/04/04 09:31:44 fetching corpus: 6850, signal 562134/741880 (executing program) 2021/04/04 09:31:44 fetching corpus: 6900, signal 563606/744424 (executing program) 2021/04/04 09:31:44 fetching corpus: 6950, signal 565071/746937 (executing program) 2021/04/04 09:31:44 fetching corpus: 7000, signal 566334/749302 (executing program) 2021/04/04 09:31:44 fetching corpus: 7050, signal 568430/752319 (executing program) 2021/04/04 09:31:44 fetching corpus: 7100, signal 570073/754969 (executing program) 2021/04/04 09:31:44 fetching corpus: 7150, signal 571120/757100 (executing program) 2021/04/04 09:31:44 fetching corpus: 7200, signal 572428/759497 (executing program) 2021/04/04 09:31:44 fetching corpus: 7250, signal 574017/762138 (executing program) 2021/04/04 09:31:44 fetching corpus: 7300, signal 575144/764337 (executing program) 2021/04/04 09:31:44 fetching corpus: 7350, signal 576799/766947 (executing program) 2021/04/04 09:31:44 fetching corpus: 7400, signal 577869/769075 (executing program) 2021/04/04 09:31:44 fetching corpus: 7450, signal 580214/772272 (executing program) 2021/04/04 09:31:44 fetching corpus: 7500, signal 581538/774645 (executing program) 2021/04/04 09:31:44 fetching corpus: 7550, signal 582755/776899 (executing program) 2021/04/04 09:31:45 fetching corpus: 7600, signal 584392/779472 (executing program) 2021/04/04 09:31:45 fetching corpus: 7650, signal 585358/781500 (executing program) 2021/04/04 09:31:45 fetching corpus: 7700, signal 587014/784075 (executing program) 2021/04/04 09:31:45 fetching corpus: 7750, signal 588518/786525 (executing program) 2021/04/04 09:31:45 fetching corpus: 7800, signal 589575/788619 (executing program) 2021/04/04 09:31:45 fetching corpus: 7850, signal 591590/791516 (executing program) 2021/04/04 09:31:45 fetching corpus: 7900, signal 592855/793809 (executing program) 2021/04/04 09:31:45 fetching corpus: 7950, signal 594034/796037 (executing program) 2021/04/04 09:31:45 fetching corpus: 8000, signal 595768/798609 (executing program) 2021/04/04 09:31:45 fetching corpus: 8050, signal 596838/800721 (executing program) 2021/04/04 09:31:45 fetching corpus: 8100, signal 598880/803552 (executing program) 2021/04/04 09:31:45 fetching corpus: 8150, signal 600099/805794 (executing program) 2021/04/04 09:31:45 fetching corpus: 8200, signal 601192/807907 (executing program) 2021/04/04 09:31:45 fetching corpus: 8250, signal 602085/809863 (executing program) 2021/04/04 09:31:45 fetching corpus: 8300, signal 603108/811976 (executing program) 2021/04/04 09:31:46 fetching corpus: 8350, signal 604329/814214 (executing program) 2021/04/04 09:31:46 fetching corpus: 8400, signal 605148/816160 (executing program) 2021/04/04 09:31:46 fetching corpus: 8450, signal 606931/818797 (executing program) 2021/04/04 09:31:46 fetching corpus: 8500, signal 608412/821192 (executing program) 2021/04/04 09:31:46 fetching corpus: 8550, signal 609596/823330 (executing program) 2021/04/04 09:31:46 fetching corpus: 8600, signal 611035/825706 (executing program) 2021/04/04 09:31:46 fetching corpus: 8650, signal 613024/828506 (executing program) 2021/04/04 09:31:46 fetching corpus: 8700, signal 614422/830804 (executing program) 2021/04/04 09:31:46 fetching corpus: 8750, signal 615364/832781 (executing program) 2021/04/04 09:31:46 fetching corpus: 8800, signal 616212/834699 (executing program) 2021/04/04 09:31:46 fetching corpus: 8850, signal 617138/836671 (executing program) 2021/04/04 09:31:47 fetching corpus: 8900, signal 618196/838724 (executing program) 2021/04/04 09:31:47 fetching corpus: 8950, signal 619236/840783 (executing program) 2021/04/04 09:31:47 fetching corpus: 9000, signal 620544/843037 (executing program) 2021/04/04 09:31:47 fetching corpus: 9050, signal 621860/845305 (executing program) 2021/04/04 09:31:47 fetching corpus: 9100, signal 623068/847458 (executing program) 2021/04/04 09:31:47 fetching corpus: 9150, signal 624167/849527 (executing program) 2021/04/04 09:31:47 fetching corpus: 9200, signal 625336/851654 (executing program) 2021/04/04 09:31:47 fetching corpus: 9250, signal 626795/854001 (executing program) 2021/04/04 09:31:47 fetching corpus: 9300, signal 628355/856433 (executing program) 2021/04/04 09:31:47 fetching corpus: 9350, signal 629472/858471 (executing program) 2021/04/04 09:31:47 fetching corpus: 9400, signal 630438/860441 (executing program) 2021/04/04 09:31:47 fetching corpus: 9450, signal 631839/862696 (executing program) 2021/04/04 09:31:47 fetching corpus: 9500, signal 632902/864713 (executing program) 2021/04/04 09:31:48 fetching corpus: 9550, signal 634505/867129 (executing program) 2021/04/04 09:31:48 fetching corpus: 9600, signal 635395/868991 (executing program) 2021/04/04 09:31:48 fetching corpus: 9650, signal 636666/871191 (executing program) 2021/04/04 09:31:48 fetching corpus: 9700, signal 637432/872984 (executing program) 2021/04/04 09:31:48 fetching corpus: 9750, signal 640292/876303 (executing program) 2021/04/04 09:31:48 fetching corpus: 9800, signal 641410/878326 (executing program) 2021/04/04 09:31:48 fetching corpus: 9850, signal 642316/880196 (executing program) 2021/04/04 09:31:48 fetching corpus: 9900, signal 643195/882071 (executing program) 2021/04/04 09:31:48 fetching corpus: 9950, signal 644375/884181 (executing program) 2021/04/04 09:31:48 fetching corpus: 10000, signal 645855/886516 (executing program) 2021/04/04 09:31:48 fetching corpus: 10050, signal 647125/888633 (executing program) 2021/04/04 09:31:48 fetching corpus: 10100, signal 648181/890613 (executing program) 2021/04/04 09:31:48 fetching corpus: 10150, signal 649267/892626 (executing program) 2021/04/04 09:31:49 fetching corpus: 10200, signal 650187/894490 (executing program) 2021/04/04 09:31:49 fetching corpus: 10250, signal 651382/896586 (executing program) 2021/04/04 09:31:49 fetching corpus: 10300, signal 652242/898400 (executing program) 2021/04/04 09:31:49 fetching corpus: 10350, signal 653274/900314 (executing program) 2021/04/04 09:31:49 fetching corpus: 10400, signal 654316/902314 (executing program) 2021/04/04 09:31:49 fetching corpus: 10450, signal 655531/904393 (executing program) 2021/04/04 09:31:49 fetching corpus: 10500, signal 656350/906223 (executing program) 2021/04/04 09:31:49 fetching corpus: 10550, signal 657732/908412 (executing program) 2021/04/04 09:31:49 fetching corpus: 10600, signal 658670/910291 (executing program) 2021/04/04 09:31:49 fetching corpus: 10650, signal 659661/912206 (executing program) 2021/04/04 09:31:49 fetching corpus: 10700, signal 663140/915939 (executing program) 2021/04/04 09:31:49 fetching corpus: 10750, signal 664544/918143 (executing program) 2021/04/04 09:31:49 fetching corpus: 10800, signal 665645/920130 (executing program) 2021/04/04 09:31:50 fetching corpus: 10850, signal 666804/922156 (executing program) 2021/04/04 09:31:50 fetching corpus: 10900, signal 667669/923989 (executing program) 2021/04/04 09:31:50 fetching corpus: 10950, signal 668820/925987 (executing program) 2021/04/04 09:31:50 fetching corpus: 11000, signal 669953/928025 (executing program) 2021/04/04 09:31:50 fetching corpus: 11050, signal 671531/930365 (executing program) 2021/04/04 09:31:50 fetching corpus: 11100, signal 672510/932278 (executing program) 2021/04/04 09:31:50 fetching corpus: 11150, signal 673482/934126 (executing program) 2021/04/04 09:31:50 fetching corpus: 11200, signal 674304/935864 (executing program) 2021/04/04 09:31:50 fetching corpus: 11250, signal 675492/937851 (executing program) 2021/04/04 09:31:50 fetching corpus: 11300, signal 676787/939904 (executing program) 2021/04/04 09:31:50 fetching corpus: 11350, signal 677858/941876 (executing program) 2021/04/04 09:31:50 fetching corpus: 11400, signal 678423/943434 (executing program) 2021/04/04 09:31:51 fetching corpus: 11450, signal 679046/945044 (executing program) 2021/04/04 09:31:51 fetching corpus: 11500, signal 680609/947271 (executing program) 2021/04/04 09:31:51 fetching corpus: 11550, signal 681680/949231 (executing program) 2021/04/04 09:31:51 fetching corpus: 11600, signal 682334/950819 (executing program) 2021/04/04 09:31:51 fetching corpus: 11650, signal 683228/952587 (executing program) 2021/04/04 09:31:51 fetching corpus: 11700, signal 684526/954727 (executing program) 2021/04/04 09:31:51 fetching corpus: 11750, signal 685557/956573 (executing program) 2021/04/04 09:31:51 fetching corpus: 11800, signal 686565/958420 (executing program) 2021/04/04 09:31:51 fetching corpus: 11850, signal 687350/960118 (executing program) 2021/04/04 09:31:51 fetching corpus: 11900, signal 689306/962599 (executing program) 2021/04/04 09:31:51 fetching corpus: 11950, signal 691144/965032 (executing program) 2021/04/04 09:31:51 fetching corpus: 12000, signal 692078/966843 (executing program) 2021/04/04 09:31:52 fetching corpus: 12050, signal 693231/968814 (executing program) 2021/04/04 09:31:52 fetching corpus: 12100, signal 693971/970475 (executing program) 2021/04/04 09:31:52 fetching corpus: 12150, signal 694612/972077 (executing program) 2021/04/04 09:31:52 fetching corpus: 12200, signal 695855/974130 (executing program) 2021/04/04 09:31:52 fetching corpus: 12250, signal 696802/975933 (executing program) 2021/04/04 09:31:52 fetching corpus: 12300, signal 698120/977980 (executing program) 2021/04/04 09:31:52 fetching corpus: 12350, signal 699339/979935 (executing program) 2021/04/04 09:31:52 fetching corpus: 12400, signal 700114/981611 (executing program) 2021/04/04 09:31:52 fetching corpus: 12450, signal 700749/983201 (executing program) 2021/04/04 09:31:52 fetching corpus: 12500, signal 701516/984887 (executing program) 2021/04/04 09:31:52 fetching corpus: 12550, signal 702573/986744 (executing program) 2021/04/04 09:31:52 fetching corpus: 12600, signal 703194/988351 (executing program) 2021/04/04 09:31:52 fetching corpus: 12650, signal 704040/990059 (executing program) 2021/04/04 09:31:52 fetching corpus: 12700, signal 704916/991770 (executing program) 2021/04/04 09:31:53 fetching corpus: 12750, signal 705711/993394 (executing program) 2021/04/04 09:31:53 fetching corpus: 12800, signal 706820/995271 (executing program) 2021/04/04 09:31:53 fetching corpus: 12850, signal 707924/997117 (executing program) 2021/04/04 09:31:53 fetching corpus: 12900, signal 708495/998611 (executing program) 2021/04/04 09:31:53 fetching corpus: 12950, signal 709209/1000242 (executing program) 2021/04/04 09:31:53 fetching corpus: 13000, signal 710159/1002047 (executing program) 2021/04/04 09:31:53 fetching corpus: 13050, signal 710833/1003648 (executing program) 2021/04/04 09:31:53 fetching corpus: 13100, signal 711605/1005289 (executing program) 2021/04/04 09:31:53 fetching corpus: 13150, signal 712672/1007125 (executing program) 2021/04/04 09:31:53 fetching corpus: 13200, signal 713360/1008673 (executing program) 2021/04/04 09:31:53 fetching corpus: 13250, signal 714254/1010329 (executing program) 2021/04/04 09:31:53 fetching corpus: 13300, signal 714883/1011855 (executing program) 2021/04/04 09:31:53 fetching corpus: 13350, signal 715775/1013577 (executing program) 2021/04/04 09:31:54 fetching corpus: 13400, signal 716511/1015158 (executing program) 2021/04/04 09:31:54 fetching corpus: 13450, signal 717565/1016995 (executing program) 2021/04/04 09:31:54 fetching corpus: 13500, signal 718486/1018728 (executing program) 2021/04/04 09:31:54 fetching corpus: 13550, signal 719054/1020163 (executing program) 2021/04/04 09:31:54 fetching corpus: 13600, signal 720188/1022044 (executing program) 2021/04/04 09:31:54 fetching corpus: 13650, signal 721401/1023965 (executing program) 2021/04/04 09:31:54 fetching corpus: 13700, signal 722498/1025782 (executing program) 2021/04/04 09:31:54 fetching corpus: 13750, signal 723337/1027429 (executing program) 2021/04/04 09:31:54 fetching corpus: 13800, signal 724306/1029207 (executing program) 2021/04/04 09:31:54 fetching corpus: 13850, signal 725181/1030901 (executing program) 2021/04/04 09:31:54 fetching corpus: 13900, signal 725747/1032346 (executing program) 2021/04/04 09:31:54 fetching corpus: 13950, signal 726508/1033885 (executing program) 2021/04/04 09:31:54 fetching corpus: 14000, signal 727125/1035367 (executing program) 2021/04/04 09:31:54 fetching corpus: 14050, signal 728352/1037241 (executing program) 2021/04/04 09:31:55 fetching corpus: 14100, signal 729162/1038851 (executing program) 2021/04/04 09:31:55 fetching corpus: 14150, signal 730145/1040595 (executing program) 2021/04/04 09:31:55 fetching corpus: 14200, signal 730613/1042005 (executing program) 2021/04/04 09:31:55 fetching corpus: 14250, signal 731406/1043649 (executing program) 2021/04/04 09:31:55 fetching corpus: 14300, signal 732154/1045225 (executing program) 2021/04/04 09:31:55 fetching corpus: 14350, signal 732797/1046739 (executing program) 2021/04/04 09:31:55 fetching corpus: 14400, signal 733576/1048323 (executing program) 2021/04/04 09:31:55 fetching corpus: 14450, signal 734481/1050013 (executing program) 2021/04/04 09:31:55 fetching corpus: 14500, signal 734985/1051438 (executing program) 2021/04/04 09:31:55 fetching corpus: 14550, signal 735838/1053048 (executing program) 2021/04/04 09:31:55 fetching corpus: 14600, signal 736491/1054564 (executing program) 2021/04/04 09:31:55 fetching corpus: 14650, signal 737207/1056097 (executing program) 2021/04/04 09:31:55 fetching corpus: 14700, signal 737947/1057661 (executing program) 2021/04/04 09:31:56 fetching corpus: 14750, signal 738632/1059165 (executing program) 2021/04/04 09:31:56 fetching corpus: 14800, signal 739812/1061019 (executing program) 2021/04/04 09:31:56 fetching corpus: 14850, signal 740360/1062422 (executing program) 2021/04/04 09:31:56 fetching corpus: 14900, signal 741530/1064236 (executing program) 2021/04/04 09:31:56 fetching corpus: 14950, signal 742155/1065654 (executing program) 2021/04/04 09:31:56 fetching corpus: 15000, signal 742965/1067226 (executing program) 2021/04/04 09:31:56 fetching corpus: 15050, signal 743593/1068702 (executing program) 2021/04/04 09:31:56 fetching corpus: 15100, signal 744440/1070334 (executing program) 2021/04/04 09:31:56 fetching corpus: 15150, signal 745050/1071789 (executing program) 2021/04/04 09:31:56 fetching corpus: 15200, signal 745989/1073422 (executing program) 2021/04/04 09:31:56 fetching corpus: 15250, signal 746451/1074772 (executing program) 2021/04/04 09:31:56 fetching corpus: 15300, signal 747025/1076211 (executing program) 2021/04/04 09:31:57 fetching corpus: 15350, signal 747730/1077744 (executing program) 2021/04/04 09:31:57 fetching corpus: 15400, signal 748267/1079137 (executing program) 2021/04/04 09:31:57 fetching corpus: 15450, signal 749837/1081217 (executing program) 2021/04/04 09:31:57 fetching corpus: 15500, signal 750553/1082722 (executing program) 2021/04/04 09:31:57 fetching corpus: 15550, signal 751279/1084202 (executing program) 2021/04/04 09:31:57 fetching corpus: 15600, signal 751990/1085743 (executing program) 2021/04/04 09:31:57 fetching corpus: 15650, signal 753011/1087391 (executing program) 2021/04/04 09:31:57 fetching corpus: 15700, signal 753727/1088914 (executing program) 2021/04/04 09:31:57 fetching corpus: 15750, signal 754538/1090457 (executing program) 2021/04/04 09:31:57 fetching corpus: 15800, signal 755262/1091962 (executing program) 2021/04/04 09:31:57 fetching corpus: 15850, signal 755877/1093375 (executing program) 2021/04/04 09:31:57 fetching corpus: 15900, signal 757191/1095214 (executing program) 2021/04/04 09:31:57 fetching corpus: 15950, signal 757906/1096664 (executing program) 2021/04/04 09:31:57 fetching corpus: 16000, signal 758653/1098199 (executing program) 2021/04/04 09:31:57 fetching corpus: 16050, signal 759200/1099621 (executing program) 2021/04/04 09:31:58 fetching corpus: 16100, signal 759778/1100977 (executing program) 2021/04/04 09:31:58 fetching corpus: 16150, signal 760602/1102473 (executing program) 2021/04/04 09:31:58 fetching corpus: 16200, signal 761304/1103959 (executing program) 2021/04/04 09:31:58 fetching corpus: 16250, signal 762062/1105458 (executing program) 2021/04/04 09:31:58 fetching corpus: 16300, signal 762516/1106800 (executing program) 2021/04/04 09:31:58 fetching corpus: 16350, signal 763067/1108186 (executing program) 2021/04/04 09:31:58 fetching corpus: 16400, signal 764185/1109883 (executing program) 2021/04/04 09:31:58 fetching corpus: 16450, signal 764850/1111283 (executing program) 2021/04/04 09:31:58 fetching corpus: 16500, signal 765618/1112767 (executing program) 2021/04/04 09:31:58 fetching corpus: 16550, signal 766996/1114624 (executing program) 2021/04/04 09:31:58 fetching corpus: 16600, signal 768163/1116381 (executing program) 2021/04/04 09:31:58 fetching corpus: 16650, signal 768750/1117751 (executing program) 2021/04/04 09:31:58 fetching corpus: 16700, signal 769368/1119207 (executing program) 2021/04/04 09:31:58 fetching corpus: 16750, signal 770008/1120611 (executing program) 2021/04/04 09:31:59 fetching corpus: 16800, signal 770734/1122052 (executing program) 2021/04/04 09:31:59 fetching corpus: 16850, signal 771318/1123457 (executing program) 2021/04/04 09:31:59 fetching corpus: 16900, signal 771981/1124894 (executing program) 2021/04/04 09:31:59 fetching corpus: 16950, signal 772534/1126261 (executing program) 2021/04/04 09:31:59 fetching corpus: 17000, signal 773114/1127602 (executing program) 2021/04/04 09:31:59 fetching corpus: 17050, signal 774035/1129144 (executing program) 2021/04/04 09:31:59 fetching corpus: 17100, signal 774772/1130642 (executing program) 2021/04/04 09:31:59 fetching corpus: 17150, signal 775694/1132260 (executing program) 2021/04/04 09:31:59 fetching corpus: 17200, signal 776334/1133694 (executing program) 2021/04/04 09:31:59 fetching corpus: 17250, signal 776703/1134928 (executing program) 2021/04/04 09:31:59 fetching corpus: 17300, signal 777542/1136435 (executing program) 2021/04/04 09:31:59 fetching corpus: 17350, signal 778273/1137868 (executing program) 2021/04/04 09:31:59 fetching corpus: 17400, signal 778928/1139309 (executing program) 2021/04/04 09:31:59 fetching corpus: 17450, signal 779481/1140635 (executing program) 2021/04/04 09:31:59 fetching corpus: 17500, signal 780053/1141994 (executing program) 2021/04/04 09:32:00 fetching corpus: 17550, signal 780601/1143318 (executing program) 2021/04/04 09:32:00 fetching corpus: 17600, signal 781934/1145110 (executing program) 2021/04/04 09:32:00 fetching corpus: 17650, signal 782395/1146377 (executing program) 2021/04/04 09:32:00 fetching corpus: 17700, signal 782965/1147750 (executing program) 2021/04/04 09:32:00 fetching corpus: 17750, signal 783641/1149157 (executing program) 2021/04/04 09:32:00 fetching corpus: 17800, signal 784261/1150546 (executing program) 2021/04/04 09:32:00 fetching corpus: 17850, signal 784989/1151967 (executing program) 2021/04/04 09:32:00 fetching corpus: 17900, signal 785620/1153353 (executing program) 2021/04/04 09:32:00 fetching corpus: 17950, signal 786278/1154735 (executing program) 2021/04/04 09:32:00 fetching corpus: 18000, signal 786932/1156126 (executing program) 2021/04/04 09:32:00 fetching corpus: 18050, signal 787332/1157384 (executing program) 2021/04/04 09:32:00 fetching corpus: 18100, signal 788497/1159070 (executing program) 2021/04/04 09:32:01 fetching corpus: 18150, signal 789231/1160561 (executing program) 2021/04/04 09:32:01 fetching corpus: 18200, signal 790026/1162018 (executing program) 2021/04/04 09:32:01 fetching corpus: 18250, signal 790937/1163545 (executing program) 2021/04/04 09:32:01 fetching corpus: 18300, signal 791345/1164773 (executing program) 2021/04/04 09:32:01 fetching corpus: 18350, signal 792034/1166164 (executing program) 2021/04/04 09:32:01 fetching corpus: 18400, signal 792871/1167620 (executing program) 2021/04/04 09:32:01 fetching corpus: 18450, signal 793480/1168968 (executing program) 2021/04/04 09:32:01 fetching corpus: 18500, signal 794298/1170448 (executing program) 2021/04/04 09:32:01 fetching corpus: 18550, signal 795037/1171863 (executing program) 2021/04/04 09:32:01 fetching corpus: 18600, signal 795686/1173236 (executing program) 2021/04/04 09:32:01 fetching corpus: 18650, signal 796156/1174521 (executing program) 2021/04/04 09:32:01 fetching corpus: 18700, signal 796686/1175810 (executing program) 2021/04/04 09:32:01 fetching corpus: 18750, signal 797239/1177149 (executing program) 2021/04/04 09:32:01 fetching corpus: 18800, signal 797658/1178402 (executing program) 2021/04/04 09:32:02 fetching corpus: 18850, signal 798340/1179761 (executing program) 2021/04/04 09:32:02 fetching corpus: 18900, signal 798819/1180996 (executing program) 2021/04/04 09:32:02 fetching corpus: 18950, signal 799437/1182356 (executing program) 2021/04/04 09:32:02 fetching corpus: 19000, signal 799890/1183597 (executing program) 2021/04/04 09:32:02 fetching corpus: 19050, signal 800367/1184859 (executing program) 2021/04/04 09:32:02 fetching corpus: 19100, signal 800894/1186144 (executing program) 2021/04/04 09:32:02 fetching corpus: 19150, signal 801399/1187434 (executing program) 2021/04/04 09:32:02 fetching corpus: 19200, signal 801929/1188713 (executing program) 2021/04/04 09:32:02 fetching corpus: 19250, signal 802483/1190013 (executing program) 2021/04/04 09:32:02 fetching corpus: 19300, signal 803161/1191307 (executing program) 2021/04/04 09:32:02 fetching corpus: 19350, signal 803736/1192615 (executing program) 2021/04/04 09:32:02 fetching corpus: 19400, signal 804369/1193976 (executing program) 2021/04/04 09:32:02 fetching corpus: 19450, signal 805031/1195297 (executing program) 2021/04/04 09:32:03 fetching corpus: 19500, signal 805718/1196659 (executing program) 2021/04/04 09:32:03 fetching corpus: 19550, signal 806200/1197888 (executing program) 2021/04/04 09:32:03 fetching corpus: 19600, signal 807047/1199350 (executing program) 2021/04/04 09:32:03 fetching corpus: 19650, signal 807835/1200725 (executing program) 2021/04/04 09:32:03 fetching corpus: 19700, signal 808350/1201985 (executing program) 2021/04/04 09:32:03 fetching corpus: 19750, signal 809089/1203386 (executing program) 2021/04/04 09:32:03 fetching corpus: 19800, signal 809609/1204657 (executing program) 2021/04/04 09:32:03 fetching corpus: 19850, signal 810278/1205965 (executing program) 2021/04/04 09:32:03 fetching corpus: 19900, signal 810854/1207282 (executing program) 2021/04/04 09:32:03 fetching corpus: 19950, signal 811475/1208573 (executing program) 2021/04/04 09:32:03 fetching corpus: 20000, signal 811920/1209769 (executing program) 2021/04/04 09:32:03 fetching corpus: 20050, signal 812471/1211070 (executing program) 2021/04/04 09:32:03 fetching corpus: 20100, signal 813002/1212370 (executing program) 2021/04/04 09:32:03 fetching corpus: 20150, signal 813992/1213891 (executing program) 2021/04/04 09:32:03 fetching corpus: 20200, signal 814553/1215158 (executing program) 2021/04/04 09:32:04 fetching corpus: 20250, signal 815080/1216405 (executing program) 2021/04/04 09:32:04 fetching corpus: 20300, signal 815396/1217557 (executing program) 2021/04/04 09:32:04 fetching corpus: 20350, signal 815777/1218723 (executing program) 2021/04/04 09:32:04 fetching corpus: 20400, signal 816568/1220069 (executing program) 2021/04/04 09:32:04 fetching corpus: 20450, signal 817033/1221251 (executing program) 2021/04/04 09:32:04 fetching corpus: 20500, signal 817481/1222454 (executing program) 2021/04/04 09:32:04 fetching corpus: 20550, signal 817812/1223547 (executing program) 2021/04/04 09:32:04 fetching corpus: 20600, signal 818466/1224866 (executing program) 2021/04/04 09:32:04 fetching corpus: 20650, signal 819054/1226092 (executing program) 2021/04/04 09:32:04 fetching corpus: 20700, signal 819515/1227347 (executing program) 2021/04/04 09:32:04 fetching corpus: 20750, signal 820008/1228570 (executing program) 2021/04/04 09:32:04 fetching corpus: 20800, signal 820405/1229721 (executing program) 2021/04/04 09:32:04 fetching corpus: 20850, signal 820984/1230977 (executing program) 2021/04/04 09:32:05 fetching corpus: 20900, signal 821445/1232196 (executing program) 2021/04/04 09:32:05 fetching corpus: 20950, signal 821991/1233448 (executing program) 2021/04/04 09:32:05 fetching corpus: 21000, signal 822493/1234671 (executing program) 2021/04/04 09:32:05 fetching corpus: 21050, signal 823035/1235887 (executing program) 2021/04/04 09:32:05 fetching corpus: 21100, signal 823432/1237021 (executing program) 2021/04/04 09:32:05 fetching corpus: 21150, signal 824225/1238380 (executing program) 2021/04/04 09:32:05 fetching corpus: 21200, signal 824853/1239659 (executing program) 2021/04/04 09:32:05 fetching corpus: 21250, signal 825761/1241108 (executing program) 2021/04/04 09:32:05 fetching corpus: 21300, signal 826214/1242305 (executing program) 2021/04/04 09:32:05 fetching corpus: 21350, signal 826557/1243437 (executing program) 2021/04/04 09:32:05 fetching corpus: 21400, signal 827016/1244578 (executing program) 2021/04/04 09:32:05 fetching corpus: 21450, signal 827722/1245904 (executing program) 2021/04/04 09:32:05 fetching corpus: 21500, signal 828240/1247117 (executing program) 2021/04/04 09:32:05 fetching corpus: 21550, signal 828646/1248320 (executing program) 2021/04/04 09:32:05 fetching corpus: 21600, signal 829817/1249822 (executing program) 2021/04/04 09:32:06 fetching corpus: 21650, signal 830251/1250957 (executing program) 2021/04/04 09:32:06 fetching corpus: 21700, signal 830877/1252214 (executing program) 2021/04/04 09:32:06 fetching corpus: 21750, signal 831842/1253610 (executing program) 2021/04/04 09:32:06 fetching corpus: 21800, signal 832258/1254772 (executing program) 2021/04/04 09:32:06 fetching corpus: 21850, signal 832847/1256025 (executing program) 2021/04/04 09:32:06 fetching corpus: 21900, signal 833435/1257269 (executing program) 2021/04/04 09:32:06 fetching corpus: 21950, signal 834007/1258463 (executing program) 2021/04/04 09:32:06 fetching corpus: 22000, signal 834475/1259660 (executing program) 2021/04/04 09:32:06 fetching corpus: 22050, signal 835003/1260882 (executing program) 2021/04/04 09:32:06 fetching corpus: 22100, signal 835597/1262086 (executing program) 2021/04/04 09:32:06 fetching corpus: 22150, signal 836155/1263325 (executing program) 2021/04/04 09:32:06 fetching corpus: 22200, signal 836663/1264481 (executing program) 2021/04/04 09:32:07 fetching corpus: 22250, signal 837163/1265648 (executing program) 2021/04/04 09:32:07 fetching corpus: 22300, signal 837636/1266819 (executing program) 2021/04/04 09:32:07 fetching corpus: 22350, signal 838893/1268279 (executing program) 2021/04/04 09:32:07 fetching corpus: 22400, signal 839252/1269396 (executing program) 2021/04/04 09:32:07 fetching corpus: 22450, signal 839815/1270592 (executing program) 2021/04/04 09:32:07 fetching corpus: 22500, signal 840193/1271674 (executing program) 2021/04/04 09:32:07 fetching corpus: 22550, signal 840851/1272903 (executing program) 2021/04/04 09:32:07 fetching corpus: 22600, signal 841262/1274005 (executing program) 2021/04/04 09:32:07 fetching corpus: 22650, signal 841744/1275174 (executing program) 2021/04/04 09:32:07 fetching corpus: 22700, signal 842284/1276438 (executing program) 2021/04/04 09:32:07 fetching corpus: 22750, signal 842947/1277720 (executing program) 2021/04/04 09:32:07 fetching corpus: 22800, signal 843882/1279069 (executing program) 2021/04/04 09:32:07 fetching corpus: 22850, signal 844340/1280223 (executing program) 2021/04/04 09:32:08 fetching corpus: 22900, signal 844815/1281341 (executing program) 2021/04/04 09:32:08 fetching corpus: 22950, signal 845404/1282567 (executing program) 2021/04/04 09:32:08 fetching corpus: 23000, signal 846071/1283827 (executing program) 2021/04/04 09:32:08 fetching corpus: 23050, signal 846547/1284978 (executing program) 2021/04/04 09:32:08 fetching corpus: 23100, signal 846981/1286083 (executing program) 2021/04/04 09:32:08 fetching corpus: 23150, signal 847390/1287175 (executing program) 2021/04/04 09:32:08 fetching corpus: 23200, signal 847931/1288362 (executing program) 2021/04/04 09:32:08 fetching corpus: 23250, signal 848579/1289575 (executing program) 2021/04/04 09:32:08 fetching corpus: 23300, signal 849070/1290728 (executing program) 2021/04/04 09:32:08 fetching corpus: 23350, signal 849499/1291800 (executing program) 2021/04/04 09:32:08 fetching corpus: 23400, signal 849898/1292934 (executing program) 2021/04/04 09:32:08 fetching corpus: 23450, signal 850328/1294078 (executing program) 2021/04/04 09:32:08 fetching corpus: 23500, signal 850860/1295237 (executing program) 2021/04/04 09:32:08 fetching corpus: 23550, signal 851349/1296353 (executing program) 2021/04/04 09:32:09 fetching corpus: 23600, signal 851814/1297488 (executing program) 2021/04/04 09:32:17 fetching corpus: 23650, signal 852234/1298626 (executing program) 2021/04/04 09:32:17 fetching corpus: 23700, signal 853002/1299873 (executing program) 2021/04/04 09:32:17 fetching corpus: 23750, signal 853784/1301138 (executing program) 2021/04/04 09:32:18 fetching corpus: 23800, signal 854052/1302201 (executing program) 2021/04/04 09:32:18 fetching corpus: 23850, signal 854529/1303351 (executing program) 2021/04/04 09:32:18 fetching corpus: 23900, signal 855324/1304637 (executing program) 2021/04/04 09:32:18 fetching corpus: 23950, signal 855999/1305847 (executing program) 2021/04/04 09:32:18 fetching corpus: 24000, signal 856452/1306949 (executing program) 2021/04/04 09:32:18 fetching corpus: 24050, signal 856914/1308048 (executing program) 2021/04/04 09:32:18 fetching corpus: 24100, signal 857618/1309279 (executing program) 2021/04/04 09:32:18 fetching corpus: 24150, signal 857986/1310339 (executing program) 2021/04/04 09:32:18 fetching corpus: 24200, signal 858578/1311518 (executing program) 2021/04/04 09:32:18 fetching corpus: 24250, signal 858968/1312614 (executing program) 2021/04/04 09:32:18 fetching corpus: 24300, signal 859382/1313698 (executing program) 2021/04/04 09:32:18 fetching corpus: 24350, signal 859990/1314866 (executing program) 2021/04/04 09:32:18 fetching corpus: 24400, signal 860508/1315996 (executing program) 2021/04/04 09:32:18 fetching corpus: 24450, signal 861239/1317197 (executing program) 2021/04/04 09:32:19 fetching corpus: 24500, signal 862041/1318414 (executing program) 2021/04/04 09:32:19 fetching corpus: 24550, signal 862567/1319536 (executing program) 2021/04/04 09:32:19 fetching corpus: 24600, signal 863016/1320626 (executing program) 2021/04/04 09:32:19 fetching corpus: 24650, signal 863437/1321735 (executing program) 2021/04/04 09:32:19 fetching corpus: 24700, signal 864225/1323001 (executing program) 2021/04/04 09:32:19 fetching corpus: 24750, signal 864725/1324094 (executing program) 2021/04/04 09:32:19 fetching corpus: 24800, signal 865374/1325245 (executing program) 2021/04/04 09:32:19 fetching corpus: 24850, signal 865915/1326358 (executing program) 2021/04/04 09:32:19 fetching corpus: 24900, signal 866395/1327493 (executing program) 2021/04/04 09:32:19 fetching corpus: 24950, signal 867487/1328860 (executing program) 2021/04/04 09:32:19 fetching corpus: 25000, signal 868065/1329983 (executing program) 2021/04/04 09:32:20 fetching corpus: 25050, signal 868445/1331042 (executing program) 2021/04/04 09:32:20 fetching corpus: 25100, signal 868820/1332121 (executing program) 2021/04/04 09:32:20 fetching corpus: 25150, signal 869133/1333184 (executing program) 2021/04/04 09:32:20 fetching corpus: 25200, signal 869493/1334235 (executing program) 2021/04/04 09:32:20 fetching corpus: 25250, signal 869925/1335297 (executing program) 2021/04/04 09:32:20 fetching corpus: 25300, signal 870359/1336344 (executing program) 2021/04/04 09:32:20 fetching corpus: 25350, signal 871068/1337532 (executing program) 2021/04/04 09:32:20 fetching corpus: 25400, signal 871715/1338678 (executing program) 2021/04/04 09:32:20 fetching corpus: 25450, signal 872300/1339800 (executing program) 2021/04/04 09:32:20 fetching corpus: 25500, signal 872909/1340947 (executing program) 2021/04/04 09:32:20 fetching corpus: 25550, signal 873292/1342030 (executing program) 2021/04/04 09:32:20 fetching corpus: 25600, signal 873716/1343100 (executing program) 2021/04/04 09:32:20 fetching corpus: 25650, signal 874184/1344208 (executing program) 2021/04/04 09:32:20 fetching corpus: 25700, signal 874578/1345246 (executing program) 2021/04/04 09:32:21 fetching corpus: 25750, signal 875027/1346330 (executing program) 2021/04/04 09:32:21 fetching corpus: 25800, signal 875498/1347403 (executing program) 2021/04/04 09:32:21 fetching corpus: 25850, signal 876062/1348561 (executing program) 2021/04/04 09:32:21 fetching corpus: 25900, signal 877239/1349897 (executing program) 2021/04/04 09:32:21 fetching corpus: 25950, signal 877775/1351012 (executing program) 2021/04/04 09:32:21 fetching corpus: 26000, signal 878266/1352100 (executing program) 2021/04/04 09:32:21 fetching corpus: 26050, signal 878739/1353180 (executing program) 2021/04/04 09:32:21 fetching corpus: 26100, signal 879123/1354238 (executing program) 2021/04/04 09:32:21 fetching corpus: 26150, signal 879566/1355298 (executing program) 2021/04/04 09:32:21 fetching corpus: 26200, signal 880223/1356419 (executing program) 2021/04/04 09:32:21 fetching corpus: 26250, signal 880701/1357482 (executing program) 2021/04/04 09:32:21 fetching corpus: 26300, signal 881442/1358641 (executing program) 2021/04/04 09:32:21 fetching corpus: 26350, signal 881758/1359673 (executing program) 2021/04/04 09:32:22 fetching corpus: 26400, signal 882099/1360683 (executing program) 2021/04/04 09:32:22 fetching corpus: 26450, signal 882491/1361711 (executing program) 2021/04/04 09:32:22 fetching corpus: 26500, signal 882823/1362719 (executing program) 2021/04/04 09:32:22 fetching corpus: 26550, signal 883331/1363827 (executing program) 2021/04/04 09:32:22 fetching corpus: 26600, signal 883748/1364878 (executing program) 2021/04/04 09:32:22 fetching corpus: 26650, signal 884250/1365935 (executing program) 2021/04/04 09:32:22 fetching corpus: 26700, signal 884773/1366991 (executing program) 2021/04/04 09:32:22 fetching corpus: 26750, signal 885056/1368044 (executing program) 2021/04/04 09:32:22 fetching corpus: 26800, signal 885589/1369139 (executing program) 2021/04/04 09:32:22 fetching corpus: 26850, signal 886145/1370215 (executing program) 2021/04/04 09:32:22 fetching corpus: 26900, signal 886654/1371257 (executing program) 2021/04/04 09:32:22 fetching corpus: 26950, signal 887186/1372311 (executing program) 2021/04/04 09:32:23 fetching corpus: 27000, signal 887573/1373320 (executing program) 2021/04/04 09:32:23 fetching corpus: 27050, signal 888289/1374454 (executing program) 2021/04/04 09:32:23 fetching corpus: 27100, signal 888765/1375479 (executing program) 2021/04/04 09:32:23 fetching corpus: 27150, signal 889198/1376526 (executing program) 2021/04/04 09:32:23 fetching corpus: 27200, signal 889636/1377604 (executing program) 2021/04/04 09:32:23 fetching corpus: 27250, signal 890070/1378610 (executing program) 2021/04/04 09:32:23 fetching corpus: 27300, signal 890557/1379651 (executing program) 2021/04/04 09:32:23 fetching corpus: 27350, signal 891143/1380770 (executing program) 2021/04/04 09:32:23 fetching corpus: 27400, signal 891768/1381877 (executing program) 2021/04/04 09:32:23 fetching corpus: 27450, signal 892205/1382893 (executing program) 2021/04/04 09:32:23 fetching corpus: 27500, signal 892647/1383922 (executing program) 2021/04/04 09:32:23 fetching corpus: 27550, signal 893063/1384966 (executing program) 2021/04/04 09:32:23 fetching corpus: 27600, signal 893377/1385945 (executing program) 2021/04/04 09:32:24 fetching corpus: 27650, signal 893783/1386953 (executing program) 2021/04/04 09:32:24 fetching corpus: 27700, signal 894277/1387971 (executing program) 2021/04/04 09:32:24 fetching corpus: 27750, signal 894823/1389039 (executing program) 2021/04/04 09:32:24 fetching corpus: 27800, signal 895353/1390102 (executing program) 2021/04/04 09:32:24 fetching corpus: 27850, signal 895761/1391083 (executing program) 2021/04/04 09:32:24 fetching corpus: 27900, signal 896182/1392135 (executing program) 2021/04/04 09:32:24 fetching corpus: 27950, signal 896568/1393155 (executing program) 2021/04/04 09:32:24 fetching corpus: 28000, signal 897468/1394282 (executing program) 2021/04/04 09:32:24 fetching corpus: 28050, signal 897984/1395306 (executing program) 2021/04/04 09:32:24 fetching corpus: 28100, signal 898414/1396360 (executing program) 2021/04/04 09:32:24 fetching corpus: 28150, signal 898720/1397372 (executing program) 2021/04/04 09:32:24 fetching corpus: 28200, signal 899127/1398382 (executing program) 2021/04/04 09:32:24 fetching corpus: 28250, signal 899553/1399405 (executing program) 2021/04/04 09:32:25 fetching corpus: 28300, signal 899848/1400356 (executing program) 2021/04/04 09:32:25 fetching corpus: 28350, signal 900277/1401381 (executing program) 2021/04/04 09:32:25 fetching corpus: 28400, signal 900624/1402401 (executing program) 2021/04/04 09:32:25 fetching corpus: 28450, signal 901063/1403458 (executing program) 2021/04/04 09:32:25 fetching corpus: 28500, signal 901467/1404514 (executing program) 2021/04/04 09:32:25 fetching corpus: 28550, signal 902075/1405549 (executing program) 2021/04/04 09:32:25 fetching corpus: 28600, signal 902544/1406500 (executing program) 2021/04/04 09:32:25 fetching corpus: 28650, signal 903031/1407557 (executing program) 2021/04/04 09:32:25 fetching corpus: 28700, signal 903539/1408579 (executing program) 2021/04/04 09:32:25 fetching corpus: 28750, signal 903922/1409574 (executing program) 2021/04/04 09:32:25 fetching corpus: 28800, signal 904461/1410611 (executing program) 2021/04/04 09:32:26 fetching corpus: 28850, signal 904843/1411586 (executing program) 2021/04/04 09:32:26 fetching corpus: 28900, signal 905251/1412602 (executing program) 2021/04/04 09:32:26 fetching corpus: 28950, signal 905615/1413589 (executing program) 2021/04/04 09:32:26 fetching corpus: 29000, signal 905929/1414539 (executing program) 2021/04/04 09:32:26 fetching corpus: 29050, signal 906418/1415600 (executing program) 2021/04/04 09:32:26 fetching corpus: 29100, signal 907152/1416674 (executing program) 2021/04/04 09:32:26 fetching corpus: 29150, signal 907602/1417648 (executing program) 2021/04/04 09:32:26 fetching corpus: 29200, signal 908032/1418640 (executing program) 2021/04/04 09:32:26 fetching corpus: 29250, signal 908414/1419626 (executing program) 2021/04/04 09:32:26 fetching corpus: 29300, signal 908747/1420576 (executing program) 2021/04/04 09:32:26 fetching corpus: 29350, signal 909379/1421603 (executing program) 2021/04/04 09:32:26 fetching corpus: 29400, signal 909820/1422585 (executing program) 2021/04/04 09:32:27 fetching corpus: 29450, signal 910337/1423581 (executing program) 2021/04/04 09:32:27 fetching corpus: 29500, signal 910769/1424573 (executing program) 2021/04/04 09:32:27 fetching corpus: 29550, signal 911140/1425523 (executing program) 2021/04/04 09:32:27 fetching corpus: 29600, signal 911675/1426519 (executing program) 2021/04/04 09:32:27 fetching corpus: 29650, signal 912263/1427538 (executing program) 2021/04/04 09:32:27 fetching corpus: 29700, signal 912754/1428505 (executing program) 2021/04/04 09:32:27 fetching corpus: 29750, signal 913027/1429433 (executing program) 2021/04/04 09:32:27 fetching corpus: 29800, signal 913378/1430391 (executing program) 2021/04/04 09:32:27 fetching corpus: 29850, signal 913893/1431373 (executing program) 2021/04/04 09:32:27 fetching corpus: 29900, signal 914281/1432343 (executing program) 2021/04/04 09:32:27 fetching corpus: 29950, signal 915083/1433441 (executing program) 2021/04/04 09:32:27 fetching corpus: 30000, signal 915416/1434405 (executing program) 2021/04/04 09:32:27 fetching corpus: 30050, signal 915770/1435361 (executing program) 2021/04/04 09:32:28 fetching corpus: 30100, signal 916127/1436280 (executing program) 2021/04/04 09:32:28 fetching corpus: 30150, signal 916441/1437238 (executing program) 2021/04/04 09:32:28 fetching corpus: 30200, signal 916829/1438151 (executing program) 2021/04/04 09:32:28 fetching corpus: 30250, signal 917148/1439063 (executing program) 2021/04/04 09:32:28 fetching corpus: 30300, signal 917509/1440041 (executing program) 2021/04/04 09:32:28 fetching corpus: 30350, signal 917907/1440977 (executing program) 2021/04/04 09:32:28 fetching corpus: 30400, signal 918455/1441994 (executing program) 2021/04/04 09:32:28 fetching corpus: 30450, signal 918815/1442934 (executing program) 2021/04/04 09:32:28 fetching corpus: 30500, signal 919134/1443846 (executing program) 2021/04/04 09:32:28 fetching corpus: 30550, signal 919557/1444811 (executing program) 2021/04/04 09:32:28 fetching corpus: 30600, signal 920029/1445785 (executing program) 2021/04/04 09:32:28 fetching corpus: 30650, signal 920457/1446784 (executing program) 2021/04/04 09:32:29 fetching corpus: 30700, signal 921033/1447786 (executing program) 2021/04/04 09:32:29 fetching corpus: 30750, signal 921426/1448720 (executing program) 2021/04/04 09:32:29 fetching corpus: 30800, signal 921741/1449645 (executing program) 2021/04/04 09:32:29 fetching corpus: 30850, signal 922501/1450667 (executing program) 2021/04/04 09:32:29 fetching corpus: 30900, signal 922976/1451639 (executing program) 2021/04/04 09:32:29 fetching corpus: 30950, signal 923517/1452575 (executing program) 2021/04/04 09:32:29 fetching corpus: 31000, signal 924138/1453553 (executing program) 2021/04/04 09:32:29 fetching corpus: 31050, signal 924617/1454499 (executing program) 2021/04/04 09:32:29 fetching corpus: 31100, signal 925287/1455540 (executing program) 2021/04/04 09:32:29 fetching corpus: 31150, signal 925958/1456500 (executing program) 2021/04/04 09:32:29 fetching corpus: 31200, signal 926388/1457453 (executing program) 2021/04/04 09:32:30 fetching corpus: 31250, signal 926739/1458396 (executing program) 2021/04/04 09:32:30 fetching corpus: 31300, signal 927279/1459377 (executing program) 2021/04/04 09:32:30 fetching corpus: 31350, signal 927590/1460290 (executing program) 2021/04/04 09:32:30 fetching corpus: 31400, signal 928373/1461319 (executing program) 2021/04/04 09:32:30 fetching corpus: 31450, signal 928714/1462268 (executing program) 2021/04/04 09:32:30 fetching corpus: 31500, signal 929025/1463184 (executing program) 2021/04/04 09:32:30 fetching corpus: 31550, signal 929369/1464110 (executing program) 2021/04/04 09:32:30 fetching corpus: 31600, signal 929856/1465045 (executing program) 2021/04/04 09:32:30 fetching corpus: 31650, signal 930318/1465958 (executing program) 2021/04/04 09:32:30 fetching corpus: 31700, signal 931467/1467076 (executing program) 2021/04/04 09:32:30 fetching corpus: 31750, signal 932019/1468006 (executing program) 2021/04/04 09:32:30 fetching corpus: 31800, signal 932314/1468891 (executing program) 2021/04/04 09:32:30 fetching corpus: 31850, signal 932737/1469813 (executing program) 2021/04/04 09:32:31 fetching corpus: 31900, signal 933151/1470713 (executing program) 2021/04/04 09:32:31 fetching corpus: 31950, signal 933478/1471616 (executing program) 2021/04/04 09:32:31 fetching corpus: 32000, signal 933884/1472574 (executing program) 2021/04/04 09:32:31 fetching corpus: 32050, signal 934227/1473525 (executing program) 2021/04/04 09:32:31 fetching corpus: 32100, signal 934624/1474453 (executing program) 2021/04/04 09:32:31 fetching corpus: 32150, signal 934904/1475337 (executing program) 2021/04/04 09:32:31 fetching corpus: 32200, signal 935335/1476283 (executing program) 2021/04/04 09:32:31 fetching corpus: 32250, signal 935686/1477207 (executing program) 2021/04/04 09:32:31 fetching corpus: 32300, signal 936082/1478120 (executing program) 2021/04/04 09:32:31 fetching corpus: 32350, signal 936802/1479101 (executing program) 2021/04/04 09:32:31 fetching corpus: 32400, signal 937237/1480046 (executing program) 2021/04/04 09:32:31 fetching corpus: 32450, signal 937732/1480974 (executing program) 2021/04/04 09:32:32 fetching corpus: 32500, signal 938240/1481905 (executing program) 2021/04/04 09:32:32 fetching corpus: 32550, signal 938619/1482860 (executing program) 2021/04/04 09:32:32 fetching corpus: 32600, signal 939108/1483830 (executing program) 2021/04/04 09:32:32 fetching corpus: 32650, signal 939433/1484726 (executing program) 2021/04/04 09:32:32 fetching corpus: 32700, signal 939762/1485661 (executing program) 2021/04/04 09:32:32 fetching corpus: 32750, signal 940149/1486585 (executing program) 2021/04/04 09:32:32 fetching corpus: 32800, signal 940534/1487509 (executing program) 2021/04/04 09:32:32 fetching corpus: 32850, signal 940848/1488397 (executing program) 2021/04/04 09:32:32 fetching corpus: 32900, signal 941333/1489330 (executing program) 2021/04/04 09:32:32 fetching corpus: 32950, signal 941689/1490222 (executing program) 2021/04/04 09:32:32 fetching corpus: 33000, signal 942400/1491190 (executing program) 2021/04/04 09:32:32 fetching corpus: 33050, signal 942733/1492080 (executing program) 2021/04/04 09:32:33 fetching corpus: 33100, signal 942954/1492959 (executing program) 2021/04/04 09:32:33 fetching corpus: 33150, signal 943375/1493872 (executing program) 2021/04/04 09:32:33 fetching corpus: 33200, signal 943955/1494794 (executing program) 2021/04/04 09:32:33 fetching corpus: 33250, signal 944358/1495688 (executing program) 2021/04/04 09:32:33 fetching corpus: 33300, signal 944700/1496582 (executing program) 2021/04/04 09:32:33 fetching corpus: 33350, signal 945047/1497483 (executing program) 2021/04/04 09:32:33 fetching corpus: 33400, signal 945435/1498386 (executing program) 2021/04/04 09:32:33 fetching corpus: 33450, signal 945858/1499263 (executing program) 2021/04/04 09:32:33 fetching corpus: 33500, signal 946514/1500214 (executing program) 2021/04/04 09:32:33 fetching corpus: 33550, signal 947031/1501134 (executing program) 2021/04/04 09:32:33 fetching corpus: 33600, signal 947610/1502061 (executing program) 2021/04/04 09:32:33 fetching corpus: 33650, signal 948024/1502950 (executing program) 2021/04/04 09:32:33 fetching corpus: 33700, signal 948532/1503835 (executing program) 2021/04/04 09:32:33 fetching corpus: 33750, signal 948878/1504711 (executing program) 2021/04/04 09:32:34 fetching corpus: 33800, signal 949419/1505607 (executing program) 2021/04/04 09:32:34 fetching corpus: 33850, signal 949884/1506490 (executing program) 2021/04/04 09:32:34 fetching corpus: 33900, signal 950195/1507351 (executing program) 2021/04/04 09:32:34 fetching corpus: 33950, signal 950546/1508235 (executing program) 2021/04/04 09:32:34 fetching corpus: 34000, signal 951003/1509117 (executing program) 2021/04/04 09:32:34 fetching corpus: 34050, signal 951251/1509961 (executing program) 2021/04/04 09:32:34 fetching corpus: 34100, signal 951862/1510866 (executing program) 2021/04/04 09:32:34 fetching corpus: 34150, signal 952185/1511736 (executing program) 2021/04/04 09:32:34 fetching corpus: 34200, signal 952488/1512559 (executing program) 2021/04/04 09:32:34 fetching corpus: 34250, signal 953081/1513443 (executing program) 2021/04/04 09:32:34 fetching corpus: 34300, signal 953361/1514328 (executing program) 2021/04/04 09:32:34 fetching corpus: 34350, signal 953765/1515161 (executing program) 2021/04/04 09:32:34 fetching corpus: 34400, signal 954095/1516045 (executing program) 2021/04/04 09:32:34 fetching corpus: 34450, signal 954476/1516951 (executing program) 2021/04/04 09:32:34 fetching corpus: 34500, signal 954860/1517808 (executing program) 2021/04/04 09:32:34 fetching corpus: 34550, signal 955077/1518643 (executing program) 2021/04/04 09:32:35 fetching corpus: 34600, signal 955459/1519533 (executing program) 2021/04/04 09:32:35 fetching corpus: 34650, signal 955819/1520415 (executing program) 2021/04/04 09:32:35 fetching corpus: 34700, signal 956389/1521284 (executing program) 2021/04/04 09:32:35 fetching corpus: 34750, signal 956735/1522146 (executing program) 2021/04/04 09:32:35 fetching corpus: 34800, signal 957301/1523039 (executing program) 2021/04/04 09:32:35 fetching corpus: 34850, signal 957641/1523909 (executing program) 2021/04/04 09:32:35 fetching corpus: 34900, signal 958101/1524742 (executing program) 2021/04/04 09:32:35 fetching corpus: 34950, signal 958374/1525560 (executing program) 2021/04/04 09:32:35 fetching corpus: 35000, signal 958656/1526412 (executing program) 2021/04/04 09:32:35 fetching corpus: 35050, signal 959082/1527263 (executing program) 2021/04/04 09:32:35 fetching corpus: 35100, signal 959526/1528121 (executing program) 2021/04/04 09:32:35 fetching corpus: 35150, signal 959749/1528949 (executing program) 2021/04/04 09:32:35 fetching corpus: 35200, signal 960144/1529835 (executing program) 2021/04/04 09:32:36 fetching corpus: 35250, signal 960533/1530689 (executing program) 2021/04/04 09:32:36 fetching corpus: 35300, signal 961439/1531608 (executing program) 2021/04/04 09:32:36 fetching corpus: 35350, signal 961778/1532439 (executing program) 2021/04/04 09:32:36 fetching corpus: 35400, signal 962092/1533282 (executing program) 2021/04/04 09:32:36 fetching corpus: 35450, signal 962342/1534135 (executing program) 2021/04/04 09:32:36 fetching corpus: 35500, signal 962610/1534950 (executing program) 2021/04/04 09:32:36 fetching corpus: 35550, signal 962897/1535766 (executing program) 2021/04/04 09:32:36 fetching corpus: 35600, signal 963147/1536569 (executing program) 2021/04/04 09:32:36 fetching corpus: 35650, signal 963421/1537382 (executing program) 2021/04/04 09:32:36 fetching corpus: 35700, signal 963832/1538259 (executing program) 2021/04/04 09:32:36 fetching corpus: 35750, signal 964172/1539075 (executing program) 2021/04/04 09:32:36 fetching corpus: 35800, signal 964474/1539898 (executing program) 2021/04/04 09:32:36 fetching corpus: 35850, signal 964807/1540737 (executing program) 2021/04/04 09:32:37 fetching corpus: 35900, signal 965192/1541573 (executing program) 2021/04/04 09:32:37 fetching corpus: 35950, signal 965500/1542386 (executing program) 2021/04/04 09:32:37 fetching corpus: 36000, signal 966009/1543223 (executing program) 2021/04/04 09:32:37 fetching corpus: 36050, signal 966454/1544078 (executing program) 2021/04/04 09:32:37 fetching corpus: 36100, signal 966934/1544948 (executing program) 2021/04/04 09:32:37 fetching corpus: 36150, signal 967373/1545781 (executing program) 2021/04/04 09:32:37 fetching corpus: 36200, signal 967608/1546582 (executing program) 2021/04/04 09:32:37 fetching corpus: 36250, signal 967874/1547379 (executing program) 2021/04/04 09:32:37 fetching corpus: 36300, signal 968308/1548219 (executing program) 2021/04/04 09:32:37 fetching corpus: 36350, signal 968606/1549054 (executing program) 2021/04/04 09:32:37 fetching corpus: 36400, signal 969000/1549888 (executing program) 2021/04/04 09:32:37 fetching corpus: 36450, signal 969329/1550713 (executing program) 2021/04/04 09:32:37 fetching corpus: 36499, signal 969778/1551556 (executing program) 2021/04/04 09:32:37 fetching corpus: 36549, signal 970275/1552397 (executing program) 2021/04/04 09:32:38 fetching corpus: 36599, signal 970666/1553203 (executing program) 2021/04/04 09:32:38 fetching corpus: 36649, signal 971074/1554024 (executing program) 2021/04/04 09:32:38 fetching corpus: 36699, signal 971579/1554855 (executing program) 2021/04/04 09:32:38 fetching corpus: 36749, signal 971917/1555680 (executing program) 2021/04/04 09:32:38 fetching corpus: 36799, signal 972220/1556513 (executing program) 2021/04/04 09:32:38 fetching corpus: 36849, signal 972439/1557302 (executing program) 2021/04/04 09:32:38 fetching corpus: 36899, signal 972814/1558131 (executing program) 2021/04/04 09:32:38 fetching corpus: 36949, signal 973392/1558965 (executing program) 2021/04/04 09:32:38 fetching corpus: 36999, signal 973731/1559780 (executing program) 2021/04/04 09:32:38 fetching corpus: 37049, signal 973986/1560579 (executing program) 2021/04/04 09:32:39 fetching corpus: 37099, signal 974284/1561420 (executing program) 2021/04/04 09:32:39 fetching corpus: 37149, signal 974801/1562270 (executing program) 2021/04/04 09:32:39 fetching corpus: 37199, signal 975066/1563086 (executing program) 2021/04/04 09:32:39 fetching corpus: 37249, signal 975271/1563899 (executing program) 2021/04/04 09:32:39 fetching corpus: 37299, signal 975638/1564725 (executing program) 2021/04/04 09:32:39 fetching corpus: 37349, signal 975957/1565492 (executing program) 2021/04/04 09:32:39 fetching corpus: 37399, signal 976215/1566274 (executing program) 2021/04/04 09:32:39 fetching corpus: 37449, signal 976564/1567039 (executing program) 2021/04/04 09:32:39 fetching corpus: 37499, signal 976892/1567842 (executing program) 2021/04/04 09:32:39 fetching corpus: 37549, signal 977194/1568659 (executing program) 2021/04/04 09:32:39 fetching corpus: 37599, signal 977529/1569435 (executing program) 2021/04/04 09:32:39 fetching corpus: 37649, signal 977973/1570248 (executing program) 2021/04/04 09:32:40 fetching corpus: 37699, signal 978442/1571079 (executing program) 2021/04/04 09:32:40 fetching corpus: 37749, signal 978693/1571884 (executing program) 2021/04/04 09:32:40 fetching corpus: 37799, signal 979038/1572696 (executing program) 2021/04/04 09:32:40 fetching corpus: 37849, signal 979364/1573439 (executing program) 2021/04/04 09:32:40 fetching corpus: 37899, signal 979692/1574269 (executing program) 2021/04/04 09:32:40 fetching corpus: 37949, signal 980138/1575088 (executing program) 2021/04/04 09:32:40 fetching corpus: 37999, signal 980528/1575878 (executing program) 2021/04/04 09:32:40 fetching corpus: 38049, signal 980787/1576687 (executing program) 2021/04/04 09:32:40 fetching corpus: 38099, signal 981130/1577495 (executing program) 2021/04/04 09:32:40 fetching corpus: 38149, signal 981617/1578325 (executing program) 2021/04/04 09:32:40 fetching corpus: 38199, signal 982340/1579137 (executing program) 2021/04/04 09:32:40 fetching corpus: 38249, signal 982718/1579927 (executing program) 2021/04/04 09:32:41 fetching corpus: 38299, signal 982961/1580696 (executing program) 2021/04/04 09:32:41 fetching corpus: 38349, signal 983254/1581496 (executing program) 2021/04/04 09:32:41 fetching corpus: 38399, signal 983683/1582293 (executing program) 2021/04/04 09:32:41 fetching corpus: 38449, signal 984051/1583075 (executing program) 2021/04/04 09:32:41 fetching corpus: 38499, signal 984364/1583880 (executing program) 2021/04/04 09:32:41 fetching corpus: 38549, signal 984839/1584645 (executing program) 2021/04/04 09:32:41 fetching corpus: 38599, signal 985144/1585422 (executing program) 2021/04/04 09:32:41 fetching corpus: 38649, signal 985514/1586198 (executing program) 2021/04/04 09:32:41 fetching corpus: 38699, signal 985783/1586995 (executing program) 2021/04/04 09:32:41 fetching corpus: 38749, signal 986193/1587778 (executing program) 2021/04/04 09:32:41 fetching corpus: 38799, signal 986589/1588575 (executing program) 2021/04/04 09:32:41 fetching corpus: 38849, signal 986992/1589365 (executing program) 2021/04/04 09:32:41 fetching corpus: 38899, signal 987454/1590145 (executing program) 2021/04/04 09:32:42 fetching corpus: 38949, signal 987735/1590965 (executing program) 2021/04/04 09:32:42 fetching corpus: 38999, signal 988080/1591735 (executing program) 2021/04/04 09:32:42 fetching corpus: 39049, signal 988310/1592513 (executing program) 2021/04/04 09:32:42 fetching corpus: 39099, signal 988617/1593296 (executing program) 2021/04/04 09:32:42 fetching corpus: 39149, signal 989064/1594077 (executing program) 2021/04/04 09:32:42 fetching corpus: 39199, signal 989325/1594882 (executing program) 2021/04/04 09:32:42 fetching corpus: 39249, signal 989645/1595703 (executing program) 2021/04/04 09:32:42 fetching corpus: 39299, signal 989943/1596516 (executing program) 2021/04/04 09:32:42 fetching corpus: 39349, signal 990302/1597283 (executing program) 2021/04/04 09:32:42 fetching corpus: 39399, signal 990477/1598060 (executing program) 2021/04/04 09:32:42 fetching corpus: 39449, signal 991077/1598857 (executing program) 2021/04/04 09:32:42 fetching corpus: 39499, signal 991361/1599629 (executing program) 2021/04/04 09:32:42 fetching corpus: 39549, signal 991690/1600410 (executing program) 2021/04/04 09:32:42 fetching corpus: 39599, signal 992111/1601159 (executing program) 2021/04/04 09:32:42 fetching corpus: 39649, signal 992790/1601928 (executing program) 2021/04/04 09:32:43 fetching corpus: 39699, signal 993068/1602709 (executing program) 2021/04/04 09:32:43 fetching corpus: 39749, signal 993429/1603465 (executing program) 2021/04/04 09:32:43 fetching corpus: 39799, signal 993875/1604236 (executing program) 2021/04/04 09:32:43 fetching corpus: 39849, signal 994449/1605027 (executing program) 2021/04/04 09:32:43 fetching corpus: 39899, signal 994909/1605781 (executing program) 2021/04/04 09:32:43 fetching corpus: 39949, signal 995185/1606540 (executing program) 2021/04/04 09:32:43 fetching corpus: 39999, signal 995561/1607333 (executing program) 2021/04/04 09:32:43 fetching corpus: 40049, signal 996124/1608085 (executing program) 2021/04/04 09:32:43 fetching corpus: 40099, signal 996383/1608831 (executing program) 2021/04/04 09:32:43 fetching corpus: 40149, signal 996702/1609577 (executing program) 2021/04/04 09:32:43 fetching corpus: 40199, signal 997010/1610160 (executing program) 2021/04/04 09:32:43 fetching corpus: 40249, signal 997369/1610160 (executing program) 2021/04/04 09:32:44 fetching corpus: 40299, signal 997872/1610160 (executing program) 2021/04/04 09:32:44 fetching corpus: 40349, signal 998111/1610160 (executing program) 2021/04/04 09:32:44 fetching corpus: 40399, signal 998443/1610160 (executing program) 2021/04/04 09:32:44 fetching corpus: 40449, signal 998723/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40499, signal 998986/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40549, signal 999205/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40599, signal 999692/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40649, signal 1000087/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40699, signal 1000416/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40749, signal 1000881/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40799, signal 1001120/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40849, signal 1001321/1610162 (executing program) 2021/04/04 09:32:44 fetching corpus: 40899, signal 1001748/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 40949, signal 1002238/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 40999, signal 1002565/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41049, signal 1002926/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41099, signal 1003119/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41149, signal 1003405/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41199, signal 1003720/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41249, signal 1004199/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41299, signal 1004717/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41349, signal 1005087/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41399, signal 1005396/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41449, signal 1005653/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41499, signal 1005879/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41549, signal 1006224/1610162 (executing program) 2021/04/04 09:32:45 fetching corpus: 41599, signal 1006544/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41649, signal 1006960/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41699, signal 1007362/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41749, signal 1007619/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41799, signal 1007956/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41849, signal 1008325/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41899, signal 1008600/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41949, signal 1009113/1610162 (executing program) 2021/04/04 09:32:46 fetching corpus: 41999, signal 1009544/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42049, signal 1009836/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42099, signal 1010364/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42149, signal 1010722/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42199, signal 1010996/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42249, signal 1011303/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42299, signal 1011573/1610163 (executing program) 2021/04/04 09:32:46 fetching corpus: 42349, signal 1011804/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42399, signal 1012152/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42449, signal 1012438/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42499, signal 1012668/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42549, signal 1012888/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42599, signal 1013133/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42649, signal 1013345/1610163 (executing program) 2021/04/04 09:32:47 fetching corpus: 42699, signal 1013700/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42749, signal 1014022/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42799, signal 1014419/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42849, signal 1014745/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42899, signal 1015283/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42949, signal 1015561/1610164 (executing program) 2021/04/04 09:32:47 fetching corpus: 42999, signal 1016076/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43049, signal 1016426/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43099, signal 1016738/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43149, signal 1016924/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43199, signal 1017176/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43249, signal 1017487/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43299, signal 1017973/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43349, signal 1018399/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43399, signal 1018822/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43449, signal 1019306/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43499, signal 1019722/1610166 (executing program) 2021/04/04 09:32:48 fetching corpus: 43549, signal 1019934/1610171 (executing program) 2021/04/04 09:32:48 fetching corpus: 43599, signal 1020156/1610171 (executing program) 2021/04/04 09:32:49 fetching corpus: 43649, signal 1020352/1610171 (executing program) 2021/04/04 09:32:49 fetching corpus: 43699, signal 1020749/1610171 (executing program) 2021/04/04 09:32:49 fetching corpus: 43749, signal 1021059/1610174 (executing program) 2021/04/04 09:32:49 fetching corpus: 43799, signal 1021496/1610174 (executing program) 2021/04/04 09:32:49 fetching corpus: 43849, signal 1021767/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 43899, signal 1022123/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 43949, signal 1022438/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 43999, signal 1022837/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44049, signal 1023221/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44099, signal 1023643/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44149, signal 1023962/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44199, signal 1024257/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44249, signal 1024511/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44299, signal 1024754/1610176 (executing program) 2021/04/04 09:32:49 fetching corpus: 44349, signal 1025063/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44399, signal 1025391/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44449, signal 1025603/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44499, signal 1025872/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44549, signal 1026202/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44599, signal 1026539/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44649, signal 1026907/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44699, signal 1027171/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44749, signal 1027560/1610176 (executing program) 2021/04/04 09:32:50 fetching corpus: 44799, signal 1027863/1610177 (executing program) 2021/04/04 09:32:50 fetching corpus: 44849, signal 1028176/1610177 (executing program) 2021/04/04 09:32:50 fetching corpus: 44899, signal 1028412/1610177 (executing program) 2021/04/04 09:32:50 fetching corpus: 44949, signal 1028757/1610177 (executing program) 2021/04/04 09:32:50 fetching corpus: 44999, signal 1029268/1610177 (executing program) 2021/04/04 09:32:51 fetching corpus: 45049, signal 1029618/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45099, signal 1029824/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45149, signal 1030030/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45199, signal 1030327/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45249, signal 1030673/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45299, signal 1031228/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45349, signal 1031628/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45399, signal 1031915/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45449, signal 1032146/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45499, signal 1032516/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45549, signal 1032880/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45599, signal 1033141/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45649, signal 1033452/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45699, signal 1033651/1610179 (executing program) 2021/04/04 09:32:51 fetching corpus: 45749, signal 1033928/1610179 (executing program) 2021/04/04 09:32:52 fetching corpus: 45799, signal 1034082/1610179 (executing program) 2021/04/04 09:32:52 fetching corpus: 45849, signal 1034312/1610179 (executing program) 2021/04/04 09:32:52 fetching corpus: 45899, signal 1034675/1610179 (executing program) 2021/04/04 09:32:52 fetching corpus: 45949, signal 1034942/1610179 (executing program) 2021/04/04 09:32:52 fetching corpus: 45999, signal 1035251/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46049, signal 1035510/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46099, signal 1035747/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46149, signal 1035979/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46199, signal 1036179/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46249, signal 1036506/1610181 (executing program) 2021/04/04 09:32:52 fetching corpus: 46299, signal 1037111/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46349, signal 1037432/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46399, signal 1037656/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46449, signal 1037995/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46499, signal 1038273/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46549, signal 1038481/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46599, signal 1038810/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46649, signal 1039009/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46699, signal 1039251/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46749, signal 1039610/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46799, signal 1039863/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46849, signal 1040127/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46899, signal 1040405/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46949, signal 1040739/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 46999, signal 1040927/1610181 (executing program) 2021/04/04 09:32:53 fetching corpus: 47049, signal 1041189/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47099, signal 1041589/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47149, signal 1041862/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47199, signal 1042142/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47249, signal 1042519/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47299, signal 1043012/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47349, signal 1043396/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47399, signal 1043716/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47449, signal 1044048/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47499, signal 1044276/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47549, signal 1044624/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47599, signal 1045165/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47649, signal 1045450/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47699, signal 1045813/1610181 (executing program) 2021/04/04 09:32:54 fetching corpus: 47749, signal 1046136/1610187 (executing program) 2021/04/04 09:32:54 fetching corpus: 47799, signal 1046326/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 47849, signal 1046677/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 47899, signal 1046948/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 47949, signal 1047208/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 47999, signal 1047586/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48049, signal 1047803/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48099, signal 1048026/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48149, signal 1048296/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48199, signal 1048535/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48249, signal 1048960/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48299, signal 1049284/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48349, signal 1049547/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48399, signal 1049742/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48449, signal 1049978/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48499, signal 1050400/1610187 (executing program) 2021/04/04 09:32:55 fetching corpus: 48549, signal 1050642/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48599, signal 1050929/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48649, signal 1051281/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48699, signal 1051550/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48749, signal 1051897/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48799, signal 1052216/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48849, signal 1052573/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48899, signal 1052868/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48949, signal 1053058/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 48999, signal 1053359/1610187 (executing program) 2021/04/04 09:32:56 fetching corpus: 49049, signal 1053818/1610188 (executing program) 2021/04/04 09:32:56 fetching corpus: 49099, signal 1054085/1610188 (executing program) 2021/04/04 09:32:56 fetching corpus: 49149, signal 1054626/1610188 (executing program) 2021/04/04 09:32:56 fetching corpus: 49199, signal 1054833/1610188 (executing program) 2021/04/04 09:32:56 fetching corpus: 49249, signal 1055224/1610188 (executing program) 2021/04/04 09:32:56 fetching corpus: 49299, signal 1055484/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49349, signal 1055756/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49399, signal 1056036/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49449, signal 1056213/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49499, signal 1056427/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49549, signal 1056748/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49599, signal 1056963/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49649, signal 1057461/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49699, signal 1057706/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49749, signal 1058123/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49799, signal 1058426/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49849, signal 1058678/1610188 (executing program) 2021/04/04 09:32:57 fetching corpus: 49899, signal 1059086/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 49949, signal 1059375/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 49999, signal 1059551/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50049, signal 1060131/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50099, signal 1060576/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50149, signal 1060966/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50199, signal 1061209/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50249, signal 1061489/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50299, signal 1061924/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50349, signal 1062181/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50399, signal 1062502/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50449, signal 1062733/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50499, signal 1062993/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50549, signal 1063462/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50599, signal 1063725/1610188 (executing program) 2021/04/04 09:32:58 fetching corpus: 50649, signal 1063891/1610188 (executing program) 2021/04/04 09:32:59 fetching corpus: 50699, signal 1064226/1610188 (executing program) 2021/04/04 09:32:59 fetching corpus: 50749, signal 1064506/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 50799, signal 1064817/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 50849, signal 1065064/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 50899, signal 1065278/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 50949, signal 1065588/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 50999, signal 1066123/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51049, signal 1066405/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51099, signal 1066741/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51149, signal 1067077/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51199, signal 1067315/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51249, signal 1067639/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51299, signal 1067837/1610189 (executing program) 2021/04/04 09:32:59 fetching corpus: 51349, signal 1068302/1610189 (executing program) 2021/04/04 09:33:00 fetching corpus: 51399, signal 1068513/1610189 (executing program) 2021/04/04 09:33:00 fetching corpus: 51449, signal 1068825/1610189 (executing program) 2021/04/04 09:33:00 fetching corpus: 51499, signal 1069093/1610189 (executing program) 2021/04/04 09:33:00 fetching corpus: 51549, signal 1069290/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51599, signal 1069505/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51649, signal 1069842/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51699, signal 1070162/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51749, signal 1070428/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51799, signal 1070642/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51849, signal 1070998/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51899, signal 1072389/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51949, signal 1072636/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 51999, signal 1072928/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 52049, signal 1073194/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 52099, signal 1073571/1610192 (executing program) 2021/04/04 09:33:00 fetching corpus: 52149, signal 1073788/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52199, signal 1074059/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52249, signal 1074263/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52299, signal 1074439/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52349, signal 1074901/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52399, signal 1075269/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52449, signal 1075577/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52499, signal 1075734/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52549, signal 1075928/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52599, signal 1076181/1610192 (executing program) 2021/04/04 09:33:01 fetching corpus: 52649, signal 1076346/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52699, signal 1076528/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52749, signal 1076814/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52799, signal 1077025/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52849, signal 1077232/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52899, signal 1077440/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52949, signal 1077626/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 52999, signal 1077939/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 53049, signal 1078184/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 53099, signal 1078440/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 53149, signal 1078822/1610192 (executing program) 2021/04/04 09:33:02 fetching corpus: 53199, signal 1079060/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53249, signal 1079382/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53299, signal 1080699/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53349, signal 1081056/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53399, signal 1081278/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53449, signal 1081766/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53499, signal 1082023/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53549, signal 1082251/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53599, signal 1082483/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53649, signal 1082682/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53699, signal 1082953/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53749, signal 1083196/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53799, signal 1083493/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53849, signal 1083780/1610192 (executing program) 2021/04/04 09:33:03 fetching corpus: 53899, signal 1084031/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 53949, signal 1084425/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 53999, signal 1084851/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54049, signal 1085064/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54099, signal 1085325/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54149, signal 1085673/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54199, signal 1085976/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54249, signal 1086196/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54299, signal 1086428/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54349, signal 1086717/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54399, signal 1086932/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54449, signal 1087133/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54499, signal 1087355/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54549, signal 1087617/1610192 (executing program) 2021/04/04 09:33:04 fetching corpus: 54599, signal 1087896/1610192 (executing program) 2021/04/04 09:33:05 fetching corpus: 54649, signal 1088259/1610192 (executing program) 2021/04/04 09:33:05 fetching corpus: 54699, signal 1088475/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54749, signal 1088672/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54799, signal 1089199/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54849, signal 1089431/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54899, signal 1089622/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54949, signal 1089887/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 54999, signal 1090235/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55049, signal 1090627/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55099, signal 1090868/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55149, signal 1091214/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55199, signal 1091439/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55249, signal 1091794/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55299, signal 1091990/1610195 (executing program) 2021/04/04 09:33:05 fetching corpus: 55349, signal 1092243/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55399, signal 1092490/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55449, signal 1092718/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55499, signal 1092899/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55549, signal 1093105/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55599, signal 1093344/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55649, signal 1093510/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55699, signal 1093930/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55749, signal 1094181/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55799, signal 1094407/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55849, signal 1094633/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55899, signal 1094992/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55949, signal 1095415/1610195 (executing program) 2021/04/04 09:33:06 fetching corpus: 55999, signal 1095827/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56049, signal 1096009/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56099, signal 1096262/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56149, signal 1096447/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56199, signal 1096640/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56249, signal 1096832/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56299, signal 1097081/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56349, signal 1097309/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56399, signal 1097649/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56449, signal 1097860/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56499, signal 1098097/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56549, signal 1098261/1610195 (executing program) 2021/04/04 09:33:07 fetching corpus: 56599, signal 1098470/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56649, signal 1098672/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56699, signal 1098857/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56749, signal 1099070/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56799, signal 1099243/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56849, signal 1099555/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56899, signal 1099826/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56949, signal 1100074/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 56999, signal 1100385/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57049, signal 1100787/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57099, signal 1100957/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57149, signal 1101176/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57199, signal 1101447/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57249, signal 1101824/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57299, signal 1101984/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57349, signal 1102244/1610195 (executing program) 2021/04/04 09:33:08 fetching corpus: 57399, signal 1102433/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57449, signal 1102657/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57499, signal 1102976/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57549, signal 1103283/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57599, signal 1103551/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57649, signal 1103750/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57699, signal 1103923/1610195 (executing program) 2021/04/04 09:33:09 fetching corpus: 57749, signal 1104321/1610196 (executing program) 2021/04/04 09:33:09 fetching corpus: 57799, signal 1104589/1610198 (executing program) 2021/04/04 09:33:09 fetching corpus: 57849, signal 1104811/1610198 (executing program) 2021/04/04 09:33:09 fetching corpus: 57899, signal 1105011/1610198 (executing program) 2021/04/04 09:33:09 fetching corpus: 57949, signal 1105159/1610199 (executing program) 2021/04/04 09:33:09 fetching corpus: 57999, signal 1105449/1610199 (executing program) 2021/04/04 09:33:09 fetching corpus: 58049, signal 1105693/1610199 (executing program) 2021/04/04 09:33:09 fetching corpus: 58099, signal 1105937/1610199 (executing program) 2021/04/04 09:33:09 fetching corpus: 58149, signal 1106163/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58199, signal 1106372/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58249, signal 1106684/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58299, signal 1107020/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58349, signal 1107206/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58399, signal 1107637/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58449, signal 1107800/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58499, signal 1108051/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58549, signal 1108253/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58599, signal 1108448/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58649, signal 1108780/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58699, signal 1109045/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58749, signal 1109206/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58799, signal 1109444/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58849, signal 1109828/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58899, signal 1110228/1610199 (executing program) 2021/04/04 09:33:10 fetching corpus: 58949, signal 1110436/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 58999, signal 1110730/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59049, signal 1110920/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59099, signal 1111133/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59149, signal 1111437/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59199, signal 1111669/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59249, signal 1112092/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59299, signal 1112382/1610199 (executing program) 2021/04/04 09:33:11 fetching corpus: 59349, signal 1112654/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59399, signal 1112937/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59449, signal 1113100/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59499, signal 1113380/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59549, signal 1113766/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59599, signal 1114064/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59649, signal 1114364/1610200 (executing program) 2021/04/04 09:33:11 fetching corpus: 59699, signal 1114668/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59749, signal 1114929/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59799, signal 1115275/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59849, signal 1115655/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59899, signal 1115894/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59949, signal 1116129/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 59999, signal 1116439/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60049, signal 1116750/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60099, signal 1116894/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60149, signal 1117073/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60199, signal 1117274/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60249, signal 1117603/1610200 (executing program) 2021/04/04 09:33:12 fetching corpus: 60299, signal 1117860/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60349, signal 1118150/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60399, signal 1118351/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60449, signal 1118554/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60499, signal 1118836/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60549, signal 1119039/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60599, signal 1119327/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60649, signal 1119520/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60699, signal 1119722/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60749, signal 1119941/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60799, signal 1120221/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60849, signal 1120414/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60899, signal 1120681/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60949, signal 1120912/1610200 (executing program) 2021/04/04 09:33:13 fetching corpus: 60999, signal 1121177/1610200 (executing program) 2021/04/04 09:33:14 fetching corpus: 61049, signal 1121456/1610200 (executing program) 2021/04/04 09:33:14 fetching corpus: 61099, signal 1121641/1610200 (executing program) 2021/04/04 09:33:14 fetching corpus: 61149, signal 1121887/1610200 (executing program) 2021/04/04 09:33:14 fetching corpus: 61199, signal 1122069/1610200 (executing program) 2021/04/04 09:33:14 fetching corpus: 61249, signal 1122292/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61299, signal 1122574/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61349, signal 1122877/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61399, signal 1123105/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61449, signal 1123346/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61499, signal 1123514/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61549, signal 1123695/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61599, signal 1123921/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61649, signal 1124198/1610201 (executing program) 2021/04/04 09:33:14 fetching corpus: 61699, signal 1124446/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61749, signal 1124751/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61799, signal 1124973/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61849, signal 1125198/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61899, signal 1125440/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61949, signal 1125670/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 61999, signal 1125869/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62049, signal 1126191/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62099, signal 1126364/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62149, signal 1126543/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62199, signal 1126795/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62249, signal 1127128/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62299, signal 1127255/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62349, signal 1127491/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62399, signal 1127707/1610201 (executing program) 2021/04/04 09:33:15 fetching corpus: 62449, signal 1127872/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62499, signal 1128140/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62549, signal 1128375/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62599, signal 1128609/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62649, signal 1128807/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62699, signal 1129043/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62749, signal 1129275/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62799, signal 1129533/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62849, signal 1129737/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62899, signal 1130056/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62949, signal 1130302/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 62999, signal 1130480/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 63049, signal 1130699/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 63099, signal 1130959/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 63149, signal 1131166/1610201 (executing program) 2021/04/04 09:33:16 fetching corpus: 63199, signal 1131449/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63249, signal 1131713/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63299, signal 1131902/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63349, signal 1132088/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63399, signal 1132346/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63449, signal 1132541/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63499, signal 1132797/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63549, signal 1132980/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63599, signal 1133193/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63649, signal 1133445/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63699, signal 1133638/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63749, signal 1133833/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63799, signal 1133993/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63849, signal 1134227/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63899, signal 1134531/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63949, signal 1134724/1610201 (executing program) 2021/04/04 09:33:17 fetching corpus: 63999, signal 1134910/1610201 (executing program) 2021/04/04 09:33:18 fetching corpus: 64049, signal 1135104/1610202 (executing program) 2021/04/04 09:33:18 fetching corpus: 64099, signal 1135395/1610202 (executing program) 2021/04/04 09:33:18 fetching corpus: 64149, signal 1135624/1610202 (executing program) 2021/04/04 09:33:18 fetching corpus: 64199, signal 1135835/1610202 (executing program) 2021/04/04 09:33:18 fetching corpus: 64249, signal 1136055/1610202 (executing program) 2021/04/04 09:33:18 fetching corpus: 64299, signal 1136263/1610224 (executing program) 2021/04/04 09:33:18 fetching corpus: 64349, signal 1136427/1610224 (executing program) 2021/04/04 09:33:18 fetching corpus: 64399, signal 1136599/1610224 (executing program) 2021/04/04 09:33:18 fetching corpus: 64449, signal 1136826/1610224 (executing program) 2021/04/04 09:33:18 fetching corpus: 64499, signal 1136946/1610224 (executing program) 2021/04/04 09:33:18 fetching corpus: 64549, signal 1137139/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64599, signal 1137322/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64649, signal 1137595/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64699, signal 1137886/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64749, signal 1138090/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64799, signal 1138498/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64849, signal 1138697/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64899, signal 1138974/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64949, signal 1139172/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 64999, signal 1139456/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 65049, signal 1139623/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 65099, signal 1139830/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 65149, signal 1140022/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 65199, signal 1140210/1610224 (executing program) 2021/04/04 09:33:19 fetching corpus: 65249, signal 1140388/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65299, signal 1140662/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65349, signal 1140838/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65399, signal 1141058/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65449, signal 1141313/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65499, signal 1141489/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65549, signal 1141692/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65599, signal 1141837/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65649, signal 1142014/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65699, signal 1142383/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65749, signal 1142706/1610224 (executing program) 2021/04/04 09:33:20 fetching corpus: 65799, signal 1142924/1610225 (executing program) 2021/04/04 09:33:20 fetching corpus: 65849, signal 1143104/1610225 (executing program) 2021/04/04 09:33:20 fetching corpus: 65899, signal 1143286/1610225 (executing program) 2021/04/04 09:33:20 fetching corpus: 65949, signal 1143470/1610225 (executing program) 2021/04/04 09:33:20 fetching corpus: 65999, signal 1143668/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66049, signal 1143825/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66099, signal 1144056/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66149, signal 1144257/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66199, signal 1144465/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66249, signal 1144649/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66299, signal 1144858/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66349, signal 1145072/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66399, signal 1145317/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66449, signal 1145536/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66499, signal 1145778/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66549, signal 1145986/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66599, signal 1146178/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66649, signal 1146329/1610225 (executing program) 2021/04/04 09:33:21 fetching corpus: 66699, signal 1146530/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66749, signal 1147145/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66799, signal 1147342/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66849, signal 1147451/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66899, signal 1147881/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66949, signal 1148047/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 66999, signal 1148235/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67049, signal 1148467/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67099, signal 1148674/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67149, signal 1149085/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67199, signal 1149286/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67249, signal 1149677/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67299, signal 1149877/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67349, signal 1150201/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67399, signal 1150419/1610225 (executing program) 2021/04/04 09:33:22 fetching corpus: 67449, signal 1150610/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67499, signal 1150748/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67549, signal 1150910/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67599, signal 1151058/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67649, signal 1151217/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67699, signal 1151386/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67749, signal 1151604/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67799, signal 1151878/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67849, signal 1151996/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67899, signal 1152223/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67949, signal 1152538/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 67999, signal 1152752/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 68049, signal 1152925/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 68099, signal 1153149/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 68149, signal 1153331/1610225 (executing program) 2021/04/04 09:33:23 fetching corpus: 68199, signal 1153521/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68249, signal 1153688/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68299, signal 1153994/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68349, signal 1154166/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68399, signal 1154310/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68449, signal 1154505/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68499, signal 1154726/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68549, signal 1154968/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68599, signal 1155159/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68649, signal 1155388/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68699, signal 1155534/1610225 (executing program) 2021/04/04 09:33:24 fetching corpus: 68749, signal 1155735/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 68799, signal 1155958/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 68849, signal 1156351/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 68899, signal 1156609/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 68949, signal 1156818/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 68999, signal 1157018/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 69049, signal 1157308/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 69099, signal 1157512/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 69149, signal 1157673/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 69199, signal 1157781/1610225 (executing program) 2021/04/04 09:33:25 fetching corpus: 69249, signal 1157941/1610226 (executing program) 2021/04/04 09:33:25 fetching corpus: 69299, signal 1158100/1610226 (executing program) 2021/04/04 09:33:25 fetching corpus: 69349, signal 1158238/1610226 (executing program) 2021/04/04 09:33:25 fetching corpus: 69399, signal 1158446/1610226 (executing program) 2021/04/04 09:33:25 fetching corpus: 69449, signal 1158641/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69499, signal 1158917/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69549, signal 1159158/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69599, signal 1159315/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69649, signal 1159594/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69699, signal 1159799/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69749, signal 1159939/1610226 (executing program) 2021/04/04 09:33:26 fetching corpus: 69799, signal 1160169/1610229 (executing program) 2021/04/04 09:33:26 fetching corpus: 69849, signal 1160345/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 69899, signal 1160644/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 69949, signal 1160758/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 69999, signal 1160966/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 70049, signal 1161147/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 70099, signal 1161321/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 70149, signal 1161520/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 70199, signal 1161704/1610230 (executing program) 2021/04/04 09:33:26 fetching corpus: 70249, signal 1161823/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70299, signal 1162038/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70349, signal 1162182/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70399, signal 1162296/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70449, signal 1162433/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70499, signal 1162689/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70549, signal 1162931/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70599, signal 1163150/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70649, signal 1163492/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70699, signal 1163675/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70749, signal 1163935/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70799, signal 1164091/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70849, signal 1164225/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70899, signal 1164398/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70949, signal 1164541/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 70999, signal 1164705/1610230 (executing program) 2021/04/04 09:33:27 fetching corpus: 71049, signal 1164938/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71099, signal 1165110/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71149, signal 1165226/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71199, signal 1165439/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71249, signal 1165603/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71299, signal 1165835/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71349, signal 1166033/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71399, signal 1166190/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71449, signal 1166378/1610230 (executing program) 2021/04/04 09:33:28 fetching corpus: 71499, signal 1166518/1610234 (executing program) 2021/04/04 09:33:28 fetching corpus: 71549, signal 1166641/1610234 (executing program) 2021/04/04 09:33:28 fetching corpus: 71599, signal 1166853/1610234 (executing program) 2021/04/04 09:33:28 fetching corpus: 71649, signal 1167025/1610234 (executing program) 2021/04/04 09:33:28 fetching corpus: 71699, signal 1167163/1610245 (executing program) 2021/04/04 09:33:28 fetching corpus: 71749, signal 1167374/1610245 (executing program) 2021/04/04 09:33:28 fetching corpus: 71799, signal 1167563/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 71849, signal 1167773/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 71899, signal 1167999/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 71949, signal 1168204/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 71999, signal 1168374/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72049, signal 1168582/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72099, signal 1168758/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72149, signal 1168913/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72199, signal 1169077/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72249, signal 1169195/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72299, signal 1169427/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72349, signal 1169619/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72399, signal 1169932/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72449, signal 1170261/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72499, signal 1170406/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72549, signal 1170566/1610245 (executing program) 2021/04/04 09:33:29 fetching corpus: 72599, signal 1170744/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72649, signal 1171349/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72699, signal 1171510/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72749, signal 1171725/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72799, signal 1171973/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72849, signal 1172212/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72899, signal 1172387/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72949, signal 1172683/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 72999, signal 1172855/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 73049, signal 1173010/1610245 (executing program) 2021/04/04 09:33:30 fetching corpus: 73099, signal 1173174/1610250 (executing program) 2021/04/04 09:33:30 fetching corpus: 73149, signal 1173304/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73199, signal 1173557/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73249, signal 1173776/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73299, signal 1173928/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73349, signal 1174169/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73399, signal 1174324/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73449, signal 1174524/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73499, signal 1174889/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73549, signal 1175184/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73599, signal 1175356/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73649, signal 1175559/1610250 (executing program) 2021/04/04 09:33:31 fetching corpus: 73699, signal 1175816/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73749, signal 1176028/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73799, signal 1176260/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73849, signal 1176407/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73899, signal 1176613/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73949, signal 1176840/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 73999, signal 1177036/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 74049, signal 1177292/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 74099, signal 1177579/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 74149, signal 1177812/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 74199, signal 1178111/1610250 (executing program) 2021/04/04 09:33:32 fetching corpus: 74249, signal 1178404/1610251 (executing program) 2021/04/04 09:33:32 fetching corpus: 74299, signal 1178584/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74349, signal 1178725/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74399, signal 1178854/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74449, signal 1178984/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74499, signal 1179161/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74549, signal 1179346/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74599, signal 1179487/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74649, signal 1179605/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74699, signal 1179756/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74749, signal 1179934/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74799, signal 1180081/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74849, signal 1180225/1610251 (executing program) 2021/04/04 09:33:33 fetching corpus: 74899, signal 1180398/1610252 (executing program) 2021/04/04 09:33:33 fetching corpus: 74949, signal 1180555/1610252 (executing program) 2021/04/04 09:33:33 fetching corpus: 74999, signal 1180693/1610252 (executing program) 2021/04/04 09:33:33 fetching corpus: 75049, signal 1180892/1610252 (executing program) 2021/04/04 09:33:33 fetching corpus: 75099, signal 1181067/1610252 (executing program) 2021/04/04 09:33:34 fetching corpus: 75149, signal 1181279/1610252 (executing program) 2021/04/04 09:33:34 fetching corpus: 75199, signal 1181523/1610252 (executing program) 2021/04/04 09:33:34 fetching corpus: 75201, signal 1181527/1610252 (executing program) 2021/04/04 09:33:34 fetching corpus: 75201, signal 1181527/1610252 (executing program) 2021/04/04 09:33:35 starting 6 fuzzer processes 09:33:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="f5", 0x1}], 0x1}, 0x0) 09:33:35 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x7800) 09:33:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000d40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:33:35 executing program 5: bpf$BPF_GET_PROG_INFO(0xd, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:33:35 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0xc) 09:33:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000002c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syzkaller login: [ 166.011656] IPVS: ftp: loaded support on port[0] = 21 [ 166.104948] IPVS: ftp: loaded support on port[0] = 21 [ 166.184149] chnl_net:caif_netlink_parms(): no params data found [ 166.228858] IPVS: ftp: loaded support on port[0] = 21 [ 166.308265] chnl_net:caif_netlink_parms(): no params data found [ 166.362711] IPVS: ftp: loaded support on port[0] = 21 [ 166.392655] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.402374] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.410307] device bridge_slave_0 entered promiscuous mode [ 166.425236] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.431681] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.438838] device bridge_slave_1 entered promiscuous mode [ 166.476489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.494929] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.501681] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.508537] device bridge_slave_0 entered promiscuous mode [ 166.516993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.534960] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.541730] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.548707] device bridge_slave_1 entered promiscuous mode [ 166.584105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.591733] team0: Port device team_slave_0 added [ 166.607763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.615972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.623937] team0: Port device team_slave_1 added [ 166.660494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.701010] IPVS: ftp: loaded support on port[0] = 21 [ 166.732578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.738841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.766669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.778012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.785817] team0: Port device team_slave_0 added [ 166.791614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.798852] team0: Port device team_slave_1 added [ 166.810739] chnl_net:caif_netlink_parms(): no params data found [ 166.821947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.828197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.853830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.882619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.916847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.925285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.933116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.958878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.972337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.978591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.005515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.024222] IPVS: ftp: loaded support on port[0] = 21 [ 167.035669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.046267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.157296] device hsr_slave_0 entered promiscuous mode [ 167.164325] device hsr_slave_1 entered promiscuous mode [ 167.171449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.193179] device hsr_slave_0 entered promiscuous mode [ 167.198741] device hsr_slave_1 entered promiscuous mode [ 167.213568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.225414] chnl_net:caif_netlink_parms(): no params data found [ 167.240270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.269271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.385518] chnl_net:caif_netlink_parms(): no params data found [ 167.474861] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.481922] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.488779] device bridge_slave_0 entered promiscuous mode [ 167.500806] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.507267] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.516963] device bridge_slave_1 entered promiscuous mode [ 167.607267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.665501] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.717752] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.725804] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.735016] device bridge_slave_0 entered promiscuous mode [ 167.762888] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.770359] team0: Port device team_slave_0 added [ 167.778835] chnl_net:caif_netlink_parms(): no params data found [ 167.793632] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.800212] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.807090] device bridge_slave_1 entered promiscuous mode [ 167.836091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.843373] team0: Port device team_slave_1 added [ 167.870913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.878556] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.885032] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.892519] device bridge_slave_0 entered promiscuous mode [ 167.903052] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.909446] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.916605] device bridge_slave_1 entered promiscuous mode [ 167.948878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.984140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.991915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.998151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.024679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.029772] Bluetooth: hci1 command 0x0409 tx timeout [ 168.034856] Bluetooth: hci5 command 0x0409 tx timeout [ 168.048317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.056327] Bluetooth: hci3 command 0x0409 tx timeout [ 168.062139] Bluetooth: hci0 command 0x0409 tx timeout [ 168.065485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.067389] Bluetooth: hci2 command 0x0409 tx timeout [ 168.097394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.099068] Bluetooth: hci4 command 0x0409 tx timeout [ 168.109310] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.119962] team0: Port device team_slave_0 added [ 168.135896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.153178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.161343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.168493] team0: Port device team_slave_1 added [ 168.176303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.190281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.222772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.229164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.254442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.270558] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.291902] device hsr_slave_0 entered promiscuous mode [ 168.297680] device hsr_slave_1 entered promiscuous mode [ 168.306153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.314546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.321507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.347707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.367584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.386927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.394821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.442025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.450206] team0: Port device team_slave_0 added [ 168.482265] device hsr_slave_0 entered promiscuous mode [ 168.488060] device hsr_slave_1 entered promiscuous mode [ 168.495090] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.503214] team0: Port device team_slave_1 added [ 168.523168] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.530290] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.537299] device bridge_slave_0 entered promiscuous mode [ 168.545046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.571251] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.577629] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.587803] device bridge_slave_1 entered promiscuous mode [ 168.603734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.638864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.678320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.684974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.712083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.725284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.736884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.758737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.765143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.791624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.803186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.823731] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.831118] team0: Port device team_slave_0 added [ 168.852703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.861730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.870467] team0: Port device team_slave_1 added [ 168.877366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.893352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.901927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.926992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.955641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.962864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.972258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.998838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.014125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.020497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.045749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.056875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.064676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.072892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.080288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.089623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.095710] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.106936] device hsr_slave_0 entered promiscuous mode [ 169.113398] device hsr_slave_1 entered promiscuous mode [ 169.121405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.127485] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.138320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.160927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.173940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.181837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.188433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.197297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.240914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.248595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.257001] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.263624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.285403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.300731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.307862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.321350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.329405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.336932] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.343339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.351187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.358835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.366509] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.372909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.384108] device hsr_slave_0 entered promiscuous mode [ 169.390231] device hsr_slave_1 entered promiscuous mode [ 169.412708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.421219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.438515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.447819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.455880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.466952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.475338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.483226] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.489750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.498098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.508584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.518729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.540269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.547958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.556318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.566258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.578942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.591120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.598872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.607106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.617528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.676235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.683392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.692146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.700170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.711271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.720316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.731249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.764996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.774901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.783500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.792150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.800336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.807707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.818017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.827766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.849466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.856977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.868676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.876433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.887592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.909761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.917368] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.923749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.931352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.938869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.958906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.967686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.975301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.990536] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.998800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.025108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.033128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.046275] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.054679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.062306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.072885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.078948] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.085793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.099165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.107978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.114712] Bluetooth: hci2 command 0x041b tx timeout [ 170.119688] Bluetooth: hci3 command 0x041b tx timeout [ 170.120452] Bluetooth: hci0 command 0x041b tx timeout [ 170.126574] Bluetooth: hci5 command 0x041b tx timeout [ 170.133613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.143245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.150191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.156971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.164125] Bluetooth: hci1 command 0x041b tx timeout [ 170.175659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.185008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.192487] Bluetooth: hci4 command 0x041b tx timeout [ 170.197776] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.208146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.215848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.231616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.240728] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.246970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.255241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.263294] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.270203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.277254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.285996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.293694] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.300111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.306915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.313660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.321114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.328192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.341978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.360433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.368849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.376987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.388498] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.394896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.402016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.409888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.417393] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.423857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.451433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.459899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.468207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.480419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.488267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.503731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.516629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.526686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.536696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.545487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.561481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.575265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.585921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.597634] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.605354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.613487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.621383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.629115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.636784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.643956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.654849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.663562] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.672996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.683654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.690493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.698087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.706305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.714342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.722656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.730027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.740077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.748696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.758406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.768065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.776685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.788802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.796768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.804500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.811689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.820808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.842221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.850671] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.864429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.873704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.884562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.892940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.905486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.913805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.922156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.931470] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.937531] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.946194] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.953293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.963873] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.970351] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.978934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.007867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.030389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.036403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.044456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.055769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.063670] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.070076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.077724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.085681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.093296] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.099684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.106712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.114085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.123550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.134605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.146049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.155160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.163819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.172047] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.178387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.187704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.199673] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.210604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.217505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.225606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.233716] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.240111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.247046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.254394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.261215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.271017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.283617] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.291643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.298555] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.305615] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.313259] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.322945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.333135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.341304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.351776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.360481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.368115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.377620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.388426] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.397433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.406772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.415516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.424157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.435313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.443325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.450756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.457402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.465807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.474049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.481373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.488312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.503336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.513150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.526359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.535697] device veth0_vlan entered promiscuous mode [ 171.542297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.551976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.560740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.568349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.576294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.584056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.591911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.602410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.611262] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.618247] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.626263] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.636363] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.647550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.658319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.666696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.678310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.685780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.695788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.704139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.713306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.724044] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.730975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.738121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.745548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.753016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.760917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.768429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.777442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.787616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.798847] device veth1_vlan entered promiscuous mode [ 171.805422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.813927] device veth0_vlan entered promiscuous mode [ 171.823194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.840430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.848074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.861565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.867578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.878330] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.906972] device veth1_vlan entered promiscuous mode [ 171.914157] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.924335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.936823] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.947141] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.961992] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.969935] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.978217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.986735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.994780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.003078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.011459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.020660] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.027121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.034243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.046832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.056646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.076487] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.083806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.091889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.098524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.106759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.116762] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.133448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.142528] device veth0_macvtap entered promiscuous mode [ 172.148771] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.163412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.173829] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.225393] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.232524] Bluetooth: hci1 command 0x040f tx timeout [ 172.238006] Bluetooth: hci0 command 0x040f tx timeout [ 172.249547] device veth1_macvtap entered promiscuous mode [ 172.255806] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.262696] Bluetooth: hci5 command 0x040f tx timeout [ 172.267925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.269449] Bluetooth: hci4 command 0x040f tx timeout [ 172.276000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.287578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.295700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.303837] Bluetooth: hci3 command 0x040f tx timeout [ 172.306352] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.309455] Bluetooth: hci2 command 0x040f tx timeout [ 172.322596] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.329233] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.338351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.353416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.366049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.376175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.387305] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.397802] device veth0_macvtap entered promiscuous mode [ 172.404474] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.420347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.427531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.439737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.450904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.457831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.469630] device veth1_macvtap entered promiscuous mode [ 172.478778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.490490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.499356] device veth0_vlan entered promiscuous mode [ 172.507070] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.518901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.525855] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.536399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.551617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.558784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.569295] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.576049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.584647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.593266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.601010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.608685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.617645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.626570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.637297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.648527] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.655787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.665043] device veth0_vlan entered promiscuous mode [ 172.675682] device veth1_vlan entered promiscuous mode [ 172.686297] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.695417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.702618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.709286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.716417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.724501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.732481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.740521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.750920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.761756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.772104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.779045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.793851] device veth1_vlan entered promiscuous mode [ 172.800263] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.811218] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.821318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.828420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.837553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.844847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.852872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.869530] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.878465] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.893056] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.907340] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.923186] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.944941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.952954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.962637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.971309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.979808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.992022] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.999885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.007468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.028138] device veth0_macvtap entered promiscuous mode [ 173.044747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.066464] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.096645] device veth1_macvtap entered promiscuous mode [ 173.108185] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.127817] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.138671] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.147683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.156227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.163544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.172132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.182988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.190698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.201252] device veth0_macvtap entered promiscuous mode [ 173.207466] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.218263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.229487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.241483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.251786] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.258844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.265472] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.272562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.281366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.288639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.298021] device veth0_vlan entered promiscuous mode [ 173.308689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.327346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.338615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.349451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.360138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.367056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.376942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.387336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.397380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.407133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.417996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.425138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.431992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.438879] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.446080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.454152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.462307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.470850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.479204] device veth1_macvtap entered promiscuous mode [ 173.486683] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.497963] device veth1_vlan entered promiscuous mode [ 173.520485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.535977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.546512] device veth0_vlan entered promiscuous mode [ 173.561164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.569482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.576586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.595125] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.610167] device veth1_vlan entered promiscuous mode [ 173.621271] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.635926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.646715] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 09:33:44 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 173.662087] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.668658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.676622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.692552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.701090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:33:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1b03, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 173.710299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.722906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.732799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.743624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.753114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:33:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 173.767144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.786220] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 09:33:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 173.811242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.826207] device veth0_macvtap entered promiscuous mode [ 173.834201] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.850715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.858129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:33:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) [ 173.867836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.882526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.898358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:33:45 executing program 3: perf_event_open$cgroup(&(0x7f0000002540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 173.919287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.939949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.957035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.967564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.978807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.990707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.997658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.018015] device veth1_macvtap entered promiscuous mode [ 174.048425] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.063259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.073359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.086185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.112388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.130461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.138723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.149879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.160619] device veth0_macvtap entered promiscuous mode [ 174.166892] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.179805] device veth1_macvtap entered promiscuous mode [ 174.186291] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.198535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.208236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.222328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.232259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.241411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.251223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.260614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.271489] Bluetooth: hci1 command 0x0419 tx timeout [ 174.276783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.292497] Bluetooth: hci0 command 0x0419 tx timeout [ 174.297263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.307455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.318737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.325923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.336112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.346286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.349945] Bluetooth: hci4 command 0x0419 tx timeout [ 174.363542] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.371359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.380306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.388432] Bluetooth: hci2 command 0x0419 tx timeout [ 174.390024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.403457] Bluetooth: hci3 command 0x0419 tx timeout [ 174.407502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.408687] Bluetooth: hci5 command 0x0419 tx timeout [ 174.418460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.418464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.418479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.453566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.462760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.472557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.483331] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.491418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.499809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.512455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.521787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.531713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.540933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.550947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.560319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.570110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.579262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.589808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.600070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.606991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.614912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.627641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.636516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.644591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.667467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.678149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.687488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.697816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.706999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.716979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.726161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.736033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.745757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.756512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.780090] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.787001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.796174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.804641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:33:46 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x23}, 0x14) 09:33:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 09:33:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2) 09:33:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x10}]}}, &(0x7f0000000d40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:33:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 09:33:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x400, 0x0) 09:33:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200040, 0x0) 09:33:46 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) 09:33:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:33:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x610d41, 0x0) 09:33:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9803, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004840, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:33:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:33:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 09:33:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000dc0)='devices.deny\x00', 0x2, 0x0) 09:33:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:33:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001300)={0x44, r1, 0x201, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x44}}, 0x0) 09:33:47 executing program 2: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x0}, 0x80) 09:33:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 09:33:47 executing program 4: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xc}) 09:33:47 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 09:33:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r2}) [ 176.033843] nbd: must specify at least one socket 09:33:47 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 09:33:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x35, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 09:33:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b"], 0x38}}, 0x0) 09:33:47 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 09:33:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1b, &(0x7f0000000000)=@gcm_256={{}, "a034ce00ecaab535", "48c3de4caab3be2e139d61d3ecb578ea868c76aa4312c5d6b122a12b54ece684", "96c53d99", "1954972b84069c8f"}, 0x38) 09:33:47 executing program 1: socket$inet6(0xa, 0x0, 0xffff) 09:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 09:33:47 executing program 4: syz_emit_ethernet(0x20000fc0, &(0x7f0000000000)={@remote, @link_local, @void, {@llc={0x4, {@llc={0x0, 0x0, '\r', "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"}}}}}, 0x0) 09:33:47 executing program 1: r0 = epoll_create1(0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000001240)='&', 0x1}], 0x1, 0x0) 09:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0xcc0c5) [ 176.151513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.179117] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) 09:33:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 09:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f00000014c0)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', r0) 09:33:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x2, 0x0, 0xf0ff7f}, 0x2000034c, &(0x7f0000000680)={0x0}}, 0x2000c090) 09:33:47 executing program 5: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x42}}, 0x80) 09:33:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000dc0)) 09:33:47 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0xae, [@broadcast, @multicast2]}, @ra={0x94, 0x4}]}}, @address_request}}}}, 0x0) 09:33:47 executing program 0: socketpair(0x8, 0x80000, 0x0, &(0x7f0000000000)) 09:33:47 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getpeername$llc(r0, 0x0, 0x0) 09:33:47 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:33:47 executing program 1: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', r0) 09:33:47 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x1ff) 09:33:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x14, r1, 0x225}, 0x14}}, 0x0) 09:33:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0xc0}}, 0x0) 09:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x19, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x28}}, 0x0) 09:33:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000240)="a64a5b28ee266b9feada2ecfbde45c947288a0afd0a1ee41d51026181ea21bbfda405b8b0e96defae74c92a94403d80f4d4347f77afea7b7fbe801a572eba88f678ad61b00a95afaca3b9c367aaca1912c5b03350081cde23b9d3bda7dc4740630c1613af5b93665b166a123b796323e0fbfa9f8bc9f47d1b3a020d57e44bf48a1a34c9de7b0e70f610004d2855c2c6a30d6a679d38af202c0352e3bc6422647263676cef2fe0f0f0db6d9f4946dcb406793e5fbfaa3edf247d2e1b74abf6a6b0df823681ba4250354d96d3e318a13cd1ec41d6a5ea5f731", 0xd8) 09:33:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 09:33:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:33:47 executing program 4: socketpair(0x18, 0x0, 0x9, &(0x7f00000000c0)) 09:33:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:33:47 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 09:33:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 09:33:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x701}, 0x14}}, 0x0) 09:33:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 09:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e) 09:33:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 09:33:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 09:33:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001300)={0x44, r1, 0x201, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}]}, 0x44}}, 0x0) 09:33:47 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000000)={@remote, @link_local, @void, {@llc={0x8906, {@llc={0x0, 0x0, '\r'}}}}}, 0x0) 09:33:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 09:33:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{}, {{}, {0x4}}, {}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x20) bind$can_raw(r0, &(0x7f0000000740), 0x10) 09:33:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x15, &(0x7f0000000000)=@gcm_256={{}, "a034ce00ecaab535", "48c3de4caab3be2e139d61d3ecb578ea868c76aa4312c5d6b122a12b54ece684", "96c53d99", "1954972b84069c8f"}, 0x38) 09:33:47 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @address_request}}}}, 0x0) 09:33:47 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000fc0)={@local, @remote, @void, {@x25}}, 0x0) 09:33:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 09:33:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:33:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000680)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f0000000740), 0x10) 09:33:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000060a05140000000000000000010000000900010073797a30"], 0xa0}}, 0x0) 09:33:48 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x58) 09:33:48 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000380)) 09:33:48 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000200), 0xfffffffffffffd91) 09:33:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', r0) 09:33:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x20080, 0x0) 09:33:48 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 09:33:48 executing program 5: r0 = epoll_create(0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x10003013}) 09:33:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 09:33:48 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$can_raw(r0, 0x0, 0x0) 09:33:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000001140)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10) 09:33:48 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1, 0xa70000, 0x9}) 09:33:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='GPL\x00', 0xe04, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x8000, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 09:33:48 executing program 3: r0 = socket(0xa, 0x5, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 09:33:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x35, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 09:33:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000014c0)={'batadv_slave_1\x00'}) 09:33:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 09:33:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 09:33:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x35, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 09:33:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='netpci0\x00'}) 09:33:49 executing program 3: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000400)) 09:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x1c}}, 0x0) 09:33:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x0, 0x1, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4}, 0x8, 0x10, 0x0}, 0x78) 09:33:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) bind(r0, 0x0, 0x0) 09:33:49 executing program 0: pipe2(&(0x7f0000000000), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 09:33:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf}, 0x0) 09:33:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x7ff8, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:33:49 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7}) r0 = timerfd_create(0x5, 0x40000) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r2 = fork() write$P9_RGETLOCK(r1, 0x0, 0x0) rt_sigqueueinfo(r2, 0x14, &(0x7f0000000500)={0x27, 0x1, 0x80000000}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x408180, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000100)="b470d2c3bd890b381dee6865931669", 0xf}, 0x0) waitid(0x2, 0x0, 0x0, 0x2, 0x0) 09:33:49 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:33:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2401, 0xffffffffffffffff) 09:33:49 executing program 5: syz_mount_image$vfat(&(0x7f0000003740)='vfat\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x2, &(0x7f0000003980)=[{0x0, 0x0, 0x1ff}, {&(0x7f00000038c0)="d76cf6ea434292", 0x7, 0x8}], 0x0, &(0x7f00000039c0)) 09:33:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @mcast1}}) 09:33:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) 09:33:49 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x39f58000000000, 0x200100) 09:33:49 executing program 2: syz_mount_image$vfat(&(0x7f0000003740)='vfat\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x1, &(0x7f0000003980)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f00000039c0)) 09:33:49 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 09:33:49 executing program 3: socket(0x3f, 0x0, 0x0) 09:33:49 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0xf0ffffff7f0000) [ 178.023534] FAT-fs (loop5): bogus number of FAT structure [ 178.056011] FAT-fs (loop5): Can't find a valid FAT filesystem 09:33:49 executing program 3: r0 = fork() rt_sigqueueinfo(r0, 0x14, &(0x7f0000000500)={0x0, 0x0, 0x80000000}) waitid(0x2, 0x0, &(0x7f0000000080), 0x2, &(0x7f0000000100)) 09:33:49 executing program 1: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 09:33:49 executing program 4: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x2381) 09:33:49 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc020660b, 0x0) [ 178.103336] FAT-fs (loop2): bogus number of reserved sectors [ 178.123105] FAT-fs (loop2): Can't find a valid FAT filesystem [ 178.130543] FAT-fs (loop5): bogus number of FAT structure [ 178.136436] FAT-fs (loop5): Can't find a valid FAT filesystem 09:33:49 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:49 executing program 1: pipe2(0x0, 0x8800) 09:33:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4138ae84, &(0x7f0000000140)) 09:33:49 executing program 3: timer_create(0x7, &(0x7f0000000300)={0x0, 0x0, 0x1}, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, r0+60000000}}, &(0x7f0000000400)) [ 178.242062] FAT-fs (loop2): bogus number of reserved sectors [ 178.248224] FAT-fs (loop2): Can't find a valid FAT filesystem 09:33:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)) 09:33:49 executing program 0: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='vcan0\x00') r1 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r1) 09:33:49 executing program 5: clock_gettime(0x8, &(0x7f00000005c0)) 09:33:49 executing program 1: r0 = fork() syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004f80)={0x2020}, 0x2020) tgkill(r0, r0, 0x25) [ 178.280377] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:33:49 executing program 3: syz_mount_image$romfs(&(0x7f0000000240)='romfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x14c1001, &(0x7f0000000380)) 09:33:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 09:33:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @mcast1}}) 09:33:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x700}, 0x0) 09:33:49 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x160c0) 09:33:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 09:33:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1240460, &(0x7f0000001540)) 09:33:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042409, 0xffffffffffffffff) 09:33:49 executing program 1: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 09:33:49 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0xee01}}) 09:33:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:49 executing program 0: perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:49 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@size={'size', 0x3d, [0x65, 0x67]}}]}) 09:33:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2405, 0xffffffffffffffff) 09:33:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000024c0)={'gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 09:33:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2}}) 09:33:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18}, 0x18) 09:33:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0) 09:33:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffff23, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9affffff", @ANYRES16=0x0, @ANYBLOB="000000000000000000000900000005001500000000000500130000000000cdff15000000000008004ef65f89917da0dd58645ed684140000000000000015000000a58f3edda7"], 0x4c}}, 0x0) 09:33:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x2}]) 09:33:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00', {0x3}, 0x7}) [ 178.621488] tmpfs: Bad value 'eg' for mount option 'size' 09:33:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)={[{@utf8no='utf8=0'}, {@fat=@check_relaxed='check=relaxed'}]}) 09:33:49 executing program 1: fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 09:33:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001780)=ANY=[]) 09:33:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) [ 178.688271] tmpfs: Bad value 'eg' for mount option 'size' 09:33:49 executing program 4: pipe(&(0x7f0000005600)={0xffffffffffffffff}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 09:33:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x1) [ 178.749627] FAT-fs (loop0): bogus number of reserved sectors [ 178.767951] FAT-fs (loop0): Can't find a valid FAT filesystem 09:33:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf606a272b35ef3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:50 executing program 5: io_setup(0x1f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/net\x00') r2 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 09:33:50 executing program 4: eventfd2(0x0, 0x40001) [ 178.813800] FAT-fs (loop0): bogus number of reserved sectors [ 178.822348] FAT-fs (loop0): Can't find a valid FAT filesystem 09:33:50 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5450, 0x0) 09:33:50 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x189200) 09:33:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8980, 0x0) 09:33:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:50 executing program 1: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r0, &(0x7f0000002040)={0x18}, 0xfffffffffffffd6e) 09:33:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, 0x0) 09:33:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 09:33:50 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/prev\x00') 09:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:33:50 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0xfffffff9}) 09:33:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:33:50 executing program 0: perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:50 executing program 2: syz_emit_ethernet(0x145, &(0x7f00000002c0)=ANY=[], 0x0) 09:33:50 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x39]}}}}]}) 09:33:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0xffffffffffffffcd}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_DURATION, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0xfffffdef}}, 0x0) 09:33:50 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 09:33:50 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001640)=[{&(0x7f0000000240)="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", 0xfc1, 0x40}, {&(0x7f0000001240)='I', 0x1}, {&(0x7f0000001480)="9d5f69ad5ff71e1fa0c77be9f634f5d62c854adede2e805c982a485b9139aa2c", 0x20, 0xffffffffffffffe1}, {&(0x7f0000001580)='G', 0x1, 0x10000}], 0x0, 0x0) 09:33:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:33:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, &(0x7f00000015c0)=""/46, 0x2e}, 0x10020) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002c00)=ANY=[@ANYBLOB="94020000", @ANYRES16=0x0, @ANYBLOB="04"], 0x294}}, 0x0) 09:33:50 executing program 5: io_setup(0x6, &(0x7f0000000300)) fork() 09:33:51 executing program 4: waitid(0xbe6b83f54673b7b7, 0xffffffffffffffff, 0x0, 0x8, 0x0) [ 179.724307] tmpfs: Bad value 'default=static:9' for mount option 'mpol' [ 179.754770] tmpfs: Bad value 'default=static:9' for mount option 'mpol' 09:33:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() r2 = getpid() sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 09:33:51 executing program 1: pipe(&(0x7f0000005600)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 09:33:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) [ 179.812325] audit: type=1326 audit(1617528831.025:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9997 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:33:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000140)={0x0, 'ipvlan0\x00'}) 09:33:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x2}]) 09:33:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x12201) 09:33:51 executing program 5: clock_gettime(0x9, &(0x7f00000005c0)) 09:33:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2402, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 09:33:51 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@numtail='nonumtail=0'}]}) 09:33:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000400)) 09:33:51 executing program 3: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x2100c, &(0x7f0000000780)) 09:33:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mode={'mode'}}]}) 09:33:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x844a, &(0x7f00000003c0)) 09:33:51 executing program 1: socketpair(0xa, 0x2, 0xa, &(0x7f0000000040)) 09:33:51 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000280), 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, 0x0) 09:33:51 executing program 5: io_setup(0x2, &(0x7f0000000300)=0x0) fork() io_destroy(r0) 09:33:51 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x3ff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300), 0x0, 0x3}], 0x20080, &(0x7f0000000dc0)=ANY=[@ANYRESHEX, @ANYBLOB="2c687567653d616c776179732c68756765000000006179732c7569648e2bead744d6dec0da80f47c4bd088e35d74f40a1c96fb27f9557cd4a2430eadc7a66ff3fde9931281f8a59556b103b65c4b150e8c29db21c2397f0aa21f378fd20f2c", @ANYBLOB]) execveat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000800)=[0x0], 0x800) [ 180.044530] FAT-fs (loop0): bogus number of reserved sectors [ 180.072297] FAT-fs (loop0): Can't find a valid FAT filesystem 09:33:51 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map}, 0x10) 09:33:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:33:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) [ 180.120866] FAT-fs (loop0): bogus number of reserved sectors [ 180.131616] FAT-fs (loop0): Can't find a valid FAT filesystem 09:33:51 executing program 0: fork() wait4(0x0, 0x0, 0x1, &(0x7f00000000c0)) 09:33:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x34}]}) 09:33:51 executing program 2: perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:51 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, 0x0) 09:33:51 executing program 3: io_setup(0x9c0, &(0x7f0000000300)=0x0) io_destroy(r0) 09:33:51 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, 0x0) 09:33:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40010002) 09:33:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001480)='/dev/vcsa#\x00', 0x263, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 09:33:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@shortname_lower='shortname=lower'}, {@rodir='rodir'}]}) 09:33:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000004100)={0x18}, 0x18) 09:33:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40082406, r1) 09:33:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x16}]}) 09:33:51 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 09:33:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x8041) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7}, 0x7) [ 180.380770] FAT-fs (loop4): bogus number of reserved sectors [ 180.407691] FAT-fs (loop4): Can't find a valid FAT filesystem 09:33:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @random="a89c3039ea06"}]}, 0x28}}, 0x0) 09:33:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') [ 180.432860] tmpfs: Bad value 'default=static:' for mount option 'mpol' [ 180.447613] audit: type=1326 audit(1617528831.655:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10135 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:33:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x64}]}) 09:33:51 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) [ 180.484618] tmpfs: Bad value 'default=static:' for mount option 'mpol' [ 180.504263] FAT-fs (loop4): bogus number of reserved sectors 09:33:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 09:33:51 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x39, 0x7a]}}}}]}) [ 180.544197] FAT-fs (loop4): Can't find a valid FAT filesystem 09:33:51 executing program 4: pipe2(&(0x7f00000000c0), 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 09:33:51 executing program 1: io_setup(0x2, &(0x7f0000000300)=0x0) fork() syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) fork() io_destroy(r0) 09:33:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 09:33:51 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000000240)='e', 0x1}, {&(0x7f0000001480)="9d", 0x1, 0xffffffffffffffe1}, {&(0x7f0000001580)='G', 0x1, 0x10000}], 0x0, 0x0) 09:33:51 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0xffffffffffffff6e) [ 180.594262] tmpfs: Bad value 'default=static:9z' for mount option 'mpol' [ 180.626924] tmpfs: Bad value 'default=static:9z' for mount option 'mpol' 09:33:51 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getrule={0x1c, 0x22, 0x211}, 0x1c}}, 0x0) 09:33:51 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1002010, &(0x7f00000001c0)) 09:33:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @hci, @ethernet={0x0, @dev}}) [ 180.675546] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 09:33:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) 09:33:52 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000440)) 09:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000140)={0x0, 'ipvlan0\x00'}) 09:33:52 executing program 4: clock_gettime(0x8c2a0f772d6cd981, 0x0) 09:33:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 09:33:52 executing program 2: clock_gettime(0xb, &(0x7f00000005c0)) 09:33:52 executing program 0: pipe(&(0x7f0000005600)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0xd606, 0x9, &(0x7f0000001680)=[{0x0, 0x0, 0x6}, {&(0x7f0000000180), 0x0, 0x800}, {&(0x7f0000000240)="7cd00224a27c7638c5f2b34ff8dd9046b117f4acdd57b5e354cdc7726c9b3eeac4a97dd20e56340603ef", 0x2a, 0xfffffffffffffffe}, {&(0x7f0000000340)="fa39ee0472b01005f42878b1200602b0880479d34a999e171695871ebdffbfb33bbccf75cdf99f83bff41865266c5084ef17b724b87d90fb375558d8b15be96dd9511d0f8f", 0x45}, {&(0x7f0000000440), 0x0, 0x1}, {&(0x7f00000004c0)="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", 0x93a, 0x1000}, {&(0x7f0000001580)}, {0x0, 0x0, 0x7}, {&(0x7f0000001640), 0x0, 0x8fe}], 0x0, &(0x7f0000001780)=ANY=[]) 09:33:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) write$FUSE_WRITE(r0, 0x0, 0x0) 09:33:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x12000) 09:33:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002a00)={'ip6tnl0\x00', 0x0}) 09:33:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 09:33:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2400, 0xffffffffffffffff) 09:33:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) 09:33:52 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x650002) 09:33:52 executing program 5: socket$inet(0x2, 0x0, 0x3ff) 09:33:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x2141) write$khugepaged_scan(r0, 0x0, 0x0) 09:33:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@remote, @local, [], [], 'virt_wifi0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:33:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 09:33:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1002010, &(0x7f00000001c0)) 09:33:52 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x14, &(0x7f0000000500)={0x0, 0x0, 0x80000000}) 09:33:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x2, 0x9, 0x3}, 0x14}}, 0x0) 09:33:52 executing program 4: clock_gettime(0x3, &(0x7f00000005c0)) 09:33:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:33:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 09:33:52 executing program 3: io_setup(0x0, &(0x7f0000000300)) fork() 09:33:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 09:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001cc0)={'sit0\x00', &(0x7f0000001c40)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 09:33:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 09:33:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40012160) 09:33:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x4008240b, 0xffffffffffffffff) 09:33:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0xffffffffffffffcd}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_DURATION, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x4c}}, 0x0) 09:33:52 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB=',uid=', @ANYRESHEX]) 09:33:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 09:33:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_DURATION={0xffffffffffffffcd}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_DURATION, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x33fe0}}, 0x0) 09:33:52 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x2, 0x0) 09:33:52 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x0, 0xea60}}) 09:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x1c, 0x10, 0x1}, 0x1c}}, 0x0) [ 181.263904] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' [ 181.275717] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' 09:33:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') 09:33:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2405, r1) 09:33:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001180)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) 09:33:52 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffff6a) 09:33:52 executing program 3: r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x80000000}) 09:33:52 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 09:33:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:33:52 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x2381) 09:33:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan0\x00') 09:33:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:33:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x844a, &(0x7f00000003c0)={[{@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/vcs#\x00'}}]}) 09:33:52 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001640)=[{&(0x7f0000000240)="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", 0xfc1, 0x40}, {&(0x7f0000001240)='I', 0x1}, {&(0x7f0000001480)="9d5f69ad5ff71e1fa0c77be9f634f5d62c854adede2e805c982a485b9139aa2c", 0x20, 0xffffffffffffffe1}], 0x0, 0x0) 09:33:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 09:33:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 09:33:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8a, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:33:53 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000440)=""/161, 0xffffffffffffff6c) 09:33:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3a4e2d07}, 0x40) 09:33:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) keyctl$describe(0x6, r1, 0x0, 0x0) 09:33:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0xfffffffe) 09:33:53 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x3, 0xee00, 0xee01, 0x0, 0xee01, 0x10d}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000001c0)=""/230) 09:33:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8a, 0x4}, 0x40) 09:33:53 executing program 1: setregid(0xffffffffffffffff, 0xee01) setregid(0xee00, 0xee01) 09:33:53 executing program 4: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, 0xfffffffffffffffd, 0x0) 09:33:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x8c, 0x4, 0xa, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 09:33:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x8a, 0x1, 0x0, 0x1}, 0x40) 09:33:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x8a, 0x4}, 0x40) 09:33:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8a, 0x4}, 0x40) 09:33:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x200) 09:33:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14}, 0x40) 09:33:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8a, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 09:33:53 executing program 4: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0) 09:33:53 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2}}, &(0x7f0000000040)) 09:33:53 executing program 1: poll(0x0, 0x0, 0x5) 09:33:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) 09:33:53 executing program 4: syz_emit_ethernet(0x400e, &(0x7f00000000c0)={@local, @random="f004c67bb7d7", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @empty, "230515ddd9c607168531f5b380c7cad7"}}}}, 0x0) 09:33:53 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:33:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000007c0)=[{0x0}, {0x0, 0xfffffffffffffe3d}, {&(0x7f0000000180)="82", 0x1}], 0x3}, 0x0) 09:33:53 executing program 3: writev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:33:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x0) 09:33:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="d53b38103bd2d3f3a8b6a6de6515ac247cdc8a0ce5994562f6779ac6d821283a1801020646da346cc715059a885c510e6998b9be4b225de3893e0feaba132ae5a0494857ecd40b4cceba67294cf93f101f095dea196640b1bc330b1b613bca4a679e1a56bb7e2b7f435683f5484f658a13eb84dd21c4ef80881f1a87f6a08f2fe17b1f4c19a2a952326a7ea26cba7331cd02d143d7c6e9b1385556c18ea67a5af87b126ade6599acc63ab8c7fa137c5adddf55ff19ce18bd708c41e8cee593143bcc5920840d86afb574b23ea593b7993b37354278558b4f7999dd20dd2c204a26cfd53ce6052873f57f75158216a3a1", 0xf0}, {&(0x7f0000000180)="0b07cefb7538f00cb8c466466e86c78c0895c94184d8931adefd8b48903c29c2b17c13717b09e799d3ee47b5284a1220016646e769197af2687a3b7dad9a7795042ff5f2cf463e7e95ab65f755f4349b6df7e9ab12ddf823170171e0e98505c38ab35740a184c41211202c35d031f664e1a187a98c59584bf283a7cb9d8458b92c", 0x81}, {0x0}], 0x3}, 0x0) 09:33:53 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:33:53 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 09:33:53 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x3011, 0xffffffffffffffff, 0x0) 09:33:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x3811, r0, 0x0) 09:33:53 executing program 0: symlink(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)='./file0\x00') 09:33:53 executing program 4: open(0x0, 0x20, 0x0) 09:33:53 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 09:33:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000001080)=0xfffffffffffffe52) 09:33:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18}, 0xc) 09:33:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 09:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8) 09:33:53 executing program 4: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) 09:33:54 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000080)) 09:33:54 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}) 09:33:54 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2}, {0x0, 0x7}}, 0x0) 09:33:54 executing program 3: nanosleep(&(0x7f0000000040), 0x0) clock_gettime(0x4, &(0x7f0000000000)) 09:33:54 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 09:33:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 09:33:54 executing program 5: msgget(0x1, 0x350) 09:33:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000380), 0x8) 09:33:54 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:54 executing program 3: poll(0x0, 0x0, 0x100) 09:33:54 executing program 0: syz_emit_ethernet(0x2fbf, &(0x7f0000000000)={@random="5ff914702c09", @random="c7257e529c57", @val, {@ipv6}}, 0x0) 09:33:54 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 09:33:54 executing program 1: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2050cb290026bbf0, 0x10, 0xffffffffffffffff, 0x0) 09:33:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x1, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="82", 0x1}], 0x3}, 0x0) 09:33:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0xb) 09:33:54 executing program 0: r0 = socket(0x18, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc) 09:33:54 executing program 1: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)) 09:33:54 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) 09:33:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$getflags(r0, 0x1) 09:33:54 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 09:33:54 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0xa00, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 09:33:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, r0) 09:33:54 executing program 1: getgroups(0xffffffffffffffd4, &(0x7f0000000080)=[0x0]) 09:33:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 09:33:54 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 09:33:54 executing program 5: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="731da36a16c5", @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @random="b07321a04152", "852b8a3e40326908f3fad49695a83385"}}}}, 0x0) 09:33:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="720ed623f85745e5da3dd094157735a5b7fad1770885a43c2103e58485bb823b788e4e5dfc9a97e7f92ded1b4b425af3ca64f670d6054f6a50b4326becf1323f9683d5ffa50f70c09f6eae1c51edb22d511e0bc7a64329568da630a2a3e778ba80325ed69cf63a1263921b8e3dbaa10371deea450e2faf52718befdffb555ecf69f9a6def5ff89aaf1f46900865e61ed39dcdb723cbef438830826df55e489df848e525bd47e7a77cf700683e5cbb152256efdbede21d9d58744f9a3112216a2cf0fc14370e122a5912e9871f3ceae3c61e8aeb673eec86d12f09be78ceda51e76", 0xe1) 09:33:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="2374db8067dc2704dc2cc439968531643a15da36af8b54c093358a9f086212be5f17d879f6d26ffe986af844dbbdb82e9a9c2e3c68d00bd34c8f81dafe55dc70577a4db3f5ccb9aae5ade2aafbc1a3196327d6105a38d2b2b165283189433c2ced86905ed1271a78a7cbc1089b65fbef43925191905e4e480e9760800478263a78c75552167cd373d7c304a2dc576d3995", 0x91}], 0x1, 0x0, 0x30}, 0x0) 09:33:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) 09:33:54 executing program 0: poll(0x0, 0x0, 0xd5b) 09:33:54 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x80047462) 09:33:54 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3) 09:33:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), 0xc) 09:33:54 executing program 2: semget(0x1, 0x1, 0x200) 09:33:54 executing program 1: chown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') 09:33:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:33:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchdir(r0) 09:33:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 09:33:54 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 09:33:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred], 0x20}, 0x0) 09:33:54 executing program 4: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) 09:33:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000007c0)=[{&(0x7f0000000080)="e2", 0x1}, {0x0}, {&(0x7f0000000180)="82", 0x1}], 0x3}, 0x0) 09:33:55 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 09:33:55 executing program 1: pipe2(&(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 09:33:55 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, 0x0) 09:33:55 executing program 5: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) pipe(&(0x7f0000000000)) 09:33:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x1}, 0xc) 09:33:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@rights, @cred, @cred, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 09:33:55 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:33:55 executing program 3: pipe(&(0x7f0000000000)) r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8) 09:33:55 executing program 4: socket$inet(0x2, 0xef8695b87894dfbc, 0x0) 09:33:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x8010aebb, 0x0) 09:33:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @multicast1}, 0xd4, 0x0, 0x0, 0x0, 0x4}) 09:33:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000013"], 0xc8}}, 0x0) 09:33:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @local}}}, 0x5000) 09:33:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:33:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x5452, &(0x7f0000000040)) 09:33:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000052000101000000000000000002"], 0x14}], 0x1}, 0x0) [ 184.359740] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:33:55 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 09:33:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4008ae6a, 0x0) 09:33:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x17, 0x0, 0x3) 09:33:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000005500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x41}}], 0x30}, 0x0) 09:33:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 09:33:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, 0x4}) 09:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x80bf13, 0x28120001) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r2, 0x100000003, 0x0, 0x28120001) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) io_submit(0x0, 0x8, &(0x7f00000007c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="f67f8cd1ccce68aaac77c80babc9fd900eff780a5d4f1a3e6289d75c0967dd2a98d00099dd29c44022d7d32789e972c20397a40bcb9fac99fe7dbeba86db65cfd3f325765c7beec48d0a67f47d9187", 0x4f, 0x951a, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, &(0x7f0000000300)="c4784abcaca08ddd147d7ae3cdecceedb27eb44804da99833fdc208ed5d3585916a36e0689781a59bf19a99c16c55f2ea71fb3e23c9fa9c75c541d56a90fb3e2ba9a78339fd281020bf93e8b308b72189dcaf3c428a622396105c0a741a060c82467e2466c10e95aedc43d2929d7972286ad44ad9f1f5d50cb1f110105658f296407a5847bc4c5b5caa78b0e51ed73d872b2cf6b7bfc33015116bc1f64e1d3c5", 0xa0, 0x8000, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f00000003c0)="01a1cd045e4236593257a3461f313e2d258a7ce910a650a4fa86fe12185d302f49ccca70f53b14bf918210871f32957e3fb3a76e26252d2ebb89060872634e7dac3f816b2394129bbde05873d0660820873a3f9ec36fb83b5808031071cab550cbb2b5741f3487d35b7604aad0c581d575e72474b8d5558f3d3a1771aabdd690fcdba17b19018baf472f0c8acf33740ca8130b76835934b2801c00c1cf7a932452c1025738ddf99d8976920e1819e9e1fff74670f80f36b5c391669eef221f6d", 0xc0, 0x8, 0x0, 0x5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x60, r1, &(0x7f0000001240)="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", 0x1000, 0xc0e, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x20, 0xffffffffffffffff, &(0x7f0000000540)="49e83a0fababd12fcee674c22dfd72ce40b9ff654988eeaf2cec111419192924471e4b8d1e794987ff86a92202b6ae17725f684b009166a4e337b6dd43fcf287ae6432fba2277b1765989dfd06f0ba1b950764c046e106b998b3cd3ec00222727cdb1434bd38f68a4a", 0x69, 0x3b9f, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x95, 0xffffffffffffffff, &(0x7f0000002240)="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", 0x1000, 0xf56, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f00000006c0)="7989e6453f6ffd94a331364e83595fcebfa3af90a6835b290231344172be9e041ac957ba8200dcdbf168", 0x2a, 0xffff, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x1, r2, &(0x7f0000000740)="f2a5fc21d160", 0x6, 0x0, 0x0, 0x0, r3}]) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) 09:33:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 09:33:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 09:33:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0xc0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x7}]}, 0x28}}, 0x0) 09:33:55 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x891a, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, 0x0, 0x3) 09:33:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xc0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 09:33:55 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}}) 09:33:55 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0xffffffffffffffec) 09:33:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, 0x0, 0x3) 09:33:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xae45, 0x0) 09:33:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x2, &(0x7f0000000040)) 09:33:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000380)=""/4096, &(0x7f0000000040)=0x1000) 09:33:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 09:33:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, 0x0) 09:33:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x0}) 09:33:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) 09:33:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @multicast1}, 0x384}) 09:33:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x33}, 0x0, @in6=@private1}}, 0xe8) 09:33:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f00000060c0)=[{&(0x7f0000000200)={0xc0, 0x0, 0x0, 0x0, 0x0, "", [@generic="071ea8bdc44dfe9581a2473f21aedd2bba5613862121145d02c81e61d82c20", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="e04497999951b915688864cef0e03f37a570c4fe99fa3d8e419233921ba1841ab29d7c49d80ac04e2f7217a231e5530b5d6c10128bc73c968457425de073344959fbcc45df2361c0f06c71a51878815b4dfc7da37179c82be5cc6fdefcbcd49e6721b768f6b5dd7648c6192108381a01b91137cf5005f317da70ba4e77df"]}, 0xc0}, {&(0x7f00000002c0)={0x1df4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="bc1c41045b0414453c52790b0cdedc1186ab25d631040d7e1f", @generic="657974cadc8a7ac2f35d8047d56dc3f7cd81323eb3374d360391149b34dd0e0fe4a660df5ec29333bdf2601c2116603406a1b74990876813a06fcea801604a7481e8add471e326bc5196eb35563be8c511a519b6396c439d71419a83b0252f1fd329d3aacba8306353dcce08be872d1e0c408ecb3a", @generic="eef59ea3ce8dd652dacbc50006fa3dff262c2a007e453bd9f3f5bb9863822881391bb7bcfbb8f5b31b1edc009bea91cdf703f0b4e491c7cb62a7a99df3adffad794d162496c0001e01715674c67010d518bc29f61b72cb4ef13ced21ff3ef4e43f3ce53bd7838f785c4e81238bed184d37256bfc2214c4119214e3cfe2b0edc531565b4baad8292e59e666668581e65b7625975a4671c0e81197255728f19c644396972f21f09228531f7f0ab55e7b4a3ada668a76b7bb", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0x1c85, 0x0, 0x0, 0x1, [@generic="042868d65a", @generic="10c3c2bede5dba1e65d74f90d9bef646861258aa938130280e7408d395cf862407dbdd1ff167", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="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"]}]}, 0x1df4}, {&(0x7f00000036c0)={0x10, 0x11, 0x1}, 0x10}], 0x3}, 0x0) 09:33:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x4, 0x0, 0x0, 0x1ff}, {0x6}]}) 09:33:56 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, 0x0, 0x3) 09:33:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x89a0, 0x0) 09:33:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:33:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xc208ae62, 0x0) 09:33:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 09:33:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8923, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8994, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8931, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000140)) [ 185.060764] audit: type=1326 audit(1617528836.275:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:33:56 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:33:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x89f) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 09:33:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:33:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:33:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x20048005) 09:33:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4020aea5, 0x0) 09:33:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 09:33:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x40) 09:33:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000001040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 09:33:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000001040)={0x7fffffff, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 09:33:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0xe5b0, 0x0, 0x1}, 0x40) 09:33:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x28}}, 0x0) 09:33:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5411, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:56 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) 09:33:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x3, @private}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}) r1 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000900)={0x2c0e, {{0x2, 0x4e22, @rand_addr=0x64010102}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) socketpair(0x25, 0x5, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x78) r5 = geteuid() r6 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x0, 0x0, 0x0) accept4$inet(r6, &(0x7f0000000800)={0x2, 0x0, @initdev}, &(0x7f0000000840)=0x10, 0x100000) sendmsg$unix(r3, &(0x7f00000007c0)={&(0x7f0000000300)=@abs={0xefe44f68b33721b4, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000380)="6ee8747e54918aefdc2fc5589710ac72da371f9879ff64a8e9093cbb9a3df67770258302af887563e84f6f03c6f6965b296d14d0501d18d704a302bb46117924a8deb1fe3ac0c7f788c3b8d4368517caba8b2ae7c6fe4d745fd384cf3aef6b1ab9e1010d59090ba88b88b0dff6ece54cc12bfd0451d3da45cb0a89f5b8c9896798f4fa5fc66258c62c240cdab4a503f430a8a9b5e1f6aff19e0cacd4cf3807eea64c58c2f6b87734db552dfcb19cc49f8e4b6bd13d7329fe8d5f21b733601474a91510f4a866796f3e83889748a603da76a811717b46838100", 0xd9}, {&(0x7f0000000480)="2fc92b4f61fd5b23a30d81c393aef4cc38022da03bfb4715496f805684e62b4a59831cc9bdeba47a36025e086d275a185fb7906390a09840d63758027b54d29a3acf69a28f04904653411cbecea86abee5c5c5b15d6dee48a7846f5699ed91569ccc71b3d0fe08b9620fc55d47f413724c8eba3a9faf4cf96d65d3c971922ff94feaff4b41c5a49860eeab51a78bd39e1ef8015ec1ce1f81d6ef38fc1ca3b062165a9fe2103e445854a9f6b5e546d4f4b2fbf1caa99323750559edd0ab60df84ef5f58ae56a1eba9b2e34a9e06fdeec96f2622957318d7277f23668e0f", 0xdd}, {&(0x7f0000000580)="efb44d9d3ac22b9f2aee62add2a125cbed7bfb862118ed7b30", 0x19}, {&(0x7f00000005c0)="dd3f1e3d4afd47d4cfe2e65f72e1a58fdffb0c87eca0e1df869f4235eed4cfd151234390f0258ed0393de087803ba883ea5b948965b0bff3d9714ebb", 0x3c}, {&(0x7f0000000600)="46b237f4bbc46f97e9b997132f0d7f5773c0e39cff403401296874f23b05", 0x1e}, {&(0x7f0000000640)="dbb64a3b7812bc8c7b9d19230abe6dbaf68be46cda19b1c5fa796702aa9dd5379ddf53ed2789682823142da08af755b0f837eac709fb5dda82615e1e98c497945ae3466ddc1570718344d0ce094b53204c8ba67759acb5c950240e94766d81fb59e8011b052c1f9aa85b915d36cc5075936335150a0729123a8088b1a7ff58aa728bcd28b8da41dc", 0x88}], 0x6, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xee00}}}], 0x38, 0x40801}, 0x8004) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000180)={@empty, @loopback}, &(0x7f00000001c0)=0x8) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000880)=""/26, &(0x7f00000008c0)=0x1a) socketpair(0x1f, 0x4, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @private=0xa010102}, 0x40, 0x0, 0x0, 0x0, 0xe6, &(0x7f00000000c0)='vxcan1\x00', 0x9, 0x6}) 09:33:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0xc0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_BPF={0x14, 0x8, 0x0, 0x1, @SEG6_LOCAL_BPF_PROG_NAME={0xe, 0x2, '#\\#{$0*)]\x00'}}}, @RTA_METRICS={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) 09:33:56 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8932, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:56 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8983, 0x0) 09:33:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0x0, @in6=@private1, 0x0, 0x4}}, 0xe8) 09:33:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000340)) 09:33:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000003340)={[{@fat=@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 09:33:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000b80)={&(0x7f00000008c0), 0x6, &(0x7f0000000b40)={0x0}}, 0x0) 09:33:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:33:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x894c, 0x0) 09:33:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000340)) 09:33:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @multicast1}, 0xd4}) 09:33:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 185.477116] FAT-fs (loop2): Unrecognized mount option "rootcontext=user_u" or missing value 09:33:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 09:33:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x2, 0x0) 09:33:56 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:33:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 09:33:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000340)) [ 185.584001] FAT-fs (loop2): Unrecognized mount option "rootcontext=user_u" or missing value 09:33:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xc3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 09:33:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 09:33:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 09:33:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x4, 0x0) 09:33:56 executing program 1: r0 = socket(0xa, 0x3, 0x2) bind$pptp(r0, 0x0, 0x0) 09:33:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x198, 0x198, 0x198, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @local, [], [], 'team0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0xf4b5b91fdeff7ba5}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:33:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0xa, 0x0, @remote}, 0x10) 09:33:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xae03, 0x0) 09:33:56 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0xd4}) 09:33:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2, 0x0, 0x3) 09:33:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x20000010) 09:33:57 executing program 4: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:33:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4020940d, &(0x7f0000000040)={0x4}) 09:33:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x204, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:33:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:33:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7}) 09:33:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x8, 0x0, 0x3) 09:33:57 executing program 0: r0 = socket(0x2, 0x3, 0x9) accept4$unix(r0, 0x0, 0x0, 0x0) 09:33:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) 09:33:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffef4) 09:33:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x80108907, 0x0) 09:33:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8907, 0x0) 09:33:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 09:33:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000340)) 09:33:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x2}, 0x40) 09:33:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 09:33:57 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8980, 0x0) 09:33:57 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8990, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002000010000000000000000000a0000000000630200000000050013"], 0x24}}, 0x0) 09:33:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x19, 0x0, 0x3) 09:33:57 executing program 3: socket(0x18, 0x0, 0x40) 09:33:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 09:33:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4020940d, &(0x7f0000000040)) 09:33:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x16, 0x0, 0x0) 09:33:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 09:33:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="736563757a69747900000000000000000000000000000000000000000000000003"], 0x58) 09:33:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/163) 09:33:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006140)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f00000060c0)=[{&(0x7f0000000200)={0xc0, 0x0, 0x0, 0x0, 0x0, "", [@generic="071ea8bdc44dfe9581a2473f21aedd2bba5613862121145d02c81e61d82c20", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="e04497999951b915688864cef0e03f37a570c4fe99fa3d8e419233921ba1841ab29d7c49d80ac04e2f7217a231e5530b5d6c10128bc73c968457425de073344959fbcc45df2361c0f06c71a51878815b4dfc7da37179c82be5cc6fdefcbcd49e6721b768f6b5dd7648c6192108381a01b91137cf5005f317da70ba4e77df"]}, 0xc0}, {&(0x7f00000002c0)={0x1df4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="bc1c41045b0414453c52790b0cdedc1186ab25d631040d7e1f", @generic="657974cadc8a7ac2f35d8047d56dc3f7cd81323eb3374d360391149b34dd0e0fe4a660df5ec29333bdf2601c2116603406a1b74990876813a06fcea801604a7481e8add471e326bc5196eb35563be8c511a519b6396c439d71419a83b0252f1fd329d3aacba8306353dcce08be872d1e0c408ecb3a", @generic="eef59ea3ce8dd652dacbc50006fa3dff262c2a007e453bd9f3f5bb9863822881391bb7bcfbb8f5b31b1edc009bea91cdf703f0b4e491c7cb62a7a99df3adffad794d162496c0001e01715674c67010d518bc29f61b72cb4ef13ced21ff3ef4e43f3ce53bd7838f785c4e81238bed184d37256bfc2214c4119214e3cfe2b0edc531565b4baad8292e59e666668581e65b7625975a4671c0e81197255728f19c644396972f21f09228531f7f0ab55e7b4a3ada668a76b7bb", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0x1c85, 0x0, 0x0, 0x1, [@generic="042868d65a", @generic="10c3c2bede5dba1e65d74f90d9bef646861258aa938130280e7408d395cf862407dbdd1ff167", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="071dcba369a627a19b369bf590477f1fea4a5852d77a9535fcb0b1111c6d338f5c57e082c709be4d288291b5449cca2100945fc151f8dc0a631b92f6b4e3243eadcbeaf1e53b20ea73eb92439c3a5b144cbdba3b000a9b6c2879c847183d20bff8edea26dca5703cacda08833c65c7d4c436c66fd58057ba341fce48706f1615ad6981b6009cb5347b3dcdff4329303162de7c577e41a3cf757256024004844e7d6657c3d32ebd8d87e0316cd4b8a5ff0ec11367544c1dcbe6f6d22672d66646c4f41db027732ebc25c8235d0d3b0edba839f0667b5e486cb96fc37bc0a1b6d30cc3d01035f9fa94ace2e644127abd27c8634239e2575b560e6be1f92aa2458670f1e3232c1f7fb39ca2c3772d2ba1871cc2a99e8ea62a19b4dc8344c8539ac66ecc0fbd27b4492ff7ba91b117b9ec6514dca22bc5ec597e0a6f8d5f46b5a5a86f763d57a496df3d9b4d15f3221b1e4f39868d38321ff6180fddf0cba345ba03ad8c90dd63f69d1b1f8db03c25d9e01a1f90fc831e053b26e95de8a5a855cf1e9da081c7aad4c15f317bb26a3df9092833a6a2d2a249065a3dbe092fb43655d8c3adc360a840b7080d60ebd4a83b52aef8d87ef8f7a7802c2c9cf2d8d47bfffc8a0d777c56e70fa84f30ade8a624ede895070fd1c1004350873ed0f6c43a6b0b86f6b85c906d1d3e30c4a367c3fe3db2b1310300fdb0303da286357541a1cc3bfc690f28bd01cb026074a3a994588287ec152252693b8a397a2d39b7f6010e8d2e7194d1d1b9585bc309d6b5bb0d0889b94b15808299e77fea82f336091bb05d7a3f6988d77277041ad4b4bc09dd6c22bf3621087bc520b903a1dc098e906d256c052af6de5ac0914fabd381132364a44d06df6858f82b99cbd09fcca959693d71ff13c38ddd5363a87a132d427277d0b3fd61d3bf87de257bc471664e6238b7f31e97870ec2337a46d002a66a104aa2957ee9c46b43addf81d6a70412c8fa4b9be2fe5a9e68e42d0735202f3e9c4fc433517c4cfcaea143c81e791e57bd399b5116be106d7634bf8e553d1420f56bcee9024d369d343c92b187c7e36b484dbb1909f5d62fba3db71dd4f3092de7a1dbfc10d06475dbccb1f8339b1680fb9f467b09c54ac698f7af019e8b47f304ddb7c71fd710301a2612ca8784975672e0144d8a5c4a797c2d9462d0c706b0c74379c0bc794ce032c88670fbcddf5f4f64dc13a25a4e27fa78bc5bc6190a342f178ae816a3b99d0973756dd2f09bd4ade9d2715cc3071ca22722545c82b68696be7e19142ad9afe75b5ed236d95ae2e71be646f054066a9fc4797390b794826cb1713e8057caa705db4357379ca5eb2414f82f265b4cba085ecc6d3212cddef2e219dc98661d60d98fce8bf0dac8850dbaed64b4182721be0ed3be7a88b61761e56d42f4e9605974d1727e9784f24a75cd2f7bad63f576543c4af29d5c6f1fbef645939702ed7db0e76a5310acc8852de32be8748c274b84841ce2a61b413a6ee3344e8adb864b09e97eeed29550815e1063ad7f7b687d4d5856d66eee489593249246508a59faa9b9d01b974609a77d033fe2d0e5374dab3429fb14a56237e1d751f136f5c389b234f3ea947d100c43bd46fb7de87572f564377e4487aca8dc37a31e86dc46a0042112a448928cd137f338bd829d014b27eb753287f3e3374e09db1d67f8d0cb8a58c71b509a4624f0921e776877352468962aef2ab8afc94fc961ff0f8eb445e5a22a9d0cffbc2648305419ef5bf3fab33d38499e1d1c3bfcdd6debc688d8aeffe3899730e1d7184f18d88bd97bf8238dee1843803dee03951862ad6571ce392334be209aa16e381a0a922792f1a05562ddee9f733fea64d5f1167d65c189d5edc74c3a5bc473fe7309344b0c9b49fd7fc977d32ce6b545ed2dfa66fbb6199cbadf0ade9d525a90e24e3e9c3b26ba143861d7a40ea173f048590050b2345a12195d2d5c962a265dd728525ab781bb5c8061359175db7114e9fb8465d38d188f99072fbe03dbdd1e89f1842d7ad056c2ce9983e36c4e435414b0b4f536cf7d3414ae5c71006753339b2b1d7e77b620cb4447b48e345acf763b7a7b351a21143f98dd04fddfc68c5db2223abec316ab566d07f7861fc28553e4c6496943c80bdb55120f6f23f8ff0457e3245e3fcdf2787379571a4fc46343cac15659e2a423fdffd0464fdf252813178e478909b12bd797f0a1f0336780611b33e62a8eaf527ae53068de7a3cc4f81fc356cb958ce247e3c086c6c312dbd4e4e14b28356df5bdcff2470f581f312b121ca9a7c9f12c6dd904d2a73a0d71198728e1d59e28a46afba2b5e750d726a1d3744275dcda80de973640d378d86494400c76dd363eccc545ff500826c55dd0254da804e13b0b65e8f0dd9dad4b7171431c38d4b8d3cb007c9eb41b2975f6c058549285da6d1c29693ea97017629e350aed1c54743a3fd2ff3731490c446613338276f81d909409a3cf5c49858b6f69945640c09b09b7af787fac4018ab93bc461d84cc06451432c7cb44976206304e0e32008c5710987dd13b94a7b595e953d6e938bfd118c88b942ac071078eee78dc798d5617bef6107ac18dadf0ef8dc8916f4cd68681a906b71d7907fc9778c1d68cae1d546e3be22b6d57b7a79a2a2becbd6c25a42e9182ace735c74c4722c74375ca0e19982a50a297256d49a8468b23194f73c73f7e0648ea4129263b3bfb92eaf1a73665b06da6e3709b97ebd7d89e755782787f3b4c8ebcd37cefdc0a4afd1fb3a4bafad8c545f3ce7bef08dc54bf81b873fb73e703615342c3bc9d653f1958a445ba35803687969a409a3dbf765d5d47d3d52f97c03435c9a6257d59500eb8e74a86351f2d10d28e602463aaf85b1984bb91f2cb8549fc62188e5c00a86dfb13ba9b847929e1233d44feb63acc792bb1774277dbddc485c9c901840b24ce511e53e0e657606899279f3794eca19b1638516dc21563187148ad707542728fdad9909f915cff18c78c9c00fc9bcfa4faebeeea46e7ae5b8287a67c0bdef5ec43174fc9c72b9052f23714ed755b3a558bfed4bf4570c240448858d4c90961bf0a44dd2219b96337b1c9bb65eb335abee9b5873418ad932e2caa33ae73bfbbb9ea9e8cf06d3d0b3ed6cb2c9b21071c67a6c77d95e768b2ca189a09896021637ca156569c9fdde3a6163b939ae33e39b35ccd801f3a13176cc76a1318ffd2ff82d43a7e12a2f5dcbf843df06b824d7e9db7bdc986919b081dee6f3cab96d4ee1493ed3c8e5cf24823fd188c8d851c58fcff80ed28b8aee3678b9355a69deb45b9968025b2814ada15f5cfd50e68983fa7454a3be375f0fb30c5e2ac2ba7fd81f8dcd7d45a24728ee3c4b161590332899013a7e0d5b3c423ca5c5eefa3304aa902a48643fe83c4b8e9f0293d3c655fb4de2502e8679252c0ba12643ea3dcee37b3e3e21592b656ea84cef1784862929bd00ce0ca5fcc1f7181b0b8c553ddad09e76c0609f66ffbd80185e352ced99eac79261043ba81f0e9f3739d1874bde84b9132b4e015c0370a49ef85e3b1cfec457dcb141e961ba625cee74061ced5ded123a50304e6d0a8b9fadc6301ffefd87175d957b3fd4dee839993002dcc76cd4b9e505b77c35f57e0fbec6a5f4487ea936fcd07e8af765f549c65c1d429f2c436b1a1443b23a9ee357902cb2e93661349a2016a555549417e0fdf9cf45368b8a6f88f90d07103a301cdbe25070fd69f589a7c9768c626a9bb8b46dc40bd59ac9f85a3cd43644edca54708a15ca5defdc4d5b31cc8bbd960883eb2b92bc1488a2e06fc78e3cfbff2bb5ae2b29cd28f7e894eec344fd8a81a6e5ccc7b62ee8ad52176aa9c7f5cbccb37380d4db9c2eead5104d35af050dd1d575a892c605dacce8aef9075d90ae61242dc2a888b8ecff83ed6900674258683784ed2475aadbb30ac50c2a93737507eddd797a3a54d02309dbad92c381d9363d6e6a5101174bfab925b136647213a592d5a65bf9c4ed49335f265cdf15f2b1122f996f5f3c066eb6634c624a4888d59066bd7f95bb8672c78927f22647536c05afde315e42e6565951ddd7f7cf84a2501034dcf0877a1e6565eb55816620c0cc1ef3dfad19ee3c4b4ec87b826c5b96eccb9a3d26ac6d9b1a99f0691f6fb13324331db5d48fa9123b75b55d9ce4a05b3767e0e88c8945a87317450385c59bfba22813c8ede43d010766626c08e734a36fd320e2ed566211465341d8a723320e0969497fdf0ea0c98aff68a1659741496074784c668c5bd61acb0f179dd6b5da7cd5540682b677c07ab21b9a5992b7b700747404b90bd3f5701b8318d090456c1008d8f5df783fa0b170ac1e222a7186c655ccaf7dfea136b24b96b5621c812244ca1f77d3359371f2567a746e3b297365b117f79a7c3acac693249e4babf2eb327ed"]}]}, 0x1df4}, {&(0x7f00000036c0)={0x10}, 0x10}], 0x3}, 0x0) 09:33:57 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:33:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1fd, 0x3}], 0x0, &(0x7f00000014c0)) 09:33:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000700)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xc0b, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x4}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 09:33:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000700)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:57 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="1796cba679e3df85ef7f29aeefd48341bc4a73921e3c98fa71ea68e239a45d4a5fcb73de0ebca3876065ff2253e8ee68dcce2843a0a8167f7fec3cf5a95971790160bffc00be6d5bebcca11d2bab0afaba18dee1a62d5cb60bbd96ba5ef9de0f9f84cd4483d9a90729ae95a1d836690e739ce9b568cb39a8eae21580d843dce893c41672a1db15cf32598ced256aabaee102305e4846ee396780a47c608a8e0e271c8fb66bf1d65cad17ce6913f5384f98098b751aceb7a79102616a55aa5f2495a5353e3ea8645f8b36af201d25e6f8b7bc85496ff832e85f642b2a2627b12c4909d9ca9cd7995301d0c51f5a2364c74e841483836e336af03b126ebfe9aef4b5e69e50af5987f1ab11607af3995c87d0d94dbc0d1198937c254291adb2f1593e0e9250ec8ecb5515807fc0c4f0a786feb32bd6dba14cd5a96e522c9f5a7e8804abe8db3cc967474bea9a2558bc1fd13e7386e621b04734db37867ffa92cf28d686a033e124256c439444be22a8e6666e3813eac2ace504efb20662747aa950e4fd616b3dc65117a2635591e12e07cdc38773b5e52953c9b33fe28610f1fa1dba647c077d27dcb443c6b87fb1c22fe9698c15679bcb0214e58bc28be8d183d59b3b3db6e08f1079a98fe7b40daf49e9f5c8f6e08adf1e332b636fc45325c67420740f48f09c1b539e389908e795c8215ab1ab317b1d2234db2507f3d8", 0x1fd, 0x3}], 0x0, &(0x7f00000014c0)) 09:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0x0, 0xfff, {0x0, 0x8005, 0x5, {0x9, 0xa503}, {0x1}, @ramp={0xae7, 0x1, {0x6, 0x20, 0x7, 0xd28e}}}, {0x56, 0x9, 0x9, {0x0, 0x7}, {0x7, 0x5}, @cond=[{0x3, 0xfe01, 0x9, 0xfffe, 0x7, 0x5}, {0x6, 0x0, 0x9, 0x1, 0x0, 0x6}]}}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) open(&(0x7f00000001c0)='./file0\x00', 0x44800, 0x18) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40, 0x8001}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a014, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="646f733178666c6f7070792c00b27db2bc3e45293a50d1b606d5ee52cc6f2f1eb2aea9f7153fa7a4b5332a1249a6d5bfdf366a0a937cfa9ab1534456b10828e89c1451fe4ae7cd5bda143fd3898e7f818224ad4849fa3d6fb1e7f103c4d95151f14b4a66d46ff71997db1ed90b66e1d5b3c4c961bf13f5d91a4a324c7fa14b756eb4f7286eae93e4965cf4e8040a1362ab77ad3c87d2ca0a77"]) [ 186.290893] FAT-fs (loop2): invalid media value (0x73) 09:33:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x16, 0x1}, 0x1c}}, 0x0) [ 186.316985] FAT-fs (loop3): invalid media value (0x73) [ 186.337091] FAT-fs (loop3): Can't find a valid FAT filesystem [ 186.350710] FAT-fs (loop2): Can't find a valid FAT filesystem 09:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002000010000000000000000000a"], 0x24}}, 0x0) 09:33:57 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 09:33:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 09:33:57 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x891c, 0x0) [ 186.453581] FAT-fs (loop2): invalid media value (0x73) [ 186.465811] FAT-fs (loop2): Can't find a valid FAT filesystem [ 186.518885] hrtimer: interrupt took 30964 ns 09:33:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8903, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@private1, 0x0, 0x4}}, 0xe8) [ 186.615569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000014c0)) 09:33:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, 0x0, 0x3) 09:33:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'team_slave_0\x00', {}, 'veth1_to_hsr\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x198}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 09:33:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 09:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0xc0b, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 09:33:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4068aea3, 0x0) 09:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x13, 0xc0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 09:33:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 186.742104] FAT-fs (loop4): bogus number of reserved sectors [ 186.764406] FAT-fs (loop4): Can't find a valid FAT filesystem 09:33:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, 0x0) 09:33:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 09:33:58 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8947, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) [ 186.852258] FAT-fs (loop4): bogus number of reserved sectors [ 186.865256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.881643] FAT-fs (loop4): Can't find a valid FAT filesystem 09:33:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x2c}, @empty}, 0xc) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x8, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xc008ae67, 0x0) 09:33:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0xc0440) 09:33:58 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x82, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) 09:33:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x454}, 0x40) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5411, 0x0) 09:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000340)) 09:33:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8905, 0x0) 09:33:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sync() syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) socket$packet(0x11, 0x0, 0x300) 09:33:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0x3, @in6=@private1, 0x0, 0x4}}, 0xe8) 09:33:58 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) 09:33:58 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 09:33:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000005500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 09:33:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x891c, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 09:33:58 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0xfe}) 09:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x15, 0xc0b}, 0x1c}}, 0x0) 09:33:58 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0xfffffe09) 09:33:58 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 09:33:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @local}}}, 0x90) 09:33:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000700)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@debug='debug'}, {@nodots='nodots'}, {@fat=@dmask={'dmask'}}, {@fat=@umask={'umask'}}], [{@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise='appraise'}]}) [ 187.248497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:58 executing program 2: r0 = socket(0xa, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) 09:33:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x198}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 09:33:58 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000cf6000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:33:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000007ffff000000000000000000006b"], &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000580)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.349590] FAT-fs (loop3): Unrecognized mount option "dont_hash" or missing value 09:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000002000010026bd7000000000000a000000000000000000000014000200fe88000000000000000000000000010114001100767863616e3100000000000000000000140001002001000000000000000000000000000108000a008000000014000100fc0100000000000000000000000000001400030074756e6c300000040000000000000000080018004e204e221400020000000000000000000000ffff7f00000108000f"], 0xc0}}, 0x0) 09:33:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000003340)={[{@fat=@gid={'gid'}}]}) 09:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @local}}}, 0x90) 09:33:58 executing program 4: socket$inet(0x2, 0x5, 0x7fff) 09:33:58 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) [ 187.410202] FAT-fs (loop3): Unrecognized mount option "dont_hash" or missing value 09:33:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000380)=""/4096, &(0x7f0000000040)=0x1000) 09:33:58 executing program 0: r0 = socket(0xa, 0x3, 0x2) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:33:58 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') 09:33:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000700)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 187.474018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x5, &(0x7f0000001580)=ANY=[@ANYBLOB="1800000008000000000a"], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x3) 09:33:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 09:33:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x182}, 0x40) 09:33:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8970, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8901, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4010ae68, &(0x7f0000000040)) 09:33:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 09:33:58 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8258, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000100)={{{@in=@private, @in6=@dev}}, {{}, 0x0, @in6=@private1}}, 0xe8) 09:33:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xc0b, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x26}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 09:33:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_set$uid(0x3, r2, 0x0) 09:33:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8914, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 09:33:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:33:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f000000a680)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 09:33:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)) 09:34:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0xc0b, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 09:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xc) 09:34:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000069c0)=ANY=[@ANYBLOB="140000001a00610e"], 0x14}], 0x1}, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 09:34:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) 09:34:48 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8946, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 09:34:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB='e']) 09:34:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 09:34:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7890}}) 09:34:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x2074, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @ipv4}, @typed={0x0, 0x0, 0x0, 0x0, @pid}, @typed]}, @typed={0x0, 0x0, 0x0, 0x0, @binary="80968b31c01576f6934fe76ced24674f3867abcb702a036a5028b7593fbc6624ee80e380350e3242befea8c55e4d804089a6167313775a5e03c0a5f7bdf95594cecacc579335bed7cd08f426baac8776e392eef13c3f0d667455e24dc07223711c797d339dd1847e055a641a5635ab282a0963f270778a4ef150ad66d66ddf02324989a0f077c33bb5f5829339f210f0"}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="476d9f4fd42e314c22a9f7ac8925defd7d00000000000000fc2d9620afbf62940b4df88e470a4f84a29b51e10d4704a5c7d9c2ffae737a58c5cf7b43cfa80229d84774387e655289154c4979bc48015b7e738251f823a1fab3517c0884999cb81f11827dd19984403e1217a03c51adbd2ad6b6ac", @typed={0x0, 0x0, 0x0, 0x0, @u64}]}]}, 0x2074}], 0x1}, 0x0) 09:34:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', r0) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000012c0)={0x14, 0x1e, 0x503, 0x0, 0x0, "", [@nested={0xfffffffffffffeb7}]}, 0x14}], 0x1}, 0x0) 09:34:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000280)='4', 0x1}], 0x3}}], 0x2, 0x8004) 09:34:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x20000206, &(0x7f0000000040)=[{}]}) [ 238.144452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.162733] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.185629] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.192423] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.206031] device bridge_slave_1 left promiscuous mode [ 238.211878] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.227403] device bridge_slave_0 left promiscuous mode [ 238.233221] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.252902] device veth1_macvtap left promiscuous mode [ 238.258444] device veth0_macvtap left promiscuous mode [ 238.267801] device veth1_vlan left promiscuous mode [ 238.273311] device veth0_vlan left promiscuous mode [ 238.411876] device hsr_slave_1 left promiscuous mode [ 238.424620] device hsr_slave_0 left promiscuous mode [ 238.447833] team0 (unregistering): Port device team_slave_1 removed [ 238.464259] team0 (unregistering): Port device team_slave_0 removed [ 238.476800] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 238.508024] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 238.575874] bond0 (unregistering): Released all slaves [ 241.669499] IPVS: ftp: loaded support on port[0] = 21 [ 241.777544] chnl_net:caif_netlink_parms(): no params data found [ 241.832814] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.839285] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.846164] device bridge_slave_0 entered promiscuous mode [ 241.853698] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.860618] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.867477] device bridge_slave_1 entered promiscuous mode [ 241.887363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.896183] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.915266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.922705] team0: Port device team_slave_0 added [ 241.928057] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.936229] team0: Port device team_slave_1 added [ 241.954727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.961031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.988434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.000568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.006811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.032877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.043738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.051423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.073818] device hsr_slave_0 entered promiscuous mode [ 242.080139] device hsr_slave_1 entered promiscuous mode [ 242.086063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.093878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.165577] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.172019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.178691] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.185103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.216128] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 242.223366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.231860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.240936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.247883] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.255416] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.265488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.271667] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.280819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.288422] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.294813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.304072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.311860] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.318206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.338623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.348439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.359934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 242.366734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.374979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.383342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.391080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.398535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.405486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.418350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 242.427036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.434122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.443993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.498162] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 242.508093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.541890] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 242.549404] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 242.555945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 242.565539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.573200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.581257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.590438] device veth0_vlan entered promiscuous mode [ 242.599485] device veth1_vlan entered promiscuous mode [ 242.605296] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 242.614242] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.625665] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 242.635439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.642800] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.653872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.663291] device veth0_macvtap entered promiscuous mode [ 242.670461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 242.678747] device veth1_macvtap entered promiscuous mode [ 242.687414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 242.696617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 242.705559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.715818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.725176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.735169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.745061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.754832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.764163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.773950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.783101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.792892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.803184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.811082] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.819626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.827782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.841789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.851891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.861738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.872106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.881297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.891101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.900388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.910168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.919341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.929127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.939366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 242.946239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.954015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.963595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:34:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r0, &(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) 09:34:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008a80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000008840)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 09:34:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) 09:34:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000000040)={0x14, 0x30, 0x503, 0x0, 0x0, "", [@nested]}, 0x14}], 0x1}, 0x0) 09:34:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pause() 09:34:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000012c0)=ANY=[@ANYBLOB="140000001e000305"], 0x14}, {&(0x7f00000098c0)=ANY=[@ANYBLOB="c81200001e008b4e"], 0x12c8}], 0x2}, 0x0) 09:34:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)={0x1c, 0x21, 0x503, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="d86c8bfd7f"]}]}, 0x1c}], 0x1}, 0x0) 09:34:54 executing program 1: r0 = fork() ptrace(0x10, r0) wait4(0x0, &(0x7f0000000000), 0x80000000, &(0x7f0000000040)) [ 243.114942] tc_ctl_action: received NO action attribs 09:34:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000005f40)=ANY=[@ANYBLOB="0219ee0b222eee5b50019edbf6ded2f0306800a05b5f"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 09:34:54 executing program 0: io_setup(0x1ff, &(0x7f0000001080)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="334915d0d62650", 0x7}]) 09:34:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_delete(0x0) 09:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xffffffffffffff92) 09:34:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000841, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) 09:34:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysfs$3(0x3) 09:34:54 executing program 0: io_setup(0x210c, &(0x7f0000000040)=0x0) io_setup(0x7, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000080)) io_destroy(r0) 09:34:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) [ 243.709519] Bluetooth: hci1 command 0x0409 tx timeout 09:34:55 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x2c}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "56cf3b6b9c63162d357b7ecbd9ec5c19"}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @generic={0x0, 0x0, "6ad60e58b8b35f2a"}]}}}}}}}, 0x0) 09:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5}, @NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5}]}, 0x92}}, 0x0) 09:34:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f7"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10106, 0x0) 09:34:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x8002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 09:34:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:34:55 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @rand_addr, {[@generic={0x7, 0x3, "86"}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:34:55 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 09:34:55 executing program 4: r0 = gettid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000040)) 09:34:55 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@multicast, @empty, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "1ac1bad23bef2618"}}}}, 0x0) 09:34:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000004a00000228bd7000fedbdf1f00", @ANYRES32=r0, @ANYBLOB="7f0000000800020004000000080002000b000000080002000b00000014000100"/48], 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x4018080) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r4, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000c2abd7000fbdbdf25860000000800a000ffffffff080022fc0f0100000800270001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x488c1}, 0xdfa6254ff56676a7) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5bd304182d91a7f831ceef8ec32c4e28c0291bc68bc215a4179d88683e14fe676c76da6d41f0b9c92dfc779c1c4a8d3a06c162ae5df2fd8b15b89b0a82707f0b2998bf019d5d743618dfae26612a7c4f54cad3", @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf256d000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00', r4) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x90, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x68, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x341}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4d6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}]}, 0x90}, 0x1, 0x0, 0x0, 0x200448c0}, 0xc0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x4e24, @multicast1}, @l2tp={0x2, 0x0, @local, 0x2}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769f, 0x0, 0x40}) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000200)=0x8, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:34:55 executing program 1: syz_emit_ethernet(0xb8, &(0x7f0000000540)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d0028", 0x82, 0x3a, 0x0, @local, @local, {[@fragment], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [{0x0, 0xa, "f33f3debd2fb2e4351692e11ac67afc9f8effb043551b7ab913545700c07983ffe7943a8677dc8d0747ea69618f981485d21406efd4c74c7e24268e85a4a53a5726d6a735e1ff5ecb8cfe234bc5675c7"}]}}}}}}, 0x0) 09:34:55 executing program 2: waitid(0x3, 0xffffffffffffffff, 0x0, 0x6, 0x0) 09:34:55 executing program 0: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001300)) 09:34:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, 0x464, 0x0, 0x0, 0x0, 'h'}, 0x14}}, 0x0) 09:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008600)) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000009400)={0x0, 0x0, &(0x7f00000093c0)={&(0x7f00000087c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:34:55 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000004c0)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5b3ada", 0x0, "949fad"}}}}}}, 0x0) 09:34:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:34:55 executing program 5: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 09:34:55 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000002040)) 09:34:55 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xfffffffffffffd09) 09:34:55 executing program 1: io_setup(0x7, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 09:34:55 executing program 2: io_setup(0x7, &(0x7f0000000000)) io_setup(0x210c, &(0x7f0000000040)) io_setup(0x8e6, &(0x7f0000000080)) io_setup(0x100, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000000140)) 09:34:55 executing program 5: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x8, 0x0) 09:34:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000480001"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) 09:34:55 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:34:55 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e6d947", 0x18, 0x0, 0x0, @private1, @mcast2, {[@dstopts={0x0, 0x1, [], [@jumbo, @jumbo]}]}}}}}, 0x0) 09:34:55 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x20040, 0x0) 09:34:55 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:34:55 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 09:34:55 executing program 1: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000180)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 09:34:55 executing program 3: io_setup(0xf8b8, &(0x7f0000000100)) 09:34:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000d40)='ns/pid\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 09:34:55 executing program 4: timer_create(0x2, &(0x7f0000000240)={0x0, 0x3b, 0x2, @thr={0x0, &(0x7f0000000200)}}, &(0x7f0000000280)) 09:34:55 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {r0}}, 0x0) 09:34:56 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2, 0x0) 09:34:56 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) 09:34:56 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 09:34:56 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 09:34:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendto$inet(r1, &(0x7f0000000140)='|', 0x1, 0x0, 0x0, 0x0) 09:34:56 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, &(0x7f0000000140)) 09:34:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 09:34:56 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 09:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000002200)=ANY=[@ANYRESDEC], 0x44}}, 0x0) 09:34:56 executing program 5: timer_create(0xdbd60a53850e7a72, &(0x7f0000000000)={0x0, 0x31}, &(0x7f0000000040)) 09:34:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x4, 0x4) 09:34:56 executing program 2: io_setup(0x9, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 09:34:56 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000)={0x3b3}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 09:34:56 executing program 1: socket(0x2, 0x0, 0xda1c) 09:34:56 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000d40)='ns/mnt\x00') 09:34:56 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 09:34:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f000000a440)) 09:34:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 09:34:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001200), &(0x7f0000001240)=0xc) 09:34:56 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0xbc2, 0x5) 09:34:56 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @random="a6d758668d1c", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "739c89f902c68448e32cf9c3c1d03a204a7ca22e20bb7ef5f5452e5b0dbfe57f", "28f046b1eaac3f358411ae15181cd45c464acdae3235718fdb7d469a6db7dccc0800", "0bf809e8426d4b03b6af4a38c20bde82d1e5e632e4f358e848605a9f", {"2cae488d26f891a101fd5f394a5bb701", "01ac340758980b25fd7947a6e36e8a0d"}}}}}}}, 0x0) 09:34:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 09:34:56 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) getresuid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) 09:34:56 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 09:34:56 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000440)={{}, {0x0, r0+60000000}}, &(0x7f0000000480)) 09:34:56 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) 09:34:56 executing program 3: openat$rtc(0xffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/user\x00') 09:34:56 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 09:34:56 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @rand_addr, {[@timestamp_prespec={0x44, 0x4, 0xe3}, @rr={0x7, 0x3, 0xe8}]}}, {{0x4e23, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "56cf3b6b9c63162d357b7ecbd9ec5c19"}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xd, 0xf989, "f5541735ade514d2c8"}]}}}}}}}, 0x0) 09:34:56 executing program 2: io_setup(0x0, 0x0) io_setup(0xf8b8, &(0x7f0000000100)) 09:34:56 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @info_request}}}}, 0x0) 09:34:56 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x4, 0xe3}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "56cf3b6b9c63162d357b7ecbd9ec5c19"}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xd, 0xf989, "f5541735ade514d2c8"}]}}}}}}}, 0x0) 09:34:56 executing program 1: clock_gettime(0x7, &(0x7f00000004c0)) 09:34:56 executing program 3: io_setup(0x849, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000001780)='/dev/ttyS3\x00', 0x200, 0x0) 09:34:56 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/215) 09:34:56 executing program 0: syz_emit_ethernet(0x404, &(0x7f0000000640)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8a1844", 0x3ce, 0x2f, 0x0, @dev={0xfe, 0x80, [], 0x27}, @rand_addr=' \x01\x00', {[@srh={0x8, 0x2, 0x4, 0x1, 0x0, 0x44, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}, @hopopts={0x0, 0x0, [], [@generic={0x3}, @enc_lim={0x4, 0x1, 0x40}]}, @srh={0x0, 0x2, 0x4, 0x1, 0xbe, 0x78, 0x4, [@private2]}, @routing={0x0, 0xc, 0x0, 0x1, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private1, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x2a, 0xc, 0x2, 0x39, 0x0, [@private0, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast1, @empty]}, @srh={0x0, 0x4, 0x4, 0x2, 0xec, 0x0, 0xe0, [@private0, @mcast2]}, @routing={0x2c, 0x6, 0x1, 0x6, 0x0, [@loopback, @mcast1, @loopback]}, @srh={0x0, 0x2, 0x4, 0x1, 0x40, 0x18, 0x2, [@private1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x3a, 0x0, [0xfffc], "53ffd6a99b03ac73b66e459211547f4c7a12871a42fb10cebc23c5c5d21688e68caa3d452ea1c357a0d86da51ea00ca577219da1434fe907cfab"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x81], "4cfdda2c4e7ef2f14c6fd3cc077755fbb1a65120ecb6aaa96f0930d75d08810506579729707c8633fcb046766cd3c6ccb7f225c34dcac8cb468b699bd5caa0aa51ef2bd43ffde8240cc9203c0383a7caefe2e0d8e0fa340b4b7b8e913417b791db912e461a5221d047ea0b02c78e79ad357c44e4eb56dc49a9d4aeb2e6447bcbda6764c4c351ed7809262f73a9ac0b91d546934d1012e894059dc3a3dbe21159"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0xfff9, 0x0], "ed7645bf1785fe3eb6084d2e6a8569ce14951a90e79692b2b7eceab9943800f9933bbead706fd411b57e097fabc68be7bf60a33b4f3822d9fb93ba50ad926cb025b6ea8585ac325e52b7d1c09c5c0a1e20330a5fc6ba2320acb551337b83078708fdc30b0ea67a0619cd9a9ff125e8e802436ae43877e46e7f6dd8b769ae75e30e0cd475c10370d9a057418d6c5aeeee"}, {0x8, 0x88be, 0x4, {{0x7, 0x1, 0x5, 0x0, 0x1, 0x3, 0x2, 0x81}}}, {0x8, 0x22eb, 0x0, {{0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x2, 0x3}, 0x2, {0x5d92, 0x0, 0x2, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "b96181698fa5839d4e4a2e921620abad26cb6ab3e4b82d68d55b7ca742c87ac5d551fe92ae58119997fe9da592794493e54ca3eab8e0ad0c68e321b9498ec8de58b5794469eb0b6d15319affdfee1d217d75a4b2fe66adee140246633a8ba1f548d1386bb09cf21a821ec2eb385daf431978b609bca49347c0bf2014e0585741e14652209f4a09da633073d10f2951ad"}}}}}}}, 0x0) 09:34:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x5e, 0x464, 0x0, 0x0, 0x0, "6886dbe79fef18f959fb2c546ed2f19baf6d9028694b8d20dfdce534dde83d540e91b807d4ac424fd42f7a2449d2558e2e9495fe60a8544db89b2a3be9b85b99534ac7611d0833d458a5e12eeb49c9f25a5ff47a5a4a73e61b984f31a911e48483b33758d7c2931535cf1be43572cc73966895bad5933336f35de27cb0a1cedce73f4b17bb2ef75d527ce51d8a0f5f276e142c3e85f06cd0b4b9b3b68ccfada732ca616f828132583875d3429295cb537e8d7f523b8d580d7b7cef5750ca3da40ee96e7d64a3d1856c6b4cc56b93528505f0061426dd66d48e7a934827231af8b68f5251a9874537e85bcceedf86345081061525e7771e", ["", "", ""]}, 0x108}}, 0x0) 09:34:56 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001100)) fork() mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 09:34:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000280)) 09:34:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000580)=0xfffffe22) 09:34:56 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000001780)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x7fff, 0x0, "f542ebf3d910d51d62efe96a74c98e6778f4bb"}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1, 0x3f, 0x9046, 0x0, 0xb, "5861e615a54391a0a3c8d994d896cfb8614416"}) 09:34:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000001280)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e6d947", 0x8, 0x0, 0x0, @remote, @mcast2, {[@srh]}}}}}, 0x0) 09:34:56 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xffffffff}) 09:34:57 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000008c0)=0x401, 0xabd, 0x0) 09:34:57 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x30840, 0x0) 09:34:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 09:34:57 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0xbc2, 0x0) [ 245.789029] Bluetooth: hci1 command 0x041b tx timeout 09:34:57 executing program 0: io_setup(0x210c, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000080)) io_setup(0x1, &(0x7f0000000240)=0x0) io_destroy(r0) 09:34:57 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {r0}}, &(0x7f0000000340)) 09:34:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000ec0)={'syztnl1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:34:57 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000008c0)=0x401, 0xabd, 0x3) 09:34:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @xdp, @phonet, @l2, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='veth0_macvtap\x00'}) 09:34:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0xfffffffffffffed6, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", ""]}, 0x10}}, 0x0) 09:34:57 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 09:34:57 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000001780)='/dev/ttyS3\x00', 0x0, 0x0) 09:34:57 executing program 4: timer_getoverrun(0x0) timer_create(0x1, &(0x7f0000000180)={0x0, 0x3d}, &(0x7f00000001c0)) timer_delete(0x0) 09:34:57 executing program 1: io_setup(0x7, &(0x7f0000000000)) io_setup(0x210c, &(0x7f0000000040)=0x0) io_destroy(r0) 09:34:57 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffff, 0x0, 0x0, 0x0) 09:34:57 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x181000) 09:34:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 09:34:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000400)) 09:34:57 executing program 3: clock_gettime(0x1, &(0x7f00000025c0)) 09:34:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x80000000, 0x4) 09:34:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @multicast2, @local, @broadcast}}}}, 0x0) 09:34:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x64}}, 0x0) 09:34:57 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:34:57 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 09:34:57 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffffffff, 0x200001) 09:34:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001280)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e6d947", 0x0, 0x2b, 0x0, @remote, @mcast2}}}}, 0x0) 09:34:57 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r0, 0x0) 09:34:57 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 09:34:57 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @private}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 09:34:57 executing program 4: io_setup(0x7, &(0x7f0000000000)) io_setup(0x210c, &(0x7f0000000040)=0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000001c0)) io_getevents(r1, 0x8, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 09:34:57 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000540)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9d0028", 0x28, 0x3a, 0x0, @local, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}}}}}, 0x0) 09:34:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @rand_addr=0x64010122}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 09:34:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 09:34:57 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000440)={{}, {0x0, r0+60000000}}, 0x0) 09:34:57 executing program 5: mq_unlink(&(0x7f0000000000)='O7;\xf5\x96\vL+\x97\xb3Bf\xc3\xe2\xd5\xf9\x90\xd3>\xb1\x81\x1f]\x81\v\x9cQ\xaeY\xcf\xb6\x99\x8e\x1fa\x87\x05\xc3\x04\x04\x00\x00\x00\x00\x00\x00\t+\xdb\n\x9f\x01A:\xe4\x1a\xdd%\xd2)\xe5\xbd\x00\xd3\xda\x00\x00\x00\x00\x00\xb7\x9dR\x98\x0f#*\xf6\xb0Ha{l\xfe\x92\xd0\x00\x00\x00\x003\x94\xdf\xb3\xb4+\x976,\x99\x00\x80\x00\x00m\x96@\xc1\xcc\xe1}\xedQ\x90)\x95_L\xb1V\x9d\xa7\x19\xe6S\xb3J\xe8\xa4\xee{1\'`2p#\x8c#\x84\xb6\xa7\x01\xe8\xf4\xc6$\xf4\xd6\xdb\xe4P\x16\x12(_\x93\x98\xe3\xcf\xc5W\x80\xa2\xb6\xbf\xf6\xb1\xe7\xe6\xc5M=\xb3\xdc\x92g\xf0\xe7\\w[\f\x8b\xd6\xf9<\xaf0!\xc0\xca;K\xfc5y\x91fhO.\x1a\xd9i\xb8\x9a\x9et\x13\xf44\x88\xff\xae\x92\x9ev\xe8WN\xe5.\x91oP1F\xcf\xd4\xab1z\x85\xd6\xf12\xe0\xb3$5\xe5q\x1a\xb5\xf5\x9f\xc8 \x00\x00\n\xeaKt\x9c2\x94\x04\x97e\xb1)`9]\x03\xf1\x17\xb3\xf9\xce\xaax}\x93\x1do\xca\x96\xa3G\x05\xa5\xa9\xf70\xdc\x1b\xd6\xb5\xb7{8b\x90|85\xa5\x02\xf7YV\xc3\xa8\x98\x00\xca)\"|\xf6eR\xd8\xb8\xc0\xeb\xef\xd7\x05\xe0t\xeb\x8b\x16;\xe1\x12\xca\x86\xef\x8d\x01M?\x8d\x87T\xec\xb3k\x96p&\x13R^#\xf9\x06\x93*\n0\xdb^\xdb\xf2\x89}\t\x8f\xe7 \xcat\x05F\xee\x99_H\xab\xfb$D\xf4$j~\xe7\xa9OR\xa2L\x8c\xbb\"\x1b\xce:\xfbt\xf07k&\xcao .\xfb4-s\xfc\xf9\xf08\xaaM\x9c\xc1\xe3\xbd\xe2\x88=\x91\xd1\xfb\x05\x9f>\xacG\xd7\a\xc6\xdc6p\xf4KR0K\xf1pdP@\xfd\x12\x8bj\x8a,\xd4;\',p\xa0\xe7\xe2\xb6hR\xfa\xc2\x8b]#\xc9\x90i\b\x1d\xb2\x95\xcb?#\x15\xb8\xe0\xa4\x01\x03U\xe2\xc4\xc7\xef\x16\xfd$\x9c\x93\xbc\xbc\xac\xb4\rz\xf5\xea\x92\x04oR\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0Ob\xac\xc4\xd0p\xebf\xbf\v\x99\xd4s1\x99C\xb8\x8f\x8d\x87\xdc\xcb.\xc8\xa8\xda\xb0\xfb\xfd\x1aG\xf7\xbf\xae\x04\xe0\xb9h\f;\x9b\xb66\x10;\xc7,X\xea\xf4\xc6\t%\xd1j\x96d\xd4\x10\xfaS(\xf5?^\x05\xa1kb\xfee\x83FtyA\xab\xce\xa3ii\xf0\x89\xb3\x1b\x17\xa9\x80F+\xdb\x92\"\x98\xd3\xdb\xf5v&\x9a\xbe\n\xb8\xc9R)9\x196X\xd7]6\xc8e\xed\xfe-F\x80W\xd7\x8e\x1a+h\xcd\xbbs&\x04\xb9{\x04\x8d.!\xf6\xa3q\x13\x1a\x106\xaf\xf9r0\xd7j\x88\x17\xba\x94a\x87DY\x12u\xdd\xd1\xbb\xc7\rT\xeaP.C\x96C\xfc4\x8eR/\x92J\\\x9c\xa2\xca\xf5\xb8\xfby\x15\xac\xb7;\t\xa4\x14\xfb\x99;\xf8e;\xc3k>\'?f\'\x03\xe3K\xa6$\xf3\x7fo \xa2\xb5\x98\x17\x8c\xdbqF\xbd%\v\x1d\x8e\x02=\fg\xc6i\x10z#\xaf\xd4\xb9\xc9\xe9Ox\x8er\x83\x19\xdb\x91\x9bIL\x82\x17\x0e\xa4\xc5\xe3\xf7\xbf\xf0\xc5ci\x0f\x1a\x9fAz[\xb1\xc5&<\xc4\xed$\x01\xdc\x98yT\xfc\x13\xf5\x89\xb0\x85@\xc5\x92\xd5\xfa\xd2\x9f\x0e\x06EU\"{\x0f\xf2\r\x1e\xaf\xe4\xcc\xe8\xce\xb05\x8ehcB)\xd0\x9a\"\"G\xd8\xf8|\xb6\xac\xd5\xe6\x91\xcaB\x8b~\xf4\x93p\xd8abIb\xda\x06U{\xdf\xdd\xa5Q\xc5T\xb7\x10SCI\x11\xb7\xb2P\xbfEo|\xe6N\x11\xf5\\\x1d|\xb4\x8a\xb0y\xb6\x98k\xf9\xdd\xe6\x82t\xd8pHE\xbd\x9f\xd53R}4n\xa5\xc8\xa1\xf3>\x84\x04\x91\xb6@\x8d@\xe8\xd9\xca\xac\xff\xb7\xa2\x86\x11\x12\x00y\xcc9\xc5`M52\x89\t\xe4z\xd1\xbc\x942') 09:34:57 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 09:34:57 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 09:34:57 executing program 2: fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x5, &(0x7f0000000080)) 09:34:57 executing program 5: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 09:34:57 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffff7, 0x0, 0x0) 09:34:57 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000140), 0x0, 0x0) 09:34:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000480001"], 0x38}}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/46, 0x2e}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000002, 0x0) 09:34:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000004a00000228bd7000fedbdf1f00", @ANYRES32=r0, @ANYBLOB="7f0000000800020004000000080002000b000000080002000b00000014000100"/48], 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x4018080) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r4, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000c2abd7000fbdbdf25860000000800a000ffffffff080022fc0f0100000800270001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x488c1}, 0xdfa6254ff56676a7) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5bd304182d91a7f831ceef8ec32c4e28c0291bc68bc215a4179d88683e14fe676c76da6d41f0b9c92dfc779c1c4a8d3a06c162ae5df2fd8b15b89b0a82707f0b2998bf019d5d743618dfae26612a7c4f54cad3", @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf256d000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00', r4) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x90, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x68, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x341}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4d6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_FREQ_RANGE_END={0x8}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}]}, 0x90}, 0x1, 0x0, 0x0, 0x200448c0}, 0xc0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x4e24, @multicast1}, @l2tp={0x2, 0x0, @local, 0x2}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x4, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x769f, 0x0, 0x40}) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000200)=0x8, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:34:58 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 09:34:58 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000002}) 09:34:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) 09:34:58 executing program 1: sched_setattr(0xffffffffffffffff, 0x0, 0x0) 09:34:58 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x0, 0x0, 0x0) 09:34:58 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 09:34:58 executing program 3: waitid(0x2, 0xffffffffffffffff, 0x0, 0x6, 0x0) 09:34:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:34:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e6d947", 0x0, 0x33, 0x0, @private1, @mcast2}}}}, 0x0) 09:34:58 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 09:34:58 executing program 0: pipe2(&(0x7f00000014c0), 0x0) 09:34:58 executing program 1: socketpair(0x6, 0x0, 0x9, 0x0) 09:34:58 executing program 3: pipe2(&(0x7f00000014c0)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 09:34:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0xc, 0xffffffffffffffff) 09:34:58 executing program 2: sendmsg(0xffffffffffffff9c, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 09:34:58 executing program 5: waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000400)) 09:34:58 executing program 4: pipe(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 09:34:58 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:34:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/14450}, 0x3a00) 09:34:58 executing program 0: unshare(0x4060400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002140)) 09:34:58 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="98", 0x1, 0xffffffffffffffff) 09:34:58 executing program 2: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 09:34:58 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/114) 09:34:58 executing program 3: r0 = socket(0x2, 0x3, 0x4) bind$unix(r0, 0x0, 0xf00) 09:34:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000640)={0x0}) pselect6(0x40, &(0x7f0000000580)={0x9}, 0x0, 0x0, &(0x7f0000000680)={r0}, &(0x7f0000000700)={&(0x7f00000006c0)={[0xfa]}, 0x8}) 09:34:58 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:34:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) 09:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:34:58 executing program 3: clone(0x8108000, 0x0, 0x0, 0x0, 0x0) 09:34:58 executing program 5: pipe(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004400)={0x10}, 0x10) 09:34:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x80081272, &(0x7f0000000140)) 09:34:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x1e}, {0x6}]}) 09:34:58 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003bc0)={&(0x7f0000000180), 0x2000018c, &(0x7f0000003b80)={0x0}}, 0x0) 09:34:58 executing program 4: ustat(0x20000000000e, &(0x7f0000000100)) 09:34:58 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x500) 09:34:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x280, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:34:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:34:58 executing program 0: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 09:34:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:34:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:34:59 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) 09:34:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 09:34:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x10}, 0x10}, 0x7}, 0x0) 09:34:59 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="97", 0x1, 0xfffffffffffffffd) 09:34:59 executing program 2: select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x6}, &(0x7f0000000500), &(0x7f0000000540)={0x0, 0xea60}) 09:34:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000012c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) [ 247.870616] Bluetooth: hci1 command 0x040f tx timeout 09:34:59 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x8108000, &(0x7f0000000080), 0x0, 0x0, 0x0) 09:34:59 executing program 2: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="f6", 0x1, 0xfffffffffffffffc) 09:34:59 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x0) 09:34:59 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 09:34:59 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000004600)='/dev/nvram\x00', 0x1, 0x0) 09:34:59 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$unix(r0, 0x0, 0x0) 09:34:59 executing program 2: add_key$fscrypt_v1(&(0x7f00000020c0)='logon\x00', 0x0, &(0x7f0000002140)={0x0, "d65019c96bcb62afc9281b7f126a551c81db2ccecc46c8db771979807dcb142d8c599c35b44498387d8857bf7e4bbc115d695a0de9498b348f86f113d59ac4e4"}, 0x48, 0xfffffffffffffffe) 09:34:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 09:34:59 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 09:34:59 executing program 5: r0 = socket(0x2, 0x3, 0x4) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 09:34:59 executing program 0: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) 09:34:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x5f, 0x1}, 0x14}}, 0x0) 09:34:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x25}, 0x0) 09:34:59 executing program 1: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 09:34:59 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f00000039c0)=[{0x0, 0x0, 0x0}], 0x1, 0x4000401) 09:34:59 executing program 5: pipe(&(0x7f0000000400)) 09:34:59 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) 09:34:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000580)={0x9}, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={[0xfa]}, 0x8}) 09:34:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 09:34:59 executing program 5: pipe(&(0x7f0000000d80)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 09:34:59 executing program 3: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 09:34:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x280, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:34:59 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 09:34:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000000800)=""/74, 0x4a}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000480001"], 0x38}}, 0x0) 09:34:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x700}) 09:34:59 executing program 3: r0 = socket(0x2, 0x3, 0x4) getsockname$unix(r0, 0x0, &(0x7f0000000500)) 09:34:59 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 09:34:59 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 09:34:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x95a) 09:34:59 executing program 1: r0 = socket(0x2, 0x3, 0x4) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 09:34:59 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:34:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) fallocate(r2, 0x0, 0x0, 0x40) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001980)={&(0x7f0000000dc0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:34:59 executing program 5: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000020c0)={0x20}, 0x20) getresuid(&(0x7f0000002200), &(0x7f0000002240), &(0x7f0000002280)) 09:34:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000780)='SMC_PNETID\x00', r0) 09:34:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 09:34:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) sched_rr_get_interval(0x0, &(0x7f0000000000)) 09:34:59 executing program 4: syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x0, 0x0) 09:34:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) 09:34:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 09:34:59 executing program 1: pipe2$9p(0x0, 0xc4000) 09:34:59 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x45a000, 0x0) 09:34:59 executing program 4: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0xe0a80) 09:34:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x16, 0x0, 0x0) 09:35:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 09:35:00 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 09:35:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xb}]}, {0x4}]}]}, 0x2c}}, 0x0) 09:35:00 executing program 4: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r0, 0x807) 09:35:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 09:35:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) lseek(r2, 0x0, 0x4) 09:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 09:35:00 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000002680)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', r0) 09:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 09:35:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, r2+60000000}, {0x0, r3+60000000}}, &(0x7f0000000640)) timer_gettime(0x0, &(0x7f00000000c0)) [ 249.299857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:35:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:35:00 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:35:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)={[{@size={'size', 0x3d, [0x0]}}]}) 09:35:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5459, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) [ 249.376076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:35:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r2, 0x5429, 0x0) 09:35:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5441, 0x0) 09:35:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) fchdir(r0) 09:35:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 09:35:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) 09:35:00 executing program 3: process_vm_readv(0x0, &(0x7f0000002000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 09:35:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r2 = dup(r0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) 09:35:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0x6, 0x4) 09:35:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) 09:35:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x2202, 0x0) 09:35:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) getgroups(0x1, &(0x7f0000000140)=[0xee01]) 09:35:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:35:00 executing program 2: bpf$MAP_CREATE(0x17, &(0x7f0000000080), 0x40) 09:35:00 executing program 0: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r0, 0x40a) 09:35:00 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 09:35:00 executing program 4: set_mempolicy(0x0, &(0x7f0000000000), 0x5) 09:35:00 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)={[{@huge_always='huge=always'}, {@size={'size', 0x3d, [0x0, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}], [{@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', 0xee01}}, {@obj_type={'obj_type', 0x3d, '/&%]'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x62, 0x35, 0x34, 0x35, 0x0, 0x0, 0x6ed64a10696a61d4], 0x2d, [0x0, 0x64, 0x31], 0x2d, [0x65, 0x62, 0x0, 0xfa], 0x2d, [0x39, 0x35, 0x0, 0x66], 0x2d, [0x64, 0x65, 0x34, 0x33, 0x33, 0x0, 0x37, 0x35]}}}, {@obj_role={'obj_role'}}]}) 09:35:00 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x1, 0x0) 09:35:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x87}, {0x6}]}) 09:35:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x40000000}, {0x6}]}) 09:35:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) 09:35:01 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x104) 09:35:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5424, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001fffffffbfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff0000000064040000000000003e400300000000006504000001ed000079130000000000000f44000000000000730ab0fe000000007b13000000000000b5030000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebff098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcf407acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487eebb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d7491346b58845333962d87cb5989abebbce6bfb"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 249.949066] Bluetooth: hci1 command 0x0419 tx timeout 09:35:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x2201, &(0x7f0000000000)) 09:35:01 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x101}]}) 09:35:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r2, 0x402) 09:35:01 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc}]}}}]}, 0x4c}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000340)) [ 250.032747] audit: type=1326 audit(1617528901.245:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12319 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:35:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x0, 0x80000001, 0x0, 0x1}, 0x40) 09:35:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 09:35:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80084504, &(0x7f0000000000)=""/248) 09:35:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') finit_module(r2, 0x0, 0x0) 09:35:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x0) [ 250.129478] audit: type=1326 audit(1617528901.305:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12314 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x540b, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 09:35:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) 09:35:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, 0x0) 09:35:01 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) [ 250.195152] FAT-fs (loop5): bogus number of reserved sectors [ 250.217888] FAT-fs (loop5): Can't find a valid FAT filesystem 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) 09:35:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80104592, 0x0) [ 250.322402] FAT-fs (loop5): bogus number of reserved sectors [ 250.354369] FAT-fs (loop5): Can't find a valid FAT filesystem 09:35:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = dup3(r1, r0, 0x0) fchmod(r2, 0x0) 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000340)) 09:35:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xaa71}) 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x540d, 0x0) 09:35:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18}, 0x40) 09:35:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 09:35:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5410, 0x0) 09:35:01 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x8) 09:35:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x541b, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0xc, 0x0, 0x0) 09:35:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 09:35:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x1b, 0x0, 0x0, 0x0, 0xe02}, 0x40) 09:35:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x0, 0xffff]) 09:35:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x7}, 0x40) 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5412, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804}], 0x2, 0x0) 09:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) r2 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:35:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x541d, 0x0) 09:35:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044581, 0x0) 09:35:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8910, &(0x7f0000000080)={0x7, 'veth1_to_hsr\x00'}) 09:35:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f0000001640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x18, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30}], 0x1, 0x0) 09:35:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x2276, &(0x7f0000000000)) 09:35:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 09:35:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0xfffffffffffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:35:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5422, 0x0) [ 250.754260] Unknown ioctl 8836 09:35:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0xc}}], 0xc}], 0x1, 0x0) 09:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x81, 0x0, 0x7fffffff}, 0x40) [ 250.784788] Unknown ioctl 8836 09:35:02 executing program 3: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24000010}, 0x40000080) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000080000002c00128009000100766c616e000000001c0002800600010001000000040003800c000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00i'], 0x5c}}, 0x0) 09:35:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) 09:35:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) fchmod(0xffffffffffffffff, 0x0) 09:35:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000), 0x4) 09:35:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}]}, 0x20}}, 0x0) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000280)={'sit0\x00', 0x0}) 09:35:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={@empty, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220002}) 09:35:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000002080)={0x0, 0x0, 0xfffd, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) timer_create(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 09:35:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x4d}, {0x6}]}) 09:35:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x20}}], 0x1, 0x0) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) 09:35:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = eventfd2(0x0, 0x0) write$binfmt_aout(r2, 0x0, 0x7) 09:35:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x201) write$evdev(r0, &(0x7f00000000c0)=[{}, {{0x77359400}}, {{0x0, 0xea60}}, {{0x0, 0xea60}}, {{0x0, 0x2710}}], 0x50) [ 251.041878] audit: type=1326 audit(1617528902.255:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12522 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:35:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r2, 0xa) 09:35:02 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 09:35:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x2, 0x0, 0x0) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) readahead(r2, 0x0, 0x0) 09:35:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 09:35:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}, {&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)}], 0x2, 0x0) 09:35:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) 09:35:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) writev(r2, 0x0, 0x0) 09:35:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x5451, 0x0) 09:35:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r2, 0x805) 09:35:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[], 0x7) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000080)) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7}, 0x7) 09:35:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000006c0)={0x51, 0x0, 0x0, {}, {}, @period={0x5d, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x540c, 0x0) 09:35:02 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 09:35:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x540e, 0x0) 09:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16}, 0x40) 09:35:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40104593, &(0x7f0000000000)=""/248) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:35:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x9, &(0x7f0000000180)="5bf35019ffd1aa8d22"}) 09:35:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:35:02 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006fc0)=[{&(0x7f0000000540)={0x10, 0x15, 0x1}, 0x10}], 0x1}, 0x0) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000080)={0x7, 'veth1_to_hsr\x00'}) 09:35:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13}, 0x40) 09:35:02 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8004e500, 0x0) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') lseek(r2, 0x0, 0x0) 09:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001640)=""/234, 0xea}], 0x9}, 0x40) 09:35:02 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000002000)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x2, &(0x7f00000032c0)=[{&(0x7f0000002040)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 09:35:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x16}]}) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 09:35:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 09:35:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x1004}, 0x40) 09:35:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000800000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}], 0x0, &(0x7f0000000080)) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 09:35:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x8, 0x0, 0x0) [ 251.588883] audit: type=1326 audit(1617528902.795:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:35:02 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 09:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x5}, 0x40) 09:35:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000046c0)=[{{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x1, 0x0) 09:35:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x542f, 0x0) 09:35:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001a00), 0x96) 09:35:02 executing program 4: r0 = socket(0x28, 0x80001, 0x0) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x815) 09:35:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x0, 0x0, 0xffffffff) 09:35:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) sync_file_range(r2, 0x0, 0x0, 0x2) [ 251.702479] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 5)! 09:35:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5414, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) [ 251.766403] EXT4-fs (loop3): group descriptors corrupted! 09:35:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001300)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9, 0x5, "c83f773260"}]}]}, 0x24}}, 0x0) 09:35:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0xa, 0x0, 0x0) 09:35:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) 09:35:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$PIO_FONTRESET(r1, 0x4004700e, 0x0) 09:35:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 09:35:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x5421, &(0x7f0000000000)) 09:35:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:35:03 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000700)={0x4, 0x0, 0x2}) 09:35:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x2c}}, 0x0) 09:35:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) flock(r2, 0x0) 09:35:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) 09:35:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @cond}) 09:35:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv6_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0xa, 0x20}, [@FRA_DST={0x14, 0x1, @private0}]}, 0x30}}, 0x0) 09:35:03 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x65) 09:35:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffff9c, &(0x7f0000002680)='/dev/autofs\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r1, r1]}}], 0x14}], 0x1, 0x840) 09:35:03 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000080), 0x40) 09:35:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x38, r1, 0x619, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 09:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="41221a467ec4cd09c1cf50ba78feba9ee10737bfc7dd7bd0a4a91e02af1e42b10ad228f224854dfd4c522964f611f3c7e9fa9c0ba2f7d3b35ea0b2b7278b255762fd75c6"}], 0x0, &(0x7f00000003c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}], 0x45, 0x0) 09:35:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x614046a1b39c5f58}) 09:35:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fcntl$getown(r2, 0x806) 09:35:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 09:35:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0xc0189436, &(0x7f0000000000)=""/248) 09:35:03 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:35:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffff9c, &(0x7f0000002680)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fork() sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x18, 0x1, 0x2, {r3, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1, r2]}}], 0x2c}], 0x1, 0x0) 09:35:03 executing program 1: socket(0x33, 0x0, 0x0) 09:35:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc) 09:35:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) 09:35:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x12}, 0x40) 09:35:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x6, 0x4) 09:35:03 executing program 1: syz_emit_ethernet(0x277, &(0x7f0000003f00)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd669b8b87024106ff00000000000000000000ffff7f000001ff01"], 0x0) 09:35:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x4e000, 0x0) dup3(r3, r2, 0x0) io_setup(0x9b, &(0x7f0000000140)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x40000}]) 09:35:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) readahead(r2, 0x0, 0x0) 09:35:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10101) 09:35:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8940, &(0x7f0000000080)={0x7, 'veth1_to_hsr\x00'}) 09:35:03 executing program 1: clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x4}, 0x0, 0x0, 0x0) 09:35:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = fanotify_init(0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, 0x0) 09:35:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) 09:35:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2015, 0x4) 09:35:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0xe, 0x0, 0x0) 09:35:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x227e, &(0x7f0000000000)) 09:35:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) getegid() 09:35:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:35:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 09:35:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 09:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast1}, 0x14) 09:35:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xea9, 0x5, "c83f773260ea1db9844761d4fe2ecdfedc4e534fcdec2590299b4045d4959620cdb2c098b198001fda48c6819676838c56a8d9bb7c0aa9c62d3dffdea3ac53d2ecc43ea2f058b067de52c4506b13b5eb120ec35e2af0e2cf5e4c9e089ad693887ef2c3d599747dbfe3b4889cec12864b60ae9f5da48e2b77f1e7661607f787155e66d8b3bd8e77828452b27b450603b5a7f290fcbc8508d3789971975b4991979d4e46ec517bc1877bf4987d4da9dda6d2583fda6cd983991b53951a37db5ee88b20539c6d6e6b2d5f99a6f424218cc75bfb39a27156daee51e7b95f1e537bdd6f00c7b57314d708cdd21efe938d4f1444b030efa860cf99d3051e626535d04bf8e54d70b028d2921b22492fd3beb06e83bbd8b947913421f04fea06ac2fad61174393f795869d67a7d07ccd2172c91a66b4588c3fa4054c6371cfc295e2ada759739eda56d5aa6234826abbf26a2407d75b80fa61cafd23496d7134660694b00f76460a7d10e12d4e2f73a7631fcbc2d5d52dfd3732706fb3f7a1ae84c27a8db8afcec2ab46080014e6ce58138cd05b631bbcf0cabc3e52502376222f061c4d7dd1b5ba07dd8acc4ec6e6eeeb99be95d34c4f1f7030c1d8df1e80b39c95eb89358ab12bc04434103c8f275aecdd98a86dcb07e7a251d416a8605e62ec5486dabd349cfe1eb4c7317a00972169845d498e12d308dbaed2179dc0439f1733226fd015e531c5fec2856f39bbc24c2dcae6cc0c1d432ad179f906712cb1ce8612995afca5c36df4089602c5896c0a6b319bda4d613d08c404a396b9957776f52e262ac286deb42b5cc33c1dbe6f63ad35d6fcd6deb4b1cc591af13e806339ee5fed474e8de0e57f84826bab427063330470fe63c514f7a3a10ac88f75483dfa409975966dde9637514bb77a793824084fd035926a4bcc540c363d14c47105665ebc1fa2bead487b231da41474e135e4f12f5c4130dfabeaace819edcf80c47f223c879721e993eeefa48c68bb6dc522e04c37d4e755b9ecbb25f7a3a52f5173f3f70e457fc47619d358695adca369ef0a2dcc4d30598427873fcaec97f26bfa1bfb97d5ff25839c354d0c353d9049f5daf4c710f0510a4897ddd90453f29eab15550620a88bb296fed992ad6551d35b4d6e94939f171947e3597dbc25a7bf8549a19ca203d451e0ccd175b5b72904c50972d65bb12f3e84c42fc95a7f24a533f92ebc4a468fdc835f743c3b6d5422ea5de2a81f08d5711aa075d255b1efa010941cb4925a5b9b940a49da445c97bb0614a74dcd23ad839c83b5bc863d0e1ad2afa944d46dc12077b741b9a7d0b7db2a6e36189f9c1f77469f6d8b1649dbe7ca9500a5a24badf08c17fb188c9433a09042f811b594581b045da29c2e163f2f3faf99fb0696929bc2ecd00cc5fcb8bc22cf5612cb364981b46b237cdf7d0ba9853d88ff810838360ef3d505b1da838c298fef47e7f570554475146c8de8d926347e107e783bb0953f59d46d015e3fcf365383210d074adc86ada639f00f51a559360aa23192becbe0795d5a15dd8e2c1dcfd8b470aadf8224f86991b855cf5d2634da88bb8d762e010a3468841ccc517019c63ad98d7160567c65e668ed3cda3483b7df4ee375c979b0a33a5cc2bb5bd1ac6e6a15d0621f9f38a10270bcd28ce92c3f69d3abd8d8df5fbfd27af6a0bc4fa9ac7f22881e8d7a91a97f390b0aa53b17b585a680829ffcc90a18cd86ac0eec3b94636bb742509196e08a8dd4d12de129b78e7f942a906d4f141c15663b477f10e42b655163e7a8f829e5d137011f1adfeff8d0787fc5a4d21038f1c0b2f09bb599c92f61b322e3f70dc2d5319e02ae66178669d1895e44e9027d27faaefb0680b6e566cdf59c516450771330b0b3c22d62c9a0d27e64afde160116947941af860258d28a17e552204449f1074888471867adb4952d7bb871049fcf499ec4371bfceb780d97bec5dee338bc77bb7767c520e6e2653f085f2f0f124bbac09728a3174b7f65fdbdacd32e5f5f048141a47349106de92142eb70ad57b999c198965c039a1a03ea5c9d0f291a519e9cd3b57d65f6c6b264a2edeecee4ed8d2df4031ebfd48d7bf29c40719b60c9bd26bda308ef27bec652d75bdb7124e7248fd841887685b22c17c713230b9b5924810df72854b9982772da9ee9b1d1b688132b8d51f78e95f0f0c565125d2681cca87d859b5a3c15dd514039df10995708d22e44a677cc1ac2ed8dbbe6863093672aeeab9f7bbd7cf969b88922711673ccecd28319402dffea5332d0d35af67e213dff7e388584600bc125d92726f52475947218365f4fa224ea72f1cdde9188a96fd343489a742628a3d7189a4be497fc47f1caeae72eee2d41c5b6056900229d5f19ce334548dd3d30dd360a2d433ced309e107c27babb4c6c453b550265ac88f6e8cd70e4be289131eb66d277ad371df00ced7cb83f833813ba1f52d436d129686278bafd0eb703446c4ce3abf7238418f86a127204f720e6f20ffddde1e1b9b0790480f249318a05f626d3f58691f9e0d1b6a3a87741b7b4ed6c4769ebddc02e4e4242d69d0f188fec8e702a2aad2ddb94b81affc6f4582ee3d6196a9d6e2936b357fc35f76045525adcd0039b97ceafa9ff90cbe10fdfe012b0b208424e75eb07b1721211a67eb0f804e00b4bb63111d8b41801b5e5142da41de6eafb27c37742d82fbcc9202b832f5bf34a068c36a57554fa2d00421cc5f43b69115f1548af0a1f2db487006c92f1a4cd067f949cde0f9fd08b18d3f42382fe7b541f4b857678b7782adc4fe8c824b73ff5d1af4b4d2e04c95b5dccc050f7ca4a0a3425f29558d20d629aa4c34172ea2e6520f091c1900590057d73b4c0f13f7a420afba4c6bd6bb423e0ee1963d262bd55977ba35246d5071b0d4d1be7a30550ed47252ecd964f1b996f2aa559a2db3a2c57780ab5316c0217641801b4d05d2ad1f4e8d4eb7f9ca741bd8c462f89be483e51c2fe01773bcd81e823770c657ee86b5dc019dba6d25449630882ba7ffc6284becb61a07959a901a7029644150b62078c185fae97740f551692375466842d804204f9f1bce94ffbd78b0db93f15e124dd6db6255015d0b7aaf9abd44e17ad80852b021a3223605ab371549f63c4ffc384a0d29b5d472555ec23941afcaa24707894dff78faf16c7cd003a5bb9f296d17d7b1e1e90779e3d82866f976891162ea2306ce45f43b93b51c8e589f777532e88bd50aa8fc44bd8e3bba492f7fc6dbe7ff82b43d73a936ede2c5b5e9e2865230120718b1fb7b9c6449e7e074d757dfd2465163abb12075a1da73d6079f5b071fd80e06c2dec6a10cf675d6e01b30921f47900cc55910fac39de73383f879c2a200b737706f82d17b372296e3339736ffd56a1ea92497acc8a1bbd6f26c7654d627ffaafe3bc2f4610bf9283d385358db4baf3f366b174d5496ec01a2b80eecbee6b3aac49b91f465c1ddd68950f197dbbac1d5f24e0e0b1c68adabe85011ff0cefa160acca535710132224da444d04a7ab6b2ab507549da3b00503837e2951f973b0c22cfbf6cdfe8f98469b6ac3c9c5db42094728aa59e7f9f4b64d3d1a37544ebe076038df7413cbe5bd62ec47ed3c3259c604a604f63acd7de279172518c09056fa4fa4f646fbec7f58016de1d37d24d6da08fe913169304ee75d19880b22316fa6e0dc975a2ffe1e8af4ba75ad1628f427172bef1e88484284fad7cf6141d993fbd3809b5ef9b5242459bfcdc34a5c35dba4c0e143b65ce5acc748326bb952b243839ade3eaf630755f4b60f4bcc56c342b1ce5d3945f127462e1fd562a7588a572900df33262909e4ad973bf408ded6cb2e8173b086ad32a43e67e7b763ed488c332792944ba49445abae786ddbb2f9b8f6375a6dd7397763758064b5d62d96449205fcb5f6c7255b7bd6562d724902dc90c1fbb436bf5b2c37f98d01a0a13d970a942424f982b749a7c805129a04706139a63e8aab3915ebe9b2d87037495c1f9a770b63c8740f2dbd2b5e2ca20e8fcfe5311163270f822ae72acaf9ab2f06bfe172d26969c039b5706e7c723e28ffa5ab1c605c76ae46be0279ed6e38eb23ad235bd96d5a329171f4b1a3a760c49dc16f8cb77931cf6b0e16d011fde54174f7d7206d458d9e3d5a841f2814a20ab66e04b400801913491ee55fbd1f13da6d9621887f5a3fbbd807515ea1f4ba37555fb049fba2c10d5c9ded1759ddf4c016472ab162fee7a93425d7c5aed79cddfbf1a0dad45b45f78b86b212034e85cb6df7e4b93bcb69c051a49bd8e94001756cccafb943514ce2d8d8038ab3051425e3d77822c661761485d48d398168cc72773fe5189f409d972eaf99b9b711f23b752d2b8d0d5e9ddd5de02026b7801b92640116ff04bf13dd8792abd67d57a052d0bccbebff1fe2bf562d95baf480d4ed284de89bccca635e8676f28aa5c0b0ec206fee7a9084285c5bb99a4a57299082b128533852043ad8150a8929da6437b7cedd7655c3b365a1177c7bf8a38f12bc2b7de66851d685dc859a740c2a4a4611b1a73a9c0e208e27ae3dc95afcd348180184b20096f7a27240c2ef10cfe3ce4e2338d05b98f557e531a64daaeaa42a3aabbb180bf5194bdd560b6e1a21582a4f118f8c8f1973be4d5d803cc15ddfa5591e2fc631f271cc91168fb4614b80989bdc85cd8eec697a46d7766f3f7ecbe3eaf10258fbe34d1eb8b8c44c64f0f54614feaa5777aceaf521ecda4e022792d4fbf46b5485ead4980530c37094ec8dbdb1d7061713a50b7649290368f203ef90b33f617ec79035cf4ddb8e2712cc9522128432e21cb0b64d2a982e3ef79d3fd5314d5a062cf54bbd3e38457c62ca8e62fc924baf5e9c1a8839f5c225e7567c72c787b41e97c8fac2f7cc0ea736f24eae297c0cf0c8d1cba6bf81f5f8f07e586345c76cc3aae874ded4d5a0a7b6c935be6bb524d08b7de12a33f4458482c820b85c0f82b597d4cab4c2f348766fa8dfe5af2272eb855182a78937da2a963ed362e0ad16339d1f2287076c32dff9e071ba12ef4fa8359c223d94a867de6665f5b7edeb9ccfc931bd76c6d4b49dc91d738c0a321bb3bbeadaf652de9089eb4c8dc34206af852bc2f2d270a89eec5150ad6e32f3d924905154a4e9b9dcac59d4ee031a7e86bf5a64e1fe5f113c8e2c072815748ab7944539064a552258c7b88b99079942694b816d4e5d7bca31e7f6199f6b4a5e78e7138b83190b2e686c33f2d610d70db94ab40daff81fcc91a8933ef6df437453900db7bbaa191551c99"}]}]}, 0xec4}}, 0x0) 09:35:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00}}}], 0x18}, {&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)}], 0x2, 0x0) 09:35:04 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000080), 0x40) 09:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x38, r1, 0x619, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 09:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:35:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x84}, {0x6}]}) 09:35:04 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x9cfb2c9ff8bc0e9d, 0xffffffffffffffff) 09:35:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x2283, &(0x7f0000000000)) 09:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x541d, &(0x7f0000002080)={0x0, 0x0, 0xfffd, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000000c0)=""/194) 09:35:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x541e, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) [ 252.920675] audit: type=1326 audit(1617528904.135:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12838 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:35:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x13, 0x0, 0x0) 09:35:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) 09:35:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) bpf$LINK_GET_FD_BY_ID(0x15, 0x0, 0x0) 09:35:04 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x600080, 0x0) fcntl$dupfd(r0, 0x9cfb2c9ff8bc0e9d, 0xffffffffffffffff) 09:35:04 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000240), 0x0, 0x8) 09:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5413, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 09:35:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 09:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:35:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:35:04 executing program 3: connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 09:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004040)=[{&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000140)="e8", 0x1}, {&(0x7f0000000200)="b8", 0x1}], 0x2}], 0x1, 0x0) 09:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000400000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000000080)) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 09:35:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5423, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, "0f1f64c34e5219f9"}) 09:35:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000340)) 09:35:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:35:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0xe8) 09:35:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 253.244039] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 4)! 09:35:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000001480)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000014c0)) 09:35:04 executing program 0: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 09:35:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:35:04 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0xa040) [ 253.286214] EXT4-fs (loop5): group descriptors corrupted! 09:35:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x3, @vbi}}) 09:35:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x112, 0x8, 0x0, 0x0) 09:35:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 09:35:04 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d04", 0x11}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 09:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 09:35:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0xae60, 0x0) 09:35:04 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:35:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x44}}, 0x0) 09:35:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0xab}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:35:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x80, 0x30, 0x201, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_ipt={0x68, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'nat\x00'}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0xffffffff}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) 09:35:04 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x28, 0x0, 0x0, "856c8554425daa04739f0885ed4bdcab4d"}, 0x28}, 0x0) 09:35:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x8, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 253.522271] kasan: CONFIG_KASAN_INLINE enabled 09:35:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:35:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0xc) 09:35:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'macvlan1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x7, "68f32a6da6b57ff2f24c137100239a23d3e51a37e107d1358a191b644e9dde45", "740963f53e2c9b091cb13db00aa5c58bfe11abe92f9548d7c7980b96b56e36fc", "8bf1cc6e753ebd67a873885d682504ec8d3ae8eb441763370ed2dba37ebf3a89", "823e2bbe3bfc3381e4b3415fa5bede09e202d64e74c0f03533434935125c39fe", "98a0ccdb0be9a550ec98f461dffd1108cadb8855fa31911f27dcd53779ad7cab", "452530079274f2432242bc9e"}}) [ 253.558090] kasan: GPF could be caused by NULL-ptr deref or user memory access 09:35:04 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001480)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000014c0)) 09:35:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:35:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, 0x0, 0x0) [ 253.613260] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 253.619526] Modules linked in: [ 253.622725] CPU: 0 PID: 12961 Comm: syz-executor.2 Not tainted 4.14.228-syzkaller #0 [ 253.630597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.639963] task: ffff888045864300 task.stack: ffff888045a80000 [ 253.646041] RIP: 0010:ipt_init_target+0x97/0x250 [ 253.650880] RSP: 0018:ffff888045a87160 EFLAGS: 00010202 [ 253.656252] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 09:35:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)) 09:35:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2d}}, 0x14}}, 0x0) [ 253.663516] RDX: 0000000000000007 RSI: ffffffff85d311d1 RDI: 000000000000002f [ 253.670866] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed10167ff9f0 [ 253.678129] R10: ffff8880b3ffcf86 R11: 0000000000000000 R12: 1ffff11008b50e2f [ 253.685403] R13: ffff888045a871e8 R14: 0000000000000010 R15: ffff88804e11c0c0 [ 253.688294] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize [ 253.692668] FS: 00007f71ef4f6700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 09:35:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000880)={0x18, 0x1, 0xa, 0x5, 0x0, 0x0, {}, [@generic="9a"]}, 0x18}}, 0x0) [ 253.692674] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.692679] CR2: 00007ffd9d5ccc10 CR3: 00000000a9452000 CR4: 00000000001406f0 [ 253.692687] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.692691] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 253.692694] Call Trace: [ 253.692710] ? tcf_ipt_walker+0x200/0x200 [ 253.692728] ? fs_reclaim_release+0xd0/0x110 [ 253.742003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.744548] ? memcpy+0x35/0x50 [ 253.744562] __tcf_ipt_init+0x48d/0xc00 [ 253.764671] ? ipt_init_target+0x250/0x250 [ 253.768903] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 253.775327] ? tc_lookup_action_n+0xac/0xd0 [ 253.779650] ? lock_downgrade+0x740/0x740 [ 253.783801] tcf_ipt_init+0x43/0x50 [ 253.787477] tcf_action_init_1+0x51a/0x9e0 [ 253.791715] ? tcf_action_dump_old+0x80/0x80 [ 253.796120] ? kernel_text_address+0xbd/0xf0 [ 253.800529] ? __kernel_text_address+0x9/0x30 [ 253.805136] ? unwind_get_return_address+0x51/0x90 [ 253.810060] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.815424] ? nla_parse+0x157/0x1f0 [ 253.819138] tcf_action_init+0x26d/0x400 [ 253.823197] ? tcf_action_init_1+0x9e0/0x9e0 [ 253.827612] ? SyS_sendmsg+0x27/0x40 [ 253.831324] ? do_syscall_64+0x1d5/0x640 [ 253.835384] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 253.840757] ? memset+0x20/0x40 [ 253.844034] ? nla_parse+0x157/0x1f0 [ 253.847748] tc_ctl_action+0x2e3/0x510 [ 253.851634] ? tca_action_gd+0x790/0x790 [ 253.855694] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 253.860191] ? tca_action_gd+0x790/0x790 [ 253.864256] rtnetlink_rcv_msg+0x3be/0xb10 [ 253.868489] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 253.872984] ? __netlink_lookup+0x345/0x5d0 [ 253.877302] ? netdev_pick_tx+0x2e0/0x2e0 [ 253.881441] netlink_rcv_skb+0x125/0x390 [ 253.885491] ? memcpy+0x35/0x50 [ 253.888748] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 253.893278] ? netlink_ack+0x9a0/0x9a0 [ 253.897238] netlink_unicast+0x437/0x610 [ 253.901337] ? netlink_sendskb+0xd0/0xd0 [ 253.905378] ? __check_object_size+0x179/0x230 [ 253.909952] netlink_sendmsg+0x62e/0xb80 [ 253.914002] ? nlmsg_notify+0x170/0x170 [ 253.917967] ? kernel_recvmsg+0x210/0x210 [ 253.922109] ? security_socket_sendmsg+0x83/0xb0 [ 253.926844] ? nlmsg_notify+0x170/0x170 [ 253.930795] sock_sendmsg+0xb5/0x100 [ 253.934497] ___sys_sendmsg+0x6c8/0x800 [ 253.938455] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 253.943196] ? trace_hardirqs_on+0x10/0x10 [ 253.947418] ? do_futex+0x12b/0x1570 [ 253.951111] ? __fget+0x1fe/0x360 [ 253.954542] ? lock_acquire+0x170/0x3f0 [ 253.958508] ? lock_downgrade+0x740/0x740 [ 253.962635] ? __fget+0x225/0x360 [ 253.966074] ? __fdget+0x196/0x1f0 [ 253.969610] ? sockfd_lookup_light+0xb2/0x160 [ 253.974106] __sys_sendmsg+0xa3/0x120 [ 253.977902] ? SyS_shutdown+0x160/0x160 [ 253.981856] ? move_addr_to_kernel+0x60/0x60 [ 253.986243] ? __do_page_fault+0x159/0xad0 [ 253.990456] SyS_sendmsg+0x27/0x40 [ 253.993972] ? __sys_sendmsg+0x120/0x120 [ 253.998012] do_syscall_64+0x1d5/0x640 [ 254.001892] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.007057] RIP: 0033:0x466459 [ 254.010223] RSP: 002b:00007f71ef4f6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.017907] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 254.025154] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 254.032430] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 254.039895] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 254.047157] R13: 00007ffd55ea37ef R14: 00007f71ef4f6300 R15: 0000000000022000 [ 254.054494] Code: e8 ff 11 82 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 254.073579] RIP: ipt_init_target+0x97/0x250 RSP: ffff888045a87160 [ 254.089777] ---[ end trace 3948ff410b0a97c8 ]--- [ 254.094589] Kernel panic - not syncing: Fatal exception [ 254.100469] Kernel Offset: disabled [ 254.104096] Rebooting in 86400 seconds..