[ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2021/04/09 01:24:01 fuzzer started 2021/04/09 01:24:01 dialing manager at 10.128.0.163:42363 2021/04/09 01:24:01 syscalls: 3408 2021/04/09 01:24:01 code coverage: enabled 2021/04/09 01:24:01 comparison tracing: enabled 2021/04/09 01:24:01 extra coverage: extra coverage is not supported by the kernel 2021/04/09 01:24:01 setuid sandbox: enabled 2021/04/09 01:24:01 namespace sandbox: enabled 2021/04/09 01:24:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/09 01:24:01 fault injection: enabled 2021/04/09 01:24:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 01:24:01 net packet injection: enabled 2021/04/09 01:24:01 net device setup: enabled 2021/04/09 01:24:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 01:24:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 01:24:01 USB emulation: /dev/raw-gadget does not exist 2021/04/09 01:24:01 hci packet injection: enabled 2021/04/09 01:24:01 wifi device emulation: enabled 2021/04/09 01:24:01 802.15.4 emulation: enabled 2021/04/09 01:24:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 01:24:01 fetching corpus: 50, signal 38851/42736 (executing program) 2021/04/09 01:24:02 fetching corpus: 100, signal 77033/82728 (executing program) 2021/04/09 01:24:02 fetching corpus: 150, signal 98494/105965 (executing program) 2021/04/09 01:24:02 fetching corpus: 200, signal 118403/127620 (executing program) 2021/04/09 01:24:02 fetching corpus: 250, signal 136094/146994 (executing program) 2021/04/09 01:24:02 fetching corpus: 300, signal 151856/164437 (executing program) 2021/04/09 01:24:02 fetching corpus: 350, signal 171535/185709 (executing program) 2021/04/09 01:24:02 fetching corpus: 400, signal 187022/202790 (executing program) 2021/04/09 01:24:02 fetching corpus: 450, signal 195540/212940 (executing program) 2021/04/09 01:24:02 fetching corpus: 500, signal 205523/224523 (executing program) 2021/04/09 01:24:03 fetching corpus: 550, signal 216374/236882 (executing program) 2021/04/09 01:24:03 fetching corpus: 600, signal 224350/246481 (executing program) 2021/04/09 01:24:03 fetching corpus: 650, signal 235609/259238 (executing program) 2021/04/09 01:24:03 fetching corpus: 700, signal 241876/267036 (executing program) 2021/04/09 01:24:03 fetching corpus: 750, signal 253057/279644 (executing program) 2021/04/09 01:24:03 fetching corpus: 800, signal 259887/287963 (executing program) 2021/04/09 01:24:03 fetching corpus: 850, signal 267341/296906 (executing program) 2021/04/09 01:24:03 fetching corpus: 900, signal 276425/307404 (executing program) 2021/04/09 01:24:04 fetching corpus: 950, signal 285575/317950 (executing program) 2021/04/09 01:24:04 fetching corpus: 1000, signal 292284/326079 (executing program) 2021/04/09 01:24:04 fetching corpus: 1050, signal 297450/332679 (executing program) 2021/04/09 01:24:04 fetching corpus: 1100, signal 305149/341740 (executing program) 2021/04/09 01:24:04 fetching corpus: 1150, signal 311439/349429 (executing program) 2021/04/09 01:24:04 fetching corpus: 1200, signal 317731/357101 (executing program) 2021/04/09 01:24:04 fetching corpus: 1250, signal 321659/362449 (executing program) 2021/04/09 01:24:04 fetching corpus: 1300, signal 326248/368421 (executing program) 2021/04/09 01:24:04 fetching corpus: 1350, signal 332354/375895 (executing program) 2021/04/09 01:24:04 fetching corpus: 1400, signal 337712/382562 (executing program) 2021/04/09 01:24:04 fetching corpus: 1450, signal 343393/389547 (executing program) 2021/04/09 01:24:05 fetching corpus: 1500, signal 347513/395050 (executing program) 2021/04/09 01:24:05 fetching corpus: 1550, signal 351857/400742 (executing program) 2021/04/09 01:24:05 fetching corpus: 1600, signal 355685/405892 (executing program) 2021/04/09 01:24:05 fetching corpus: 1650, signal 359653/411207 (executing program) 2021/04/09 01:24:05 fetching corpus: 1700, signal 366731/419458 (executing program) 2021/04/09 01:24:05 fetching corpus: 1750, signal 372955/426887 (executing program) 2021/04/09 01:24:05 fetching corpus: 1800, signal 377500/432641 (executing program) 2021/04/09 01:24:05 fetching corpus: 1850, signal 382812/439143 (executing program) 2021/04/09 01:24:05 fetching corpus: 1900, signal 386857/444413 (executing program) 2021/04/09 01:24:06 fetching corpus: 1950, signal 390355/449188 (executing program) 2021/04/09 01:24:06 fetching corpus: 2000, signal 393811/453939 (executing program) 2021/04/09 01:24:06 fetching corpus: 2050, signal 398848/460085 (executing program) 2021/04/09 01:24:06 fetching corpus: 2100, signal 403526/465957 (executing program) 2021/04/09 01:24:06 fetching corpus: 2150, signal 407686/471325 (executing program) 2021/04/09 01:24:06 fetching corpus: 2200, signal 412013/476815 (executing program) 2021/04/09 01:24:06 fetching corpus: 2250, signal 415542/481604 (executing program) 2021/04/09 01:24:06 fetching corpus: 2300, signal 419817/487063 (executing program) 2021/04/09 01:24:06 fetching corpus: 2350, signal 424525/492846 (executing program) 2021/04/09 01:24:06 fetching corpus: 2400, signal 428444/497972 (executing program) 2021/04/09 01:24:07 fetching corpus: 2450, signal 432801/503447 (executing program) 2021/04/09 01:24:07 fetching corpus: 2500, signal 438162/509842 (executing program) 2021/04/09 01:24:07 fetching corpus: 2550, signal 440990/513871 (executing program) 2021/04/09 01:24:07 fetching corpus: 2600, signal 445823/519776 (executing program) 2021/04/09 01:24:07 fetching corpus: 2650, signal 449079/524220 (executing program) 2021/04/09 01:24:07 fetching corpus: 2700, signal 452305/528550 (executing program) 2021/04/09 01:24:07 fetching corpus: 2750, signal 455183/532587 (executing program) 2021/04/09 01:24:07 fetching corpus: 2800, signal 458073/536656 (executing program) 2021/04/09 01:24:07 fetching corpus: 2850, signal 460580/540343 (executing program) 2021/04/09 01:24:08 fetching corpus: 2900, signal 465184/545924 (executing program) 2021/04/09 01:24:08 fetching corpus: 2950, signal 468164/550001 (executing program) 2021/04/09 01:24:08 fetching corpus: 3000, signal 470529/553544 (executing program) 2021/04/09 01:24:08 fetching corpus: 3050, signal 473336/557498 (executing program) 2021/04/09 01:24:08 fetching corpus: 3100, signal 476043/561341 (executing program) 2021/04/09 01:24:08 fetching corpus: 3150, signal 479958/566298 (executing program) 2021/04/09 01:24:08 fetching corpus: 3200, signal 481633/569168 (executing program) 2021/04/09 01:24:08 fetching corpus: 3250, signal 484723/573360 (executing program) 2021/04/09 01:24:08 fetching corpus: 3300, signal 488637/578277 (executing program) 2021/04/09 01:24:08 fetching corpus: 3350, signal 493266/583832 (executing program) 2021/04/09 01:24:09 fetching corpus: 3400, signal 496915/588490 (executing program) 2021/04/09 01:24:09 fetching corpus: 3450, signal 498972/591688 (executing program) 2021/04/09 01:24:09 fetching corpus: 3500, signal 501307/595143 (executing program) 2021/04/09 01:24:09 fetching corpus: 3550, signal 503525/598483 (executing program) 2021/04/09 01:24:09 fetching corpus: 3600, signal 505581/601668 (executing program) 2021/04/09 01:24:09 fetching corpus: 3650, signal 508303/605480 (executing program) 2021/04/09 01:24:09 fetching corpus: 3700, signal 512161/610260 (executing program) 2021/04/09 01:24:09 fetching corpus: 3750, signal 514194/613429 (executing program) 2021/04/09 01:24:09 fetching corpus: 3800, signal 517107/617312 (executing program) 2021/04/09 01:24:09 fetching corpus: 3850, signal 519155/620471 (executing program) 2021/04/09 01:24:10 fetching corpus: 3900, signal 521489/623848 (executing program) 2021/04/09 01:24:10 fetching corpus: 3950, signal 525140/628394 (executing program) 2021/04/09 01:24:10 fetching corpus: 4000, signal 528157/632415 (executing program) 2021/04/09 01:24:10 fetching corpus: 4050, signal 531110/636323 (executing program) 2021/04/09 01:24:10 fetching corpus: 4100, signal 533748/639935 (executing program) 2021/04/09 01:24:10 fetching corpus: 4150, signal 536365/643531 (executing program) 2021/04/09 01:24:10 fetching corpus: 4200, signal 538311/646525 (executing program) 2021/04/09 01:24:10 fetching corpus: 4250, signal 541140/650306 (executing program) 2021/04/09 01:24:10 fetching corpus: 4300, signal 544093/654243 (executing program) 2021/04/09 01:24:11 fetching corpus: 4350, signal 547619/658574 (executing program) 2021/04/09 01:24:11 fetching corpus: 4400, signal 549360/661347 (executing program) 2021/04/09 01:24:11 fetching corpus: 4450, signal 553233/666009 (executing program) 2021/04/09 01:24:11 fetching corpus: 4500, signal 557770/671230 (executing program) 2021/04/09 01:24:11 fetching corpus: 4550, signal 560267/674669 (executing program) 2021/04/09 01:24:11 fetching corpus: 4600, signal 563337/678573 (executing program) 2021/04/09 01:24:11 fetching corpus: 4650, signal 565396/681618 (executing program) 2021/04/09 01:24:11 fetching corpus: 4700, signal 567883/685005 (executing program) 2021/04/09 01:24:11 fetching corpus: 4750, signal 570532/688535 (executing program) 2021/04/09 01:24:12 fetching corpus: 4800, signal 573974/692795 (executing program) 2021/04/09 01:24:12 fetching corpus: 4850, signal 576401/696099 (executing program) 2021/04/09 01:24:12 fetching corpus: 4900, signal 579254/699748 (executing program) 2021/04/09 01:24:12 fetching corpus: 4950, signal 581042/702485 (executing program) 2021/04/09 01:24:12 fetching corpus: 5000, signal 583575/705906 (executing program) 2021/04/09 01:24:12 fetching corpus: 5050, signal 585617/708842 (executing program) 2021/04/09 01:24:12 fetching corpus: 5100, signal 587585/711726 (executing program) 2021/04/09 01:24:12 fetching corpus: 5150, signal 589559/714608 (executing program) 2021/04/09 01:24:12 fetching corpus: 5200, signal 592025/717928 (executing program) 2021/04/09 01:24:13 fetching corpus: 5250, signal 594316/721069 (executing program) 2021/04/09 01:24:13 fetching corpus: 5300, signal 596160/723797 (executing program) 2021/04/09 01:24:13 fetching corpus: 5350, signal 597887/726472 (executing program) 2021/04/09 01:24:13 fetching corpus: 5400, signal 599488/729002 (executing program) 2021/04/09 01:24:13 fetching corpus: 5450, signal 601483/731909 (executing program) 2021/04/09 01:24:13 fetching corpus: 5500, signal 603178/734529 (executing program) 2021/04/09 01:24:13 fetching corpus: 5550, signal 604790/737050 (executing program) 2021/04/09 01:24:13 fetching corpus: 5600, signal 606723/739836 (executing program) 2021/04/09 01:24:13 fetching corpus: 5650, signal 607740/741877 (executing program) 2021/04/09 01:24:13 fetching corpus: 5700, signal 610300/745221 (executing program) 2021/04/09 01:24:14 fetching corpus: 5750, signal 613319/748923 (executing program) 2021/04/09 01:24:14 fetching corpus: 5800, signal 614727/751254 (executing program) 2021/04/09 01:24:14 fetching corpus: 5850, signal 616709/754054 (executing program) 2021/04/09 01:24:14 fetching corpus: 5900, signal 618429/756646 (executing program) 2021/04/09 01:24:14 fetching corpus: 5950, signal 619885/759040 (executing program) 2021/04/09 01:24:14 fetching corpus: 6000, signal 623859/763511 (executing program) 2021/04/09 01:24:14 fetching corpus: 6050, signal 626347/766719 (executing program) 2021/04/09 01:24:14 fetching corpus: 6100, signal 628306/769519 (executing program) 2021/04/09 01:24:14 fetching corpus: 6150, signal 629871/771975 (executing program) 2021/04/09 01:24:14 fetching corpus: 6200, signal 631258/774237 (executing program) 2021/04/09 01:24:15 fetching corpus: 6250, signal 633314/777133 (executing program) 2021/04/09 01:24:15 fetching corpus: 6300, signal 635508/780080 (executing program) 2021/04/09 01:24:15 fetching corpus: 6350, signal 637369/782782 (executing program) 2021/04/09 01:24:15 fetching corpus: 6400, signal 639456/785626 (executing program) 2021/04/09 01:24:15 fetching corpus: 6450, signal 640616/787708 (executing program) 2021/04/09 01:24:15 fetching corpus: 6500, signal 642765/790580 (executing program) 2021/04/09 01:24:15 fetching corpus: 6550, signal 644713/793328 (executing program) 2021/04/09 01:24:15 fetching corpus: 6600, signal 646480/795895 (executing program) 2021/04/09 01:24:15 fetching corpus: 6650, signal 647869/798121 (executing program) 2021/04/09 01:24:15 fetching corpus: 6700, signal 650944/801796 (executing program) 2021/04/09 01:24:16 fetching corpus: 6750, signal 652320/804070 (executing program) 2021/04/09 01:24:16 fetching corpus: 6800, signal 654162/806682 (executing program) 2021/04/09 01:24:16 fetching corpus: 6850, signal 655633/809008 (executing program) 2021/04/09 01:24:16 fetching corpus: 6900, signal 656893/811182 (executing program) 2021/04/09 01:24:16 fetching corpus: 6950, signal 658518/813583 (executing program) 2021/04/09 01:24:16 fetching corpus: 7000, signal 660399/816244 (executing program) 2021/04/09 01:24:16 fetching corpus: 7050, signal 661968/818654 (executing program) 2021/04/09 01:24:16 fetching corpus: 7100, signal 663659/821133 (executing program) 2021/04/09 01:24:16 fetching corpus: 7150, signal 665070/823341 (executing program) 2021/04/09 01:24:16 fetching corpus: 7200, signal 666897/825925 (executing program) 2021/04/09 01:24:17 fetching corpus: 7250, signal 668280/828156 (executing program) 2021/04/09 01:24:17 fetching corpus: 7300, signal 670979/831441 (executing program) 2021/04/09 01:24:17 fetching corpus: 7350, signal 672372/833589 (executing program) 2021/04/09 01:24:17 fetching corpus: 7400, signal 674117/836114 (executing program) 2021/04/09 01:24:17 fetching corpus: 7450, signal 675478/838286 (executing program) 2021/04/09 01:24:17 fetching corpus: 7500, signal 677022/840608 (executing program) 2021/04/09 01:24:17 fetching corpus: 7550, signal 677908/842386 (executing program) 2021/04/09 01:24:17 fetching corpus: 7600, signal 679475/844716 (executing program) 2021/04/09 01:24:17 fetching corpus: 7650, signal 680833/846840 (executing program) 2021/04/09 01:24:18 fetching corpus: 7700, signal 682987/849568 (executing program) 2021/04/09 01:24:18 fetching corpus: 7750, signal 684883/852158 (executing program) 2021/04/09 01:24:18 fetching corpus: 7800, signal 686111/854177 (executing program) 2021/04/09 01:24:18 fetching corpus: 7850, signal 687663/856456 (executing program) 2021/04/09 01:24:18 fetching corpus: 7900, signal 689003/858554 (executing program) 2021/04/09 01:24:18 fetching corpus: 7950, signal 690888/861105 (executing program) 2021/04/09 01:24:18 fetching corpus: 8000, signal 693043/863881 (executing program) 2021/04/09 01:24:18 fetching corpus: 8050, signal 694367/865996 (executing program) 2021/04/09 01:24:18 fetching corpus: 8100, signal 696222/868479 (executing program) 2021/04/09 01:24:18 fetching corpus: 8150, signal 697932/870899 (executing program) 2021/04/09 01:24:19 fetching corpus: 8200, signal 699279/872992 (executing program) 2021/04/09 01:24:19 fetching corpus: 8250, signal 700324/874822 (executing program) 2021/04/09 01:24:19 fetching corpus: 8300, signal 702579/877570 (executing program) 2021/04/09 01:24:19 fetching corpus: 8350, signal 703964/879663 (executing program) 2021/04/09 01:24:19 fetching corpus: 8400, signal 705116/881593 (executing program) 2021/04/09 01:24:19 fetching corpus: 8450, signal 706585/883805 (executing program) 2021/04/09 01:24:19 fetching corpus: 8500, signal 707830/885753 (executing program) 2021/04/09 01:24:19 fetching corpus: 8550, signal 709012/887706 (executing program) 2021/04/09 01:24:19 fetching corpus: 8600, signal 710420/889838 (executing program) 2021/04/09 01:24:20 fetching corpus: 8650, signal 712169/892197 (executing program) 2021/04/09 01:24:20 fetching corpus: 8700, signal 713483/894245 (executing program) 2021/04/09 01:24:20 fetching corpus: 8750, signal 714812/896310 (executing program) 2021/04/09 01:24:20 fetching corpus: 8800, signal 716270/898412 (executing program) 2021/04/09 01:24:20 fetching corpus: 8850, signal 718062/900802 (executing program) 2021/04/09 01:24:20 fetching corpus: 8900, signal 719611/902975 (executing program) 2021/04/09 01:24:20 fetching corpus: 8950, signal 720416/904607 (executing program) 2021/04/09 01:24:20 fetching corpus: 9000, signal 721293/906309 (executing program) 2021/04/09 01:24:20 fetching corpus: 9050, signal 722613/908358 (executing program) 2021/04/09 01:24:20 fetching corpus: 9100, signal 724247/910698 (executing program) 2021/04/09 01:24:21 fetching corpus: 9150, signal 725493/912697 (executing program) 2021/04/09 01:24:21 fetching corpus: 9200, signal 726594/914512 (executing program) 2021/04/09 01:24:21 fetching corpus: 9250, signal 727680/916331 (executing program) 2021/04/09 01:24:21 fetching corpus: 9300, signal 728821/918183 (executing program) 2021/04/09 01:24:21 fetching corpus: 9350, signal 730131/920166 (executing program) 2021/04/09 01:24:21 fetching corpus: 9400, signal 731935/922543 (executing program) 2021/04/09 01:24:21 fetching corpus: 9450, signal 733016/924346 (executing program) 2021/04/09 01:24:21 fetching corpus: 9500, signal 734598/926497 (executing program) 2021/04/09 01:24:21 fetching corpus: 9550, signal 735736/928362 (executing program) 2021/04/09 01:24:22 fetching corpus: 9600, signal 736887/930195 (executing program) 2021/04/09 01:24:22 fetching corpus: 9650, signal 738532/932401 (executing program) 2021/04/09 01:24:22 fetching corpus: 9700, signal 739693/934262 (executing program) 2021/04/09 01:24:22 fetching corpus: 9750, signal 741369/936544 (executing program) 2021/04/09 01:24:22 fetching corpus: 9800, signal 742185/938172 (executing program) 2021/04/09 01:24:22 fetching corpus: 9850, signal 743892/940403 (executing program) 2021/04/09 01:24:22 fetching corpus: 9900, signal 745472/942532 (executing program) 2021/04/09 01:24:22 fetching corpus: 9950, signal 746767/944489 (executing program) 2021/04/09 01:24:22 fetching corpus: 10000, signal 747855/946285 (executing program) 2021/04/09 01:24:22 fetching corpus: 10050, signal 748933/948041 (executing program) 2021/04/09 01:24:23 fetching corpus: 10100, signal 750010/949827 (executing program) 2021/04/09 01:24:23 fetching corpus: 10150, signal 751487/951846 (executing program) 2021/04/09 01:24:23 fetching corpus: 10200, signal 752724/953730 (executing program) 2021/04/09 01:24:23 fetching corpus: 10250, signal 753685/955424 (executing program) 2021/04/09 01:24:23 fetching corpus: 10300, signal 754661/957092 (executing program) 2021/04/09 01:24:23 fetching corpus: 10350, signal 755600/958677 (executing program) 2021/04/09 01:24:23 fetching corpus: 10400, signal 756617/960353 (executing program) 2021/04/09 01:24:23 fetching corpus: 10450, signal 758013/962366 (executing program) 2021/04/09 01:24:23 fetching corpus: 10500, signal 758835/963927 (executing program) 2021/04/09 01:24:23 fetching corpus: 10550, signal 759892/965646 (executing program) 2021/04/09 01:24:24 fetching corpus: 10600, signal 760769/967202 (executing program) 2021/04/09 01:24:24 fetching corpus: 10650, signal 761762/968857 (executing program) 2021/04/09 01:24:24 fetching corpus: 10700, signal 762791/970512 (executing program) 2021/04/09 01:24:24 fetching corpus: 10750, signal 764288/972507 (executing program) 2021/04/09 01:24:24 fetching corpus: 10800, signal 765306/974175 (executing program) 2021/04/09 01:24:24 fetching corpus: 10850, signal 768428/977379 (executing program) 2021/04/09 01:24:24 fetching corpus: 10900, signal 769584/979164 (executing program) 2021/04/09 01:24:24 fetching corpus: 10950, signal 770403/980711 (executing program) 2021/04/09 01:24:24 fetching corpus: 11000, signal 771323/982321 (executing program) 2021/04/09 01:24:24 fetching corpus: 11050, signal 772277/983890 (executing program) 2021/04/09 01:24:25 fetching corpus: 11100, signal 773873/985964 (executing program) 2021/04/09 01:24:25 fetching corpus: 11150, signal 774875/987680 (executing program) 2021/04/09 01:24:25 fetching corpus: 11200, signal 775805/989274 (executing program) 2021/04/09 01:24:25 fetching corpus: 11250, signal 776887/990975 (executing program) 2021/04/09 01:24:25 fetching corpus: 11300, signal 778142/992788 (executing program) 2021/04/09 01:24:25 fetching corpus: 11350, signal 778910/994262 (executing program) 2021/04/09 01:24:25 fetching corpus: 11400, signal 779783/995793 (executing program) 2021/04/09 01:24:25 fetching corpus: 11450, signal 781195/997691 (executing program) 2021/04/09 01:24:25 fetching corpus: 11500, signal 782077/999235 (executing program) 2021/04/09 01:24:25 fetching corpus: 11550, signal 782921/1000806 (executing program) 2021/04/09 01:24:25 fetching corpus: 11600, signal 784053/1002514 (executing program) 2021/04/09 01:24:26 fetching corpus: 11650, signal 784793/1003936 (executing program) 2021/04/09 01:24:26 fetching corpus: 11700, signal 785758/1005489 (executing program) 2021/04/09 01:24:26 fetching corpus: 11750, signal 786944/1007295 (executing program) 2021/04/09 01:24:26 fetching corpus: 11800, signal 787717/1008800 (executing program) 2021/04/09 01:24:26 fetching corpus: 11850, signal 789057/1010648 (executing program) 2021/04/09 01:24:26 fetching corpus: 11900, signal 790220/1012364 (executing program) 2021/04/09 01:24:26 fetching corpus: 11950, signal 791972/1014489 (executing program) 2021/04/09 01:24:26 fetching corpus: 12000, signal 792812/1016017 (executing program) 2021/04/09 01:24:26 fetching corpus: 12050, signal 793585/1017502 (executing program) 2021/04/09 01:24:26 fetching corpus: 12100, signal 794605/1019106 (executing program) 2021/04/09 01:24:27 fetching corpus: 12150, signal 796024/1020959 (executing program) 2021/04/09 01:24:27 fetching corpus: 12200, signal 797109/1022581 (executing program) 2021/04/09 01:24:27 fetching corpus: 12250, signal 797774/1023919 (executing program) 2021/04/09 01:24:27 fetching corpus: 12300, signal 799378/1025892 (executing program) 2021/04/09 01:24:27 fetching corpus: 12350, signal 800544/1027587 (executing program) 2021/04/09 01:24:27 fetching corpus: 12400, signal 801454/1029091 (executing program) 2021/04/09 01:24:27 fetching corpus: 12450, signal 802686/1030829 (executing program) 2021/04/09 01:24:27 fetching corpus: 12500, signal 803452/1032224 (executing program) 2021/04/09 01:24:27 fetching corpus: 12550, signal 806120/1034871 (executing program) 2021/04/09 01:24:28 fetching corpus: 12600, signal 807025/1036376 (executing program) 2021/04/09 01:24:28 fetching corpus: 12650, signal 808210/1038073 (executing program) 2021/04/09 01:24:28 fetching corpus: 12700, signal 809493/1039816 (executing program) 2021/04/09 01:24:28 fetching corpus: 12750, signal 810245/1041177 (executing program) 2021/04/09 01:24:28 fetching corpus: 12800, signal 811036/1042598 (executing program) 2021/04/09 01:24:28 fetching corpus: 12850, signal 812476/1044446 (executing program) 2021/04/09 01:24:28 fetching corpus: 12900, signal 813262/1045869 (executing program) 2021/04/09 01:24:28 fetching corpus: 12950, signal 813898/1047212 (executing program) 2021/04/09 01:24:28 fetching corpus: 13000, signal 814619/1048571 (executing program) 2021/04/09 01:24:28 fetching corpus: 13050, signal 815457/1049999 (executing program) 2021/04/09 01:24:28 fetching corpus: 13100, signal 816495/1051571 (executing program) 2021/04/09 01:24:29 fetching corpus: 13150, signal 817941/1053435 (executing program) 2021/04/09 01:24:29 fetching corpus: 13200, signal 819150/1055090 (executing program) 2021/04/09 01:24:29 fetching corpus: 13250, signal 819874/1056438 (executing program) 2021/04/09 01:24:29 fetching corpus: 13300, signal 820719/1057888 (executing program) 2021/04/09 01:24:29 fetching corpus: 13350, signal 821485/1059232 (executing program) 2021/04/09 01:24:29 fetching corpus: 13400, signal 822557/1060842 (executing program) 2021/04/09 01:24:29 fetching corpus: 13450, signal 823520/1062344 (executing program) 2021/04/09 01:24:29 fetching corpus: 13500, signal 824371/1063759 (executing program) 2021/04/09 01:24:29 fetching corpus: 13550, signal 825820/1065576 (executing program) 2021/04/09 01:24:30 fetching corpus: 13600, signal 826361/1066821 (executing program) 2021/04/09 01:24:30 fetching corpus: 13650, signal 826933/1068041 (executing program) 2021/04/09 01:24:30 fetching corpus: 13700, signal 827722/1069436 (executing program) 2021/04/09 01:24:30 fetching corpus: 13750, signal 828560/1070865 (executing program) 2021/04/09 01:24:30 fetching corpus: 13800, signal 829331/1072240 (executing program) 2021/04/09 01:24:30 fetching corpus: 13850, signal 830189/1073670 (executing program) 2021/04/09 01:24:30 fetching corpus: 13900, signal 830854/1074979 (executing program) 2021/04/09 01:24:30 fetching corpus: 13950, signal 831505/1076277 (executing program) 2021/04/09 01:24:30 fetching corpus: 14000, signal 832505/1077737 (executing program) 2021/04/09 01:24:30 fetching corpus: 14050, signal 833405/1079154 (executing program) 2021/04/09 01:24:30 fetching corpus: 14100, signal 834323/1080608 (executing program) 2021/04/09 01:24:31 fetching corpus: 14150, signal 835094/1081958 (executing program) 2021/04/09 01:24:31 fetching corpus: 14200, signal 835790/1083295 (executing program) 2021/04/09 01:24:31 fetching corpus: 14250, signal 836929/1084922 (executing program) 2021/04/09 01:24:31 fetching corpus: 14300, signal 837607/1086157 (executing program) 2021/04/09 01:24:31 fetching corpus: 14350, signal 841661/1089514 (executing program) 2021/04/09 01:24:31 fetching corpus: 14400, signal 842412/1090850 (executing program) 2021/04/09 01:24:31 fetching corpus: 14450, signal 844150/1092761 (executing program) 2021/04/09 01:24:31 fetching corpus: 14500, signal 844697/1093939 (executing program) 2021/04/09 01:24:31 fetching corpus: 14550, signal 845277/1095133 (executing program) 2021/04/09 01:24:31 fetching corpus: 14600, signal 846451/1096691 (executing program) 2021/04/09 01:24:32 fetching corpus: 14650, signal 847047/1097949 (executing program) 2021/04/09 01:24:32 fetching corpus: 14700, signal 847652/1099143 (executing program) 2021/04/09 01:24:32 fetching corpus: 14750, signal 848293/1100379 (executing program) 2021/04/09 01:24:32 fetching corpus: 14800, signal 849066/1101720 (executing program) 2021/04/09 01:24:32 fetching corpus: 14850, signal 849981/1103119 (executing program) 2021/04/09 01:24:32 fetching corpus: 14900, signal 850714/1104426 (executing program) 2021/04/09 01:24:32 fetching corpus: 14950, signal 851632/1105814 (executing program) 2021/04/09 01:24:32 fetching corpus: 15000, signal 852424/1107148 (executing program) 2021/04/09 01:24:32 fetching corpus: 15050, signal 853089/1108409 (executing program) 2021/04/09 01:24:32 fetching corpus: 15100, signal 853855/1109680 (executing program) 2021/04/09 01:24:32 fetching corpus: 15150, signal 854887/1111159 (executing program) 2021/04/09 01:24:33 fetching corpus: 15200, signal 855467/1112313 (executing program) 2021/04/09 01:24:33 fetching corpus: 15250, signal 856374/1113654 (executing program) 2021/04/09 01:24:33 fetching corpus: 15300, signal 857115/1114840 (executing program) 2021/04/09 01:24:33 fetching corpus: 15350, signal 857839/1116098 (executing program) 2021/04/09 01:24:33 fetching corpus: 15400, signal 858496/1117303 (executing program) 2021/04/09 01:24:33 fetching corpus: 15450, signal 859068/1118477 (executing program) 2021/04/09 01:24:33 fetching corpus: 15500, signal 859850/1119740 (executing program) 2021/04/09 01:24:33 fetching corpus: 15550, signal 861253/1121380 (executing program) 2021/04/09 01:24:33 fetching corpus: 15600, signal 862610/1123022 (executing program) 2021/04/09 01:24:34 fetching corpus: 15650, signal 864210/1124791 (executing program) 2021/04/09 01:24:34 fetching corpus: 15700, signal 865280/1126266 (executing program) 2021/04/09 01:24:34 fetching corpus: 15750, signal 865917/1127490 (executing program) 2021/04/09 01:24:34 fetching corpus: 15800, signal 866539/1128675 (executing program) 2021/04/09 01:24:34 fetching corpus: 15850, signal 867201/1129846 (executing program) 2021/04/09 01:24:34 fetching corpus: 15900, signal 867951/1131087 (executing program) 2021/04/09 01:24:34 fetching corpus: 15950, signal 868776/1132419 (executing program) 2021/04/09 01:24:34 fetching corpus: 16000, signal 869659/1133751 (executing program) 2021/04/09 01:24:34 fetching corpus: 16050, signal 870497/1134998 (executing program) 2021/04/09 01:24:35 fetching corpus: 16100, signal 871889/1136618 (executing program) 2021/04/09 01:24:35 fetching corpus: 16150, signal 872656/1137905 (executing program) 2021/04/09 01:24:35 fetching corpus: 16200, signal 873271/1139068 (executing program) 2021/04/09 01:24:35 fetching corpus: 16250, signal 873998/1140247 (executing program) 2021/04/09 01:24:35 fetching corpus: 16300, signal 874838/1141499 (executing program) 2021/04/09 01:24:35 fetching corpus: 16350, signal 875649/1142752 (executing program) 2021/04/09 01:24:35 fetching corpus: 16400, signal 876258/1143891 (executing program) 2021/04/09 01:24:35 fetching corpus: 16450, signal 877061/1145177 (executing program) 2021/04/09 01:24:35 fetching corpus: 16500, signal 878091/1146556 (executing program) 2021/04/09 01:24:36 fetching corpus: 16550, signal 878733/1147723 (executing program) 2021/04/09 01:24:36 fetching corpus: 16600, signal 879186/1148775 (executing program) 2021/04/09 01:24:36 fetching corpus: 16650, signal 879819/1149949 (executing program) 2021/04/09 01:24:36 fetching corpus: 16700, signal 880495/1151116 (executing program) 2021/04/09 01:24:36 fetching corpus: 16750, signal 881283/1152338 (executing program) 2021/04/09 01:24:36 fetching corpus: 16800, signal 881922/1153518 (executing program) 2021/04/09 01:24:36 fetching corpus: 16850, signal 882926/1154837 (executing program) 2021/04/09 01:24:36 fetching corpus: 16900, signal 883610/1156019 (executing program) 2021/04/09 01:24:36 fetching corpus: 16950, signal 884395/1157201 (executing program) 2021/04/09 01:24:36 fetching corpus: 17000, signal 885248/1158436 (executing program) 2021/04/09 01:24:36 fetching corpus: 17050, signal 885858/1159565 (executing program) 2021/04/09 01:24:37 fetching corpus: 17100, signal 886464/1160696 (executing program) 2021/04/09 01:24:37 fetching corpus: 17150, signal 887126/1161873 (executing program) 2021/04/09 01:24:37 fetching corpus: 17200, signal 887806/1163059 (executing program) 2021/04/09 01:24:37 fetching corpus: 17250, signal 888835/1164429 (executing program) 2021/04/09 01:24:37 fetching corpus: 17300, signal 889830/1165751 (executing program) 2021/04/09 01:24:37 fetching corpus: 17350, signal 890435/1166854 (executing program) 2021/04/09 01:24:37 fetching corpus: 17400, signal 891188/1168055 (executing program) 2021/04/09 01:24:37 fetching corpus: 17450, signal 891876/1169265 (executing program) 2021/04/09 01:24:37 fetching corpus: 17500, signal 892390/1170322 (executing program) 2021/04/09 01:24:37 fetching corpus: 17550, signal 893502/1171673 (executing program) 2021/04/09 01:24:37 fetching corpus: 17600, signal 894205/1172801 (executing program) 2021/04/09 01:24:38 fetching corpus: 17650, signal 895414/1174235 (executing program) 2021/04/09 01:24:38 fetching corpus: 17700, signal 896216/1175427 (executing program) 2021/04/09 01:24:38 fetching corpus: 17750, signal 896810/1176481 (executing program) 2021/04/09 01:24:38 fetching corpus: 17800, signal 897719/1177766 (executing program) 2021/04/09 01:24:38 fetching corpus: 17850, signal 898458/1178905 (executing program) 2021/04/09 01:24:38 fetching corpus: 17900, signal 899318/1180075 (executing program) 2021/04/09 01:24:38 fetching corpus: 17950, signal 900021/1181185 (executing program) 2021/04/09 01:24:38 fetching corpus: 18000, signal 900707/1182349 (executing program) 2021/04/09 01:24:39 fetching corpus: 18050, signal 901353/1183451 (executing program) syzkaller login: [ 72.493301] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.501624] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 01:24:39 fetching corpus: 18100, signal 902463/1184816 (executing program) 2021/04/09 01:24:39 fetching corpus: 18150, signal 903247/1186002 (executing program) 2021/04/09 01:24:39 fetching corpus: 18200, signal 904306/1187283 (executing program) 2021/04/09 01:24:39 fetching corpus: 18250, signal 905466/1188642 (executing program) 2021/04/09 01:24:39 fetching corpus: 18300, signal 905964/1189602 (executing program) 2021/04/09 01:24:39 fetching corpus: 18350, signal 906596/1190730 (executing program) 2021/04/09 01:24:39 fetching corpus: 18400, signal 907373/1191916 (executing program) 2021/04/09 01:24:39 fetching corpus: 18450, signal 907931/1193004 (executing program) 2021/04/09 01:24:39 fetching corpus: 18500, signal 908776/1194178 (executing program) 2021/04/09 01:24:40 fetching corpus: 18550, signal 909717/1195425 (executing program) 2021/04/09 01:24:40 fetching corpus: 18600, signal 910343/1196476 (executing program) 2021/04/09 01:24:40 fetching corpus: 18650, signal 910985/1197581 (executing program) 2021/04/09 01:24:40 fetching corpus: 18700, signal 911653/1198638 (executing program) 2021/04/09 01:24:40 fetching corpus: 18750, signal 912302/1199709 (executing program) 2021/04/09 01:24:40 fetching corpus: 18800, signal 912801/1200718 (executing program) 2021/04/09 01:24:40 fetching corpus: 18850, signal 913462/1201829 (executing program) 2021/04/09 01:24:40 fetching corpus: 18900, signal 914245/1203005 (executing program) 2021/04/09 01:24:40 fetching corpus: 18950, signal 914868/1204026 (executing program) 2021/04/09 01:24:40 fetching corpus: 19000, signal 915511/1205091 (executing program) 2021/04/09 01:24:41 fetching corpus: 19050, signal 916116/1206187 (executing program) 2021/04/09 01:24:41 fetching corpus: 19100, signal 916943/1207335 (executing program) 2021/04/09 01:24:41 fetching corpus: 19150, signal 917513/1208375 (executing program) 2021/04/09 01:24:41 fetching corpus: 19200, signal 918049/1209406 (executing program) 2021/04/09 01:24:41 fetching corpus: 19250, signal 918751/1210515 (executing program) 2021/04/09 01:24:41 fetching corpus: 19300, signal 919367/1211563 (executing program) 2021/04/09 01:24:41 fetching corpus: 19350, signal 919774/1212521 (executing program) 2021/04/09 01:24:41 fetching corpus: 19400, signal 920387/1213555 (executing program) 2021/04/09 01:24:41 fetching corpus: 19450, signal 920948/1214564 (executing program) 2021/04/09 01:24:41 fetching corpus: 19500, signal 921644/1215645 (executing program) 2021/04/09 01:24:42 fetching corpus: 19550, signal 922270/1216696 (executing program) 2021/04/09 01:24:42 fetching corpus: 19600, signal 922890/1217669 (executing program) 2021/04/09 01:24:42 fetching corpus: 19650, signal 923607/1218755 (executing program) 2021/04/09 01:24:42 fetching corpus: 19700, signal 924282/1219814 (executing program) 2021/04/09 01:24:42 fetching corpus: 19750, signal 925182/1221005 (executing program) 2021/04/09 01:24:42 fetching corpus: 19800, signal 925785/1222078 (executing program) 2021/04/09 01:24:42 fetching corpus: 19850, signal 926427/1223098 (executing program) 2021/04/09 01:24:42 fetching corpus: 19900, signal 926994/1224162 (executing program) 2021/04/09 01:24:42 fetching corpus: 19950, signal 928413/1225579 (executing program) 2021/04/09 01:24:42 fetching corpus: 20000, signal 929132/1226634 (executing program) 2021/04/09 01:24:42 fetching corpus: 20050, signal 929665/1227672 (executing program) 2021/04/09 01:24:43 fetching corpus: 20100, signal 930358/1228707 (executing program) 2021/04/09 01:24:43 fetching corpus: 20150, signal 930938/1229717 (executing program) 2021/04/09 01:24:43 fetching corpus: 20200, signal 931534/1230744 (executing program) 2021/04/09 01:24:43 fetching corpus: 20250, signal 932510/1231928 (executing program) 2021/04/09 01:24:43 fetching corpus: 20300, signal 933337/1233043 (executing program) 2021/04/09 01:24:43 fetching corpus: 20350, signal 933781/1233953 (executing program) 2021/04/09 01:24:43 fetching corpus: 20400, signal 934205/1234844 (executing program) 2021/04/09 01:24:43 fetching corpus: 20450, signal 934935/1235919 (executing program) 2021/04/09 01:24:43 fetching corpus: 20500, signal 935717/1236999 (executing program) 2021/04/09 01:24:44 fetching corpus: 20550, signal 936264/1237939 (executing program) 2021/04/09 01:24:44 fetching corpus: 20600, signal 937347/1239146 (executing program) 2021/04/09 01:24:44 fetching corpus: 20650, signal 938064/1240196 (executing program) 2021/04/09 01:24:44 fetching corpus: 20700, signal 938786/1241271 (executing program) 2021/04/09 01:24:44 fetching corpus: 20750, signal 939566/1242326 (executing program) 2021/04/09 01:24:44 fetching corpus: 20800, signal 940379/1243397 (executing program) 2021/04/09 01:24:44 fetching corpus: 20850, signal 940842/1244357 (executing program) 2021/04/09 01:24:44 fetching corpus: 20900, signal 941359/1245284 (executing program) 2021/04/09 01:24:44 fetching corpus: 20950, signal 942181/1246346 (executing program) 2021/04/09 01:24:45 fetching corpus: 21000, signal 942886/1247358 (executing program) 2021/04/09 01:24:45 fetching corpus: 21050, signal 943328/1248262 (executing program) 2021/04/09 01:24:45 fetching corpus: 21100, signal 943866/1249238 (executing program) 2021/04/09 01:24:45 fetching corpus: 21150, signal 944730/1250360 (executing program) 2021/04/09 01:24:45 fetching corpus: 21200, signal 945263/1251287 (executing program) 2021/04/09 01:24:45 fetching corpus: 21250, signal 945757/1252233 (executing program) 2021/04/09 01:24:45 fetching corpus: 21300, signal 946645/1253283 (executing program) 2021/04/09 01:24:45 fetching corpus: 21350, signal 947030/1254155 (executing program) 2021/04/09 01:24:45 fetching corpus: 21400, signal 948076/1255348 (executing program) 2021/04/09 01:24:45 fetching corpus: 21450, signal 948709/1256322 (executing program) 2021/04/09 01:24:45 fetching corpus: 21500, signal 949404/1257353 (executing program) 2021/04/09 01:24:46 fetching corpus: 21550, signal 949949/1258266 (executing program) 2021/04/09 01:24:46 fetching corpus: 21600, signal 950671/1259279 (executing program) 2021/04/09 01:24:46 fetching corpus: 21650, signal 951174/1260202 (executing program) 2021/04/09 01:24:46 fetching corpus: 21700, signal 951739/1261159 (executing program) 2021/04/09 01:24:46 fetching corpus: 21750, signal 952292/1262074 (executing program) 2021/04/09 01:24:46 fetching corpus: 21800, signal 953076/1263068 (executing program) 2021/04/09 01:24:46 fetching corpus: 21850, signal 953875/1264085 (executing program) 2021/04/09 01:24:46 fetching corpus: 21900, signal 954616/1265070 (executing program) 2021/04/09 01:24:46 fetching corpus: 21950, signal 955285/1266012 (executing program) 2021/04/09 01:24:47 fetching corpus: 22000, signal 955863/1266975 (executing program) 2021/04/09 01:24:47 fetching corpus: 22050, signal 956548/1267950 (executing program) 2021/04/09 01:24:47 fetching corpus: 22100, signal 957221/1268888 (executing program) 2021/04/09 01:24:47 fetching corpus: 22150, signal 957775/1269805 (executing program) 2021/04/09 01:24:47 fetching corpus: 22200, signal 958393/1270734 (executing program) 2021/04/09 01:24:47 fetching corpus: 22250, signal 958977/1271629 (executing program) 2021/04/09 01:24:47 fetching corpus: 22300, signal 959369/1272488 (executing program) 2021/04/09 01:24:47 fetching corpus: 22350, signal 959876/1273359 (executing program) 2021/04/09 01:24:47 fetching corpus: 22400, signal 960332/1274231 (executing program) 2021/04/09 01:24:47 fetching corpus: 22450, signal 961139/1275264 (executing program) 2021/04/09 01:24:47 fetching corpus: 22500, signal 961652/1276198 (executing program) 2021/04/09 01:24:48 fetching corpus: 22550, signal 962246/1277121 (executing program) 2021/04/09 01:24:48 fetching corpus: 22600, signal 962703/1278005 (executing program) 2021/04/09 01:24:48 fetching corpus: 22650, signal 963353/1278976 (executing program) 2021/04/09 01:24:48 fetching corpus: 22700, signal 964000/1279878 (executing program) 2021/04/09 01:24:48 fetching corpus: 22750, signal 964710/1280854 (executing program) 2021/04/09 01:24:48 fetching corpus: 22800, signal 965066/1281658 (executing program) 2021/04/09 01:24:48 fetching corpus: 22850, signal 965456/1282483 (executing program) 2021/04/09 01:24:48 fetching corpus: 22900, signal 965930/1283367 (executing program) 2021/04/09 01:24:48 fetching corpus: 22950, signal 966558/1284283 (executing program) 2021/04/09 01:24:48 fetching corpus: 23000, signal 967411/1285288 (executing program) 2021/04/09 01:24:48 fetching corpus: 23050, signal 967965/1286176 (executing program) 2021/04/09 01:24:48 fetching corpus: 23100, signal 968503/1287082 (executing program) 2021/04/09 01:24:49 fetching corpus: 23150, signal 969167/1288016 (executing program) 2021/04/09 01:24:49 fetching corpus: 23200, signal 969926/1288992 (executing program) 2021/04/09 01:24:49 fetching corpus: 23250, signal 970412/1289887 (executing program) 2021/04/09 01:24:49 fetching corpus: 23300, signal 970769/1290673 (executing program) 2021/04/09 01:24:49 fetching corpus: 23350, signal 971431/1291604 (executing program) 2021/04/09 01:24:49 fetching corpus: 23400, signal 971937/1292487 (executing program) 2021/04/09 01:24:49 fetching corpus: 23450, signal 972457/1293356 (executing program) 2021/04/09 01:24:49 fetching corpus: 23500, signal 972912/1294252 (executing program) 2021/04/09 01:24:49 fetching corpus: 23550, signal 973437/1295159 (executing program) 2021/04/09 01:24:49 fetching corpus: 23600, signal 974768/1296318 (executing program) 2021/04/09 01:24:50 fetching corpus: 23650, signal 975229/1297141 (executing program) 2021/04/09 01:24:50 fetching corpus: 23700, signal 975714/1297997 (executing program) 2021/04/09 01:24:50 fetching corpus: 23750, signal 976249/1298862 (executing program) 2021/04/09 01:24:50 fetching corpus: 23800, signal 976788/1299704 (executing program) 2021/04/09 01:24:50 fetching corpus: 23850, signal 977167/1300505 (executing program) 2021/04/09 01:24:50 fetching corpus: 23900, signal 977811/1301418 (executing program) 2021/04/09 01:24:50 fetching corpus: 23950, signal 978428/1302311 (executing program) 2021/04/09 01:24:50 fetching corpus: 24000, signal 979021/1303208 (executing program) 2021/04/09 01:24:50 fetching corpus: 24050, signal 979556/1304087 (executing program) 2021/04/09 01:24:50 fetching corpus: 24100, signal 980381/1305035 (executing program) 2021/04/09 01:24:50 fetching corpus: 24150, signal 980938/1305899 (executing program) 2021/04/09 01:24:51 fetching corpus: 24200, signal 981320/1306727 (executing program) 2021/04/09 01:24:51 fetching corpus: 24250, signal 981931/1307599 (executing program) 2021/04/09 01:24:51 fetching corpus: 24300, signal 982483/1308494 (executing program) 2021/04/09 01:24:51 fetching corpus: 24350, signal 982852/1309280 (executing program) 2021/04/09 01:24:51 fetching corpus: 24400, signal 983461/1310145 (executing program) 2021/04/09 01:24:51 fetching corpus: 24450, signal 984217/1311077 (executing program) 2021/04/09 01:24:51 fetching corpus: 24500, signal 984624/1311864 (executing program) 2021/04/09 01:24:51 fetching corpus: 24550, signal 985246/1312743 (executing program) 2021/04/09 01:24:52 fetching corpus: 24600, signal 985770/1313574 (executing program) 2021/04/09 01:24:52 fetching corpus: 24650, signal 986245/1314423 (executing program) 2021/04/09 01:24:52 fetching corpus: 24700, signal 986574/1315201 (executing program) 2021/04/09 01:24:52 fetching corpus: 24750, signal 993343/1318177 (executing program) 2021/04/09 01:24:52 fetching corpus: 24800, signal 993839/1318987 (executing program) 2021/04/09 01:24:52 fetching corpus: 24850, signal 994233/1319768 (executing program) 2021/04/09 01:24:52 fetching corpus: 24900, signal 994858/1320587 (executing program) 2021/04/09 01:24:52 fetching corpus: 24950, signal 995259/1321346 (executing program) 2021/04/09 01:24:53 fetching corpus: 25000, signal 995551/1322012 (executing program) 2021/04/09 01:24:53 fetching corpus: 25050, signal 996056/1322830 (executing program) 2021/04/09 01:24:53 fetching corpus: 25100, signal 996496/1323626 (executing program) 2021/04/09 01:24:53 fetching corpus: 25150, signal 997010/1324445 (executing program) 2021/04/09 01:24:53 fetching corpus: 25200, signal 997538/1325280 (executing program) 2021/04/09 01:24:53 fetching corpus: 25250, signal 997986/1326089 (executing program) 2021/04/09 01:24:53 fetching corpus: 25300, signal 998619/1326914 (executing program) 2021/04/09 01:24:53 fetching corpus: 25350, signal 999063/1327660 (executing program) 2021/04/09 01:24:53 fetching corpus: 25400, signal 999781/1328544 (executing program) 2021/04/09 01:24:54 fetching corpus: 25450, signal 1000304/1329347 (executing program) 2021/04/09 01:24:54 fetching corpus: 25500, signal 1000858/1330131 (executing program) 2021/04/09 01:24:54 fetching corpus: 25550, signal 1001418/1330987 (executing program) 2021/04/09 01:24:54 fetching corpus: 25600, signal 1001797/1331784 (executing program) 2021/04/09 01:24:54 fetching corpus: 25650, signal 1002272/1332601 (executing program) 2021/04/09 01:24:54 fetching corpus: 25700, signal 1002667/1333335 (executing program) 2021/04/09 01:24:54 fetching corpus: 25750, signal 1002997/1334104 (executing program) 2021/04/09 01:24:54 fetching corpus: 25800, signal 1003565/1334906 (executing program) 2021/04/09 01:24:55 fetching corpus: 25850, signal 1004154/1335712 (executing program) 2021/04/09 01:24:55 fetching corpus: 25900, signal 1005320/1336684 (executing program) 2021/04/09 01:24:55 fetching corpus: 25950, signal 1005691/1337437 (executing program) 2021/04/09 01:24:55 fetching corpus: 26000, signal 1006180/1338218 (executing program) 2021/04/09 01:24:55 fetching corpus: 26050, signal 1006961/1339070 (executing program) 2021/04/09 01:24:55 fetching corpus: 26100, signal 1007339/1339784 (executing program) 2021/04/09 01:24:55 fetching corpus: 26150, signal 1007910/1340577 (executing program) 2021/04/09 01:24:55 fetching corpus: 26200, signal 1008479/1341352 (executing program) 2021/04/09 01:24:55 fetching corpus: 26250, signal 1008924/1342114 (executing program) 2021/04/09 01:24:56 fetching corpus: 26300, signal 1009321/1342870 (executing program) 2021/04/09 01:24:56 fetching corpus: 26350, signal 1009811/1343652 (executing program) 2021/04/09 01:24:56 fetching corpus: 26400, signal 1010197/1344422 (executing program) 2021/04/09 01:24:56 fetching corpus: 26450, signal 1010838/1345285 (executing program) 2021/04/09 01:24:56 fetching corpus: 26500, signal 1011147/1345993 (executing program) 2021/04/09 01:24:56 fetching corpus: 26550, signal 1011618/1346760 (executing program) 2021/04/09 01:24:56 fetching corpus: 26600, signal 1012348/1347603 (executing program) 2021/04/09 01:24:56 fetching corpus: 26650, signal 1012777/1348349 (executing program) 2021/04/09 01:24:56 fetching corpus: 26700, signal 1013392/1349099 (executing program) 2021/04/09 01:24:56 fetching corpus: 26750, signal 1013796/1349840 (executing program) 2021/04/09 01:24:57 fetching corpus: 26800, signal 1014185/1350606 (executing program) 2021/04/09 01:24:57 fetching corpus: 26850, signal 1014785/1351425 (executing program) 2021/04/09 01:24:57 fetching corpus: 26900, signal 1015292/1352181 (executing program) 2021/04/09 01:24:57 fetching corpus: 26950, signal 1015808/1352932 (executing program) 2021/04/09 01:24:57 fetching corpus: 27000, signal 1016819/1353822 (executing program) 2021/04/09 01:24:57 fetching corpus: 27050, signal 1017388/1354591 (executing program) 2021/04/09 01:24:57 fetching corpus: 27100, signal 1017916/1355336 (executing program) 2021/04/09 01:24:57 fetching corpus: 27150, signal 1018318/1356086 (executing program) 2021/04/09 01:24:57 fetching corpus: 27200, signal 1019383/1356959 (executing program) 2021/04/09 01:24:58 fetching corpus: 27250, signal 1019835/1357703 (executing program) 2021/04/09 01:24:58 fetching corpus: 27300, signal 1020454/1358439 (executing program) 2021/04/09 01:24:58 fetching corpus: 27350, signal 1020891/1359206 (executing program) 2021/04/09 01:24:58 fetching corpus: 27400, signal 1021583/1359993 (executing program) 2021/04/09 01:24:58 fetching corpus: 27450, signal 1022134/1360767 (executing program) 2021/04/09 01:24:58 fetching corpus: 27500, signal 1022456/1361459 (executing program) 2021/04/09 01:24:58 fetching corpus: 27550, signal 1022998/1362206 (executing program) 2021/04/09 01:24:58 fetching corpus: 27600, signal 1023402/1362908 (executing program) 2021/04/09 01:24:58 fetching corpus: 27650, signal 1023793/1363616 (executing program) 2021/04/09 01:24:58 fetching corpus: 27700, signal 1024298/1364354 (executing program) 2021/04/09 01:24:59 fetching corpus: 27750, signal 1024819/1365071 (executing program) 2021/04/09 01:24:59 fetching corpus: 27800, signal 1025387/1365842 (executing program) 2021/04/09 01:24:59 fetching corpus: 27850, signal 1025912/1366600 (executing program) 2021/04/09 01:24:59 fetching corpus: 27900, signal 1026405/1367301 (executing program) 2021/04/09 01:24:59 fetching corpus: 27950, signal 1027037/1368064 (executing program) 2021/04/09 01:24:59 fetching corpus: 28000, signal 1027416/1368760 (executing program) 2021/04/09 01:24:59 fetching corpus: 28050, signal 1027680/1369424 (executing program) 2021/04/09 01:24:59 fetching corpus: 28100, signal 1028075/1370113 (executing program) 2021/04/09 01:24:59 fetching corpus: 28150, signal 1028710/1370887 (executing program) 2021/04/09 01:24:59 fetching corpus: 28200, signal 1029208/1371597 (executing program) 2021/04/09 01:24:59 fetching corpus: 28250, signal 1029651/1372308 (executing program) 2021/04/09 01:24:59 fetching corpus: 28300, signal 1030284/1373069 (executing program) 2021/04/09 01:25:00 fetching corpus: 28350, signal 1030869/1373821 (executing program) 2021/04/09 01:25:00 fetching corpus: 28400, signal 1031399/1374534 (executing program) 2021/04/09 01:25:00 fetching corpus: 28450, signal 1031959/1375322 (executing program) 2021/04/09 01:25:00 fetching corpus: 28500, signal 1032421/1376045 (executing program) 2021/04/09 01:25:00 fetching corpus: 28550, signal 1032989/1376771 (executing program) 2021/04/09 01:25:00 fetching corpus: 28600, signal 1033719/1377515 (executing program) 2021/04/09 01:25:00 fetching corpus: 28650, signal 1034189/1378203 (executing program) 2021/04/09 01:25:00 fetching corpus: 28700, signal 1034602/1378890 (executing program) 2021/04/09 01:25:00 fetching corpus: 28750, signal 1035111/1379594 (executing program) 2021/04/09 01:25:00 fetching corpus: 28800, signal 1035405/1380253 (executing program) 2021/04/09 01:25:01 fetching corpus: 28850, signal 1035950/1380981 (executing program) 2021/04/09 01:25:01 fetching corpus: 28900, signal 1036476/1381733 (executing program) 2021/04/09 01:25:01 fetching corpus: 28950, signal 1036967/1382448 (executing program) 2021/04/09 01:25:01 fetching corpus: 29000, signal 1037815/1383232 (executing program) 2021/04/09 01:25:01 fetching corpus: 29050, signal 1038268/1383896 (executing program) 2021/04/09 01:25:01 fetching corpus: 29100, signal 1038686/1384588 (executing program) 2021/04/09 01:25:01 fetching corpus: 29150, signal 1039170/1385291 (executing program) 2021/04/09 01:25:01 fetching corpus: 29200, signal 1039527/1385946 (executing program) 2021/04/09 01:25:01 fetching corpus: 29250, signal 1040128/1386654 (executing program) 2021/04/09 01:25:01 fetching corpus: 29300, signal 1040667/1387355 (executing program) 2021/04/09 01:25:02 fetching corpus: 29350, signal 1041009/1387985 (executing program) 2021/04/09 01:25:02 fetching corpus: 29400, signal 1041418/1388716 (executing program) 2021/04/09 01:25:02 fetching corpus: 29450, signal 1041828/1389365 (executing program) 2021/04/09 01:25:02 fetching corpus: 29500, signal 1042566/1390088 (executing program) 2021/04/09 01:25:02 fetching corpus: 29550, signal 1042935/1390766 (executing program) 2021/04/09 01:25:02 fetching corpus: 29600, signal 1043424/1391431 (executing program) 2021/04/09 01:25:02 fetching corpus: 29650, signal 1044158/1392120 (executing program) 2021/04/09 01:25:02 fetching corpus: 29700, signal 1045240/1392908 (executing program) 2021/04/09 01:25:02 fetching corpus: 29750, signal 1045731/1393573 (executing program) 2021/04/09 01:25:02 fetching corpus: 29800, signal 1046176/1394256 (executing program) 2021/04/09 01:25:03 fetching corpus: 29850, signal 1046565/1394927 (executing program) 2021/04/09 01:25:03 fetching corpus: 29900, signal 1047014/1395603 (executing program) 2021/04/09 01:25:03 fetching corpus: 29950, signal 1047414/1396269 (executing program) 2021/04/09 01:25:03 fetching corpus: 30000, signal 1047812/1396899 (executing program) 2021/04/09 01:25:03 fetching corpus: 30050, signal 1048414/1397551 (executing program) 2021/04/09 01:25:03 fetching corpus: 30100, signal 1048716/1398191 (executing program) 2021/04/09 01:25:03 fetching corpus: 30150, signal 1049044/1398807 (executing program) 2021/04/09 01:25:03 fetching corpus: 30200, signal 1049470/1399466 (executing program) 2021/04/09 01:25:03 fetching corpus: 30250, signal 1050011/1400159 (executing program) 2021/04/09 01:25:03 fetching corpus: 30300, signal 1050410/1400777 (executing program) 2021/04/09 01:25:04 fetching corpus: 30350, signal 1050951/1401443 (executing program) 2021/04/09 01:25:04 fetching corpus: 30400, signal 1051276/1402067 (executing program) 2021/04/09 01:25:04 fetching corpus: 30450, signal 1051945/1402767 (executing program) 2021/04/09 01:25:04 fetching corpus: 30500, signal 1052308/1403412 (executing program) 2021/04/09 01:25:04 fetching corpus: 30550, signal 1053034/1404107 (executing program) 2021/04/09 01:25:04 fetching corpus: 30600, signal 1053501/1404772 (executing program) 2021/04/09 01:25:04 fetching corpus: 30650, signal 1053958/1405429 (executing program) 2021/04/09 01:25:04 fetching corpus: 30700, signal 1054428/1406093 (executing program) 2021/04/09 01:25:04 fetching corpus: 30750, signal 1054797/1406738 (executing program) 2021/04/09 01:25:05 fetching corpus: 30800, signal 1055091/1407363 (executing program) 2021/04/09 01:25:05 fetching corpus: 30850, signal 1055490/1407972 (executing program) 2021/04/09 01:25:05 fetching corpus: 30900, signal 1056059/1408611 (executing program) 2021/04/09 01:25:05 fetching corpus: 30950, signal 1056405/1409249 (executing program) 2021/04/09 01:25:05 fetching corpus: 31000, signal 1056839/1409880 (executing program) 2021/04/09 01:25:05 fetching corpus: 31050, signal 1057431/1410560 (executing program) 2021/04/09 01:25:05 fetching corpus: 31100, signal 1057868/1411176 (executing program) 2021/04/09 01:25:05 fetching corpus: 31150, signal 1058156/1411794 (executing program) 2021/04/09 01:25:05 fetching corpus: 31200, signal 1058477/1412400 (executing program) 2021/04/09 01:25:05 fetching corpus: 31250, signal 1058888/1413028 (executing program) 2021/04/09 01:25:05 fetching corpus: 31300, signal 1059265/1413632 (executing program) 2021/04/09 01:25:05 fetching corpus: 31350, signal 1059808/1414291 (executing program) 2021/04/09 01:25:06 fetching corpus: 31400, signal 1060837/1414986 (executing program) 2021/04/09 01:25:06 fetching corpus: 31450, signal 1061246/1415606 (executing program) 2021/04/09 01:25:06 fetching corpus: 31500, signal 1061761/1416214 (executing program) 2021/04/09 01:25:06 fetching corpus: 31550, signal 1062592/1416911 (executing program) 2021/04/09 01:25:06 fetching corpus: 31600, signal 1063002/1417524 (executing program) 2021/04/09 01:25:06 fetching corpus: 31650, signal 1063603/1418170 (executing program) 2021/04/09 01:25:06 fetching corpus: 31700, signal 1064154/1418764 (executing program) 2021/04/09 01:25:06 fetching corpus: 31750, signal 1064469/1419369 (executing program) 2021/04/09 01:25:06 fetching corpus: 31800, signal 1065342/1420045 (executing program) 2021/04/09 01:25:07 fetching corpus: 31850, signal 1066624/1420766 (executing program) 2021/04/09 01:25:07 fetching corpus: 31900, signal 1067331/1421397 (executing program) 2021/04/09 01:25:07 fetching corpus: 31950, signal 1067750/1422047 (executing program) 2021/04/09 01:25:07 fetching corpus: 32000, signal 1068110/1422631 (executing program) 2021/04/09 01:25:07 fetching corpus: 32050, signal 1068494/1423230 (executing program) 2021/04/09 01:25:07 fetching corpus: 32100, signal 1068845/1423836 (executing program) 2021/04/09 01:25:07 fetching corpus: 32150, signal 1069567/1424466 (executing program) 2021/04/09 01:25:07 fetching corpus: 32200, signal 1070166/1425097 (executing program) 2021/04/09 01:25:07 fetching corpus: 32250, signal 1070596/1425693 (executing program) 2021/04/09 01:25:07 fetching corpus: 32300, signal 1071178/1426321 (executing program) 2021/04/09 01:25:08 fetching corpus: 32350, signal 1071533/1426953 (executing program) 2021/04/09 01:25:08 fetching corpus: 32400, signal 1071993/1427516 (executing program) 2021/04/09 01:25:08 fetching corpus: 32450, signal 1072334/1428082 (executing program) 2021/04/09 01:25:08 fetching corpus: 32500, signal 1072820/1428687 (executing program) 2021/04/09 01:25:08 fetching corpus: 32550, signal 1073275/1429284 (executing program) 2021/04/09 01:25:08 fetching corpus: 32600, signal 1073590/1429890 (executing program) 2021/04/09 01:25:08 fetching corpus: 32650, signal 1074156/1430504 (executing program) 2021/04/09 01:25:08 fetching corpus: 32700, signal 1074550/1431118 (executing program) 2021/04/09 01:25:08 fetching corpus: 32750, signal 1074944/1431714 (executing program) 2021/04/09 01:25:08 fetching corpus: 32800, signal 1075518/1432333 (executing program) 2021/04/09 01:25:09 fetching corpus: 32850, signal 1075767/1432911 (executing program) 2021/04/09 01:25:09 fetching corpus: 32900, signal 1076183/1433464 (executing program) 2021/04/09 01:25:09 fetching corpus: 32950, signal 1076515/1434068 (executing program) 2021/04/09 01:25:09 fetching corpus: 33000, signal 1076979/1434675 (executing program) 2021/04/09 01:25:09 fetching corpus: 33050, signal 1077338/1435248 (executing program) 2021/04/09 01:25:09 fetching corpus: 33100, signal 1077790/1435834 (executing program) 2021/04/09 01:25:09 fetching corpus: 33150, signal 1078102/1436385 (executing program) 2021/04/09 01:25:09 fetching corpus: 33200, signal 1078369/1436942 (executing program) 2021/04/09 01:25:09 fetching corpus: 33250, signal 1078791/1437531 (executing program) 2021/04/09 01:25:10 fetching corpus: 33300, signal 1079128/1438085 (executing program) 2021/04/09 01:25:10 fetching corpus: 33350, signal 1079611/1438676 (executing program) 2021/04/09 01:25:10 fetching corpus: 33400, signal 1080001/1439224 (executing program) 2021/04/09 01:25:10 fetching corpus: 33450, signal 1080673/1439836 (executing program) 2021/04/09 01:25:10 fetching corpus: 33500, signal 1081079/1440437 (executing program) 2021/04/09 01:25:10 fetching corpus: 33550, signal 1081337/1440979 (executing program) 2021/04/09 01:25:10 fetching corpus: 33600, signal 1081878/1441548 (executing program) 2021/04/09 01:25:10 fetching corpus: 33650, signal 1082376/1442129 (executing program) 2021/04/09 01:25:10 fetching corpus: 33700, signal 1082913/1442710 (executing program) 2021/04/09 01:25:10 fetching corpus: 33750, signal 1083327/1443273 (executing program) 2021/04/09 01:25:11 fetching corpus: 33800, signal 1083615/1443821 (executing program) 2021/04/09 01:25:11 fetching corpus: 33850, signal 1084015/1444392 (executing program) 2021/04/09 01:25:11 fetching corpus: 33900, signal 1084322/1444924 (executing program) 2021/04/09 01:25:11 fetching corpus: 33950, signal 1084670/1445485 (executing program) 2021/04/09 01:25:11 fetching corpus: 34000, signal 1084956/1446028 (executing program) 2021/04/09 01:25:11 fetching corpus: 34050, signal 1085459/1446622 (executing program) 2021/04/09 01:25:11 fetching corpus: 34100, signal 1085733/1447157 (executing program) 2021/04/09 01:25:11 fetching corpus: 34150, signal 1086046/1447706 (executing program) 2021/04/09 01:25:11 fetching corpus: 34200, signal 1086457/1448272 (executing program) 2021/04/09 01:25:11 fetching corpus: 34250, signal 1087113/1448830 (executing program) 2021/04/09 01:25:11 fetching corpus: 34300, signal 1087365/1449368 (executing program) 2021/04/09 01:25:12 fetching corpus: 34350, signal 1087801/1449907 (executing program) 2021/04/09 01:25:12 fetching corpus: 34400, signal 1088014/1450427 (executing program) 2021/04/09 01:25:12 fetching corpus: 34450, signal 1088562/1450979 (executing program) 2021/04/09 01:25:12 fetching corpus: 34500, signal 1088995/1451554 (executing program) 2021/04/09 01:25:12 fetching corpus: 34550, signal 1089329/1452101 (executing program) 2021/04/09 01:25:12 fetching corpus: 34600, signal 1089942/1452688 (executing program) 2021/04/09 01:25:12 fetching corpus: 34650, signal 1090307/1453225 (executing program) 2021/04/09 01:25:12 fetching corpus: 34700, signal 1090564/1453787 (executing program) 2021/04/09 01:25:12 fetching corpus: 34750, signal 1091015/1454342 (executing program) 2021/04/09 01:25:12 fetching corpus: 34800, signal 1091316/1454913 (executing program) 2021/04/09 01:25:12 fetching corpus: 34850, signal 1091548/1455474 (executing program) 2021/04/09 01:25:12 fetching corpus: 34900, signal 1092146/1456027 (executing program) 2021/04/09 01:25:13 fetching corpus: 34950, signal 1092469/1456614 (executing program) 2021/04/09 01:25:13 fetching corpus: 35000, signal 1092883/1457142 (executing program) 2021/04/09 01:25:13 fetching corpus: 35050, signal 1093268/1457667 (executing program) 2021/04/09 01:25:13 fetching corpus: 35100, signal 1093682/1458189 (executing program) 2021/04/09 01:25:13 fetching corpus: 35150, signal 1094057/1458690 (executing program) 2021/04/09 01:25:13 fetching corpus: 35200, signal 1094480/1459246 (executing program) 2021/04/09 01:25:13 fetching corpus: 35250, signal 1094749/1459769 (executing program) 2021/04/09 01:25:14 fetching corpus: 35300, signal 1095124/1460272 (executing program) 2021/04/09 01:25:14 fetching corpus: 35350, signal 1095549/1460807 (executing program) 2021/04/09 01:25:14 fetching corpus: 35400, signal 1096110/1461329 (executing program) 2021/04/09 01:25:14 fetching corpus: 35450, signal 1096505/1461860 (executing program) 2021/04/09 01:25:14 fetching corpus: 35500, signal 1096824/1462434 (executing program) 2021/04/09 01:25:14 fetching corpus: 35550, signal 1097161/1462981 (executing program) 2021/04/09 01:25:14 fetching corpus: 35600, signal 1097601/1463508 (executing program) 2021/04/09 01:25:14 fetching corpus: 35650, signal 1097988/1464021 (executing program) 2021/04/09 01:25:14 fetching corpus: 35700, signal 1098280/1464568 (executing program) 2021/04/09 01:25:14 fetching corpus: 35750, signal 1098618/1465069 (executing program) 2021/04/09 01:25:14 fetching corpus: 35800, signal 1099027/1465589 (executing program) 2021/04/09 01:25:15 fetching corpus: 35850, signal 1100742/1466118 (executing program) 2021/04/09 01:25:15 fetching corpus: 35900, signal 1100988/1466640 (executing program) 2021/04/09 01:25:15 fetching corpus: 35950, signal 1101336/1467125 (executing program) 2021/04/09 01:25:15 fetching corpus: 36000, signal 1101631/1467637 (executing program) 2021/04/09 01:25:15 fetching corpus: 36050, signal 1101917/1468190 (executing program) 2021/04/09 01:25:15 fetching corpus: 36100, signal 1102311/1468696 (executing program) 2021/04/09 01:25:15 fetching corpus: 36150, signal 1102740/1469204 (executing program) 2021/04/09 01:25:15 fetching corpus: 36200, signal 1103073/1469697 (executing program) 2021/04/09 01:25:15 fetching corpus: 36250, signal 1103480/1470167 (executing program) 2021/04/09 01:25:16 fetching corpus: 36300, signal 1103858/1470649 (executing program) 2021/04/09 01:25:16 fetching corpus: 36350, signal 1104156/1471175 (executing program) 2021/04/09 01:25:16 fetching corpus: 36400, signal 1104500/1471730 (executing program) 2021/04/09 01:25:16 fetching corpus: 36450, signal 1104876/1472229 (executing program) 2021/04/09 01:25:16 fetching corpus: 36500, signal 1105271/1472747 (executing program) 2021/04/09 01:25:16 fetching corpus: 36550, signal 1105559/1473261 (executing program) 2021/04/09 01:25:16 fetching corpus: 36600, signal 1105997/1473776 (executing program) 2021/04/09 01:25:16 fetching corpus: 36650, signal 1106361/1474291 (executing program) 2021/04/09 01:25:16 fetching corpus: 36700, signal 1106697/1474787 (executing program) 2021/04/09 01:25:16 fetching corpus: 36750, signal 1107095/1475269 (executing program) 2021/04/09 01:25:16 fetching corpus: 36800, signal 1107519/1475755 (executing program) 2021/04/09 01:25:17 fetching corpus: 36850, signal 1107829/1476252 (executing program) 2021/04/09 01:25:17 fetching corpus: 36900, signal 1108202/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 36950, signal 1108472/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 37000, signal 1108887/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 37050, signal 1109421/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 37100, signal 1109884/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 37150, signal 1110300/1476315 (executing program) 2021/04/09 01:25:17 fetching corpus: 37200, signal 1110688/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37250, signal 1112225/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37300, signal 1112510/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37350, signal 1112801/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37400, signal 1113096/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37450, signal 1113417/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37500, signal 1113897/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37550, signal 1114367/1476315 (executing program) 2021/04/09 01:25:18 fetching corpus: 37600, signal 1114677/1476316 (executing program) 2021/04/09 01:25:18 fetching corpus: 37650, signal 1115041/1476316 (executing program) 2021/04/09 01:25:18 fetching corpus: 37700, signal 1115316/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 37750, signal 1115630/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 37800, signal 1115873/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 37850, signal 1116132/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 37900, signal 1116712/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 37950, signal 1116974/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38000, signal 1117446/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38050, signal 1117778/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38100, signal 1118024/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38150, signal 1118328/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38200, signal 1118680/1476316 (executing program) 2021/04/09 01:25:19 fetching corpus: 38250, signal 1119008/1476322 (executing program) 2021/04/09 01:25:19 fetching corpus: 38300, signal 1119246/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38350, signal 1119654/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38400, signal 1120052/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38450, signal 1120341/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38500, signal 1120677/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38550, signal 1121067/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38600, signal 1121625/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38650, signal 1121898/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38700, signal 1122275/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38750, signal 1122718/1476322 (executing program) 2021/04/09 01:25:20 fetching corpus: 38800, signal 1123085/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 38850, signal 1123519/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 38900, signal 1123981/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 38950, signal 1124264/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39000, signal 1124479/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39050, signal 1124734/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39100, signal 1125135/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39150, signal 1125452/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39200, signal 1125996/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39250, signal 1126327/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39300, signal 1126885/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39350, signal 1127368/1476322 (executing program) 2021/04/09 01:25:21 fetching corpus: 39400, signal 1127626/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39450, signal 1128111/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39500, signal 1128453/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39550, signal 1128760/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39600, signal 1129452/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39650, signal 1129768/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39700, signal 1130154/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39750, signal 1130415/1476322 (executing program) 2021/04/09 01:25:22 fetching corpus: 39800, signal 1130726/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 39850, signal 1131164/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 39900, signal 1131884/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 39950, signal 1132263/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40000, signal 1132532/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40050, signal 1133240/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40100, signal 1133655/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40150, signal 1133948/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40200, signal 1134299/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40250, signal 1134601/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40300, signal 1135011/1476322 (executing program) 2021/04/09 01:25:23 fetching corpus: 40350, signal 1135433/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40400, signal 1135874/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40450, signal 1136254/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40500, signal 1136633/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40550, signal 1137211/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40600, signal 1137467/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40650, signal 1137873/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40700, signal 1138213/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40750, signal 1138503/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40800, signal 1138785/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40850, signal 1139090/1476322 (executing program) 2021/04/09 01:25:24 fetching corpus: 40900, signal 1139345/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 40950, signal 1139720/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41000, signal 1139977/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41050, signal 1140378/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41100, signal 1140854/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41150, signal 1141113/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41200, signal 1141555/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41250, signal 1141856/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41300, signal 1142322/1476322 (executing program) 2021/04/09 01:25:25 fetching corpus: 41350, signal 1142719/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41400, signal 1142985/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41450, signal 1143392/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41500, signal 1143673/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41550, signal 1143984/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41600, signal 1144278/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41650, signal 1144581/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41700, signal 1144965/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41750, signal 1145202/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41800, signal 1145687/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41850, signal 1145918/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41900, signal 1146279/1476323 (executing program) 2021/04/09 01:25:26 fetching corpus: 41950, signal 1146602/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42000, signal 1146915/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42050, signal 1147267/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42100, signal 1147563/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42150, signal 1148153/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42200, signal 1148572/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42250, signal 1148861/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42300, signal 1149184/1476323 (executing program) 2021/04/09 01:25:27 fetching corpus: 42350, signal 1149529/1476323 (executing program) 2021/04/09 01:25:28 fetching corpus: 42400, signal 1149790/1476323 (executing program) 2021/04/09 01:25:28 fetching corpus: 42450, signal 1150131/1476323 (executing program) 2021/04/09 01:25:28 fetching corpus: 42500, signal 1150392/1476323 (executing program) 2021/04/09 01:25:28 fetching corpus: 42550, signal 1150643/1476326 (executing program) 2021/04/09 01:25:28 fetching corpus: 42600, signal 1150910/1476326 (executing program) 2021/04/09 01:25:28 fetching corpus: 42650, signal 1151195/1476326 (executing program) 2021/04/09 01:25:28 fetching corpus: 42700, signal 1151439/1476326 (executing program) 2021/04/09 01:25:28 fetching corpus: 42750, signal 1151828/1476326 (executing program) 2021/04/09 01:25:28 fetching corpus: 42800, signal 1152131/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 42850, signal 1152446/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 42900, signal 1152810/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 42950, signal 1153143/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43000, signal 1153757/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43050, signal 1154160/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43100, signal 1154397/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43150, signal 1154635/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43200, signal 1154889/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43250, signal 1155436/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43300, signal 1155665/1476326 (executing program) 2021/04/09 01:25:29 fetching corpus: 43350, signal 1156087/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43400, signal 1156462/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43450, signal 1156714/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43500, signal 1157073/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43550, signal 1157360/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43600, signal 1157668/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43650, signal 1158029/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43700, signal 1158272/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43750, signal 1158658/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43800, signal 1159042/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43850, signal 1159495/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43900, signal 1160007/1476326 (executing program) 2021/04/09 01:25:30 fetching corpus: 43950, signal 1160334/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44000, signal 1160638/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44050, signal 1160932/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44100, signal 1161400/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44150, signal 1161666/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44200, signal 1161850/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44250, signal 1162150/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44300, signal 1162462/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44350, signal 1162836/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44400, signal 1163048/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44450, signal 1163349/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44500, signal 1163642/1476326 (executing program) 2021/04/09 01:25:31 fetching corpus: 44550, signal 1163885/1476326 (executing program) 2021/04/09 01:25:32 fetching corpus: 44600, signal 1164229/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44650, signal 1164608/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44700, signal 1164836/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44750, signal 1165159/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44800, signal 1165528/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44850, signal 1165785/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44900, signal 1166082/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 44950, signal 1166368/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 45000, signal 1166654/1476328 (executing program) 2021/04/09 01:25:32 fetching corpus: 45050, signal 1167077/1476328 (executing program) 2021/04/09 01:25:33 fetching corpus: 45100, signal 1167434/1476328 (executing program) 2021/04/09 01:25:33 fetching corpus: 45150, signal 1167691/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45200, signal 1167936/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45250, signal 1168263/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45300, signal 1168811/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45350, signal 1169055/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45400, signal 1169356/1476330 (executing program) 2021/04/09 01:25:33 fetching corpus: 45450, signal 1170121/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45500, signal 1170456/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45550, signal 1170784/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45600, signal 1171099/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45650, signal 1171453/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45700, signal 1171789/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45750, signal 1171962/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45800, signal 1172343/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45850, signal 1172702/1476330 (executing program) 2021/04/09 01:25:34 fetching corpus: 45900, signal 1173074/1476334 (executing program) 2021/04/09 01:25:34 fetching corpus: 45950, signal 1173402/1476334 (executing program) 2021/04/09 01:25:34 fetching corpus: 46000, signal 1173930/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46050, signal 1174196/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46100, signal 1174537/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46150, signal 1174770/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46200, signal 1175030/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46250, signal 1175242/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46300, signal 1175829/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46350, signal 1176043/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46400, signal 1176390/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46450, signal 1176595/1476336 (executing program) 2021/04/09 01:25:35 fetching corpus: 46500, signal 1176800/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46550, signal 1177355/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46600, signal 1177582/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46650, signal 1177881/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46700, signal 1178267/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46750, signal 1178540/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46800, signal 1178884/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46850, signal 1179189/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46900, signal 1179422/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 46950, signal 1179897/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 47000, signal 1180258/1476336 (executing program) 2021/04/09 01:25:36 fetching corpus: 47050, signal 1180575/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47100, signal 1181043/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47150, signal 1181280/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47200, signal 1181623/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47250, signal 1181957/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47300, signal 1182211/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47350, signal 1182490/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47400, signal 1182786/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47450, signal 1182965/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47500, signal 1183390/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47550, signal 1183725/1476336 (executing program) 2021/04/09 01:25:37 fetching corpus: 47600, signal 1184052/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47650, signal 1184263/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47700, signal 1184670/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47750, signal 1184889/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47800, signal 1185259/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47850, signal 1185992/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47900, signal 1186273/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 47950, signal 1186552/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 48000, signal 1186735/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 48050, signal 1187015/1476336 (executing program) 2021/04/09 01:25:38 fetching corpus: 48100, signal 1187401/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48150, signal 1187804/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48200, signal 1188097/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48250, signal 1188404/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48300, signal 1188596/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48350, signal 1188869/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48400, signal 1189120/1476336 (executing program) 2021/04/09 01:25:39 fetching corpus: 48450, signal 1189418/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48500, signal 1189640/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48550, signal 1190070/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48600, signal 1190346/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48650, signal 1190694/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48700, signal 1191027/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48750, signal 1191234/1476336 (executing program) [ 133.931339] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.937317] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 01:25:40 fetching corpus: 48800, signal 1191475/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48850, signal 1191716/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48900, signal 1191999/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 48950, signal 1192176/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 49000, signal 1192604/1476336 (executing program) 2021/04/09 01:25:40 fetching corpus: 49050, signal 1192875/1476336 (executing program) 2021/04/09 01:25:41 fetching corpus: 49100, signal 1193122/1476336 (executing program) 2021/04/09 01:25:41 fetching corpus: 49150, signal 1193518/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49200, signal 1193945/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49250, signal 1194294/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49300, signal 1194480/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49350, signal 1194798/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49400, signal 1195118/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49450, signal 1195409/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49500, signal 1195683/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49550, signal 1195994/1476338 (executing program) 2021/04/09 01:25:41 fetching corpus: 49600, signal 1196233/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49650, signal 1196465/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49700, signal 1196750/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49750, signal 1197011/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49800, signal 1197279/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49850, signal 1198073/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49900, signal 1198249/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 49950, signal 1198487/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 50000, signal 1198738/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 50050, signal 1199040/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 50100, signal 1199296/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 50150, signal 1199607/1476338 (executing program) 2021/04/09 01:25:42 fetching corpus: 50200, signal 1199818/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50250, signal 1200125/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50300, signal 1200413/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50350, signal 1200614/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50400, signal 1200892/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50450, signal 1201102/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50500, signal 1201528/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50550, signal 1201812/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50600, signal 1202071/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50650, signal 1202432/1476338 (executing program) 2021/04/09 01:25:43 fetching corpus: 50700, signal 1202790/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 50750, signal 1203018/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 50800, signal 1203277/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 50850, signal 1203484/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 50900, signal 1203812/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 50950, signal 1204130/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 51000, signal 1204339/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 51050, signal 1204613/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 51100, signal 1204804/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 51150, signal 1204995/1476338 (executing program) 2021/04/09 01:25:44 fetching corpus: 51200, signal 1205275/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51250, signal 1205704/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51300, signal 1205934/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51350, signal 1206136/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51400, signal 1206523/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51450, signal 1206837/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51500, signal 1207104/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51550, signal 1207304/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51600, signal 1207553/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51650, signal 1207731/1476338 (executing program) 2021/04/09 01:25:45 fetching corpus: 51700, signal 1207903/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 51750, signal 1208285/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 51800, signal 1208616/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 51850, signal 1208824/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 51900, signal 1209188/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 51950, signal 1209367/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52000, signal 1209667/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52050, signal 1209966/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52100, signal 1210168/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52150, signal 1210449/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52200, signal 1210642/1476338 (executing program) 2021/04/09 01:25:46 fetching corpus: 52250, signal 1210792/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52300, signal 1211188/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52350, signal 1211448/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52400, signal 1211673/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52450, signal 1211972/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52500, signal 1212245/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52550, signal 1212664/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52600, signal 1212994/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52650, signal 1213407/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52700, signal 1213682/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52750, signal 1213892/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52800, signal 1214145/1476338 (executing program) 2021/04/09 01:25:47 fetching corpus: 52850, signal 1214361/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 52900, signal 1214686/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 52950, signal 1214900/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53000, signal 1215192/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53050, signal 1215407/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53100, signal 1215605/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53150, signal 1215931/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53200, signal 1216146/1476338 (executing program) 2021/04/09 01:25:48 fetching corpus: 53250, signal 1216333/1476343 (executing program) 2021/04/09 01:25:48 fetching corpus: 53300, signal 1216577/1476343 (executing program) 2021/04/09 01:25:48 fetching corpus: 53350, signal 1216927/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53400, signal 1217188/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53450, signal 1217426/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53500, signal 1217702/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53550, signal 1217903/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53600, signal 1218165/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53650, signal 1218350/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53700, signal 1218525/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53750, signal 1218744/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53800, signal 1218967/1476343 (executing program) 2021/04/09 01:25:49 fetching corpus: 53850, signal 1219328/1476343 (executing program) 2021/04/09 01:25:50 fetching corpus: 53900, signal 1219583/1476343 (executing program) 2021/04/09 01:25:50 fetching corpus: 53950, signal 1219905/1476343 (executing program) 2021/04/09 01:25:50 fetching corpus: 54000, signal 1220197/1476343 (executing program) 2021/04/09 01:25:50 fetching corpus: 54050, signal 1220558/1476344 (executing program) 2021/04/09 01:25:50 fetching corpus: 54100, signal 1220956/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54150, signal 1221145/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54200, signal 1221427/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54250, signal 1221715/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54300, signal 1222060/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54350, signal 1222368/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54400, signal 1222552/1476350 (executing program) 2021/04/09 01:25:50 fetching corpus: 54450, signal 1222772/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54500, signal 1223057/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54550, signal 1223265/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54600, signal 1223494/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54650, signal 1223714/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54700, signal 1224141/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54750, signal 1224432/1476350 (executing program) 2021/04/09 01:25:51 fetching corpus: 54800, signal 1224745/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 54850, signal 1224959/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 54900, signal 1225153/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 54950, signal 1225425/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55000, signal 1225783/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55050, signal 1226117/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55100, signal 1226321/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55150, signal 1226582/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55200, signal 1226921/1476350 (executing program) 2021/04/09 01:25:52 fetching corpus: 55250, signal 1227116/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55300, signal 1227364/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55350, signal 1227532/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55400, signal 1227794/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55450, signal 1228083/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55500, signal 1228328/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55550, signal 1228527/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55600, signal 1228746/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55650, signal 1229007/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55700, signal 1229256/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55750, signal 1229567/1476350 (executing program) 2021/04/09 01:25:53 fetching corpus: 55800, signal 1229882/1476350 (executing program) 2021/04/09 01:25:54 fetching corpus: 55850, signal 1230094/1476350 (executing program) 2021/04/09 01:25:54 fetching corpus: 55900, signal 1230292/1476350 (executing program) 2021/04/09 01:25:54 fetching corpus: 55950, signal 1230472/1476350 (executing program) 2021/04/09 01:25:54 fetching corpus: 56000, signal 1231066/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56050, signal 1231378/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56100, signal 1231804/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56150, signal 1232268/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56200, signal 1232625/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56250, signal 1232978/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56300, signal 1233190/1476351 (executing program) 2021/04/09 01:25:54 fetching corpus: 56350, signal 1233401/1476353 (executing program) 2021/04/09 01:25:54 fetching corpus: 56400, signal 1233651/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56450, signal 1234259/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56500, signal 1234444/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56550, signal 1234668/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56600, signal 1234926/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56650, signal 1235175/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56700, signal 1235406/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56750, signal 1235596/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56800, signal 1235805/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56850, signal 1236089/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56900, signal 1236339/1476353 (executing program) 2021/04/09 01:25:55 fetching corpus: 56950, signal 1236650/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57000, signal 1236913/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57050, signal 1237081/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57100, signal 1237323/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57150, signal 1237522/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57200, signal 1237772/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57250, signal 1237964/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57300, signal 1238192/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57350, signal 1238413/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57400, signal 1238706/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57450, signal 1238942/1476353 (executing program) 2021/04/09 01:25:56 fetching corpus: 57500, signal 1239112/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57550, signal 1239314/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57600, signal 1239537/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57650, signal 1239967/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57700, signal 1240214/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57750, signal 1240588/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57800, signal 1240838/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57850, signal 1241068/1476353 (executing program) 2021/04/09 01:25:57 fetching corpus: 57900, signal 1241328/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 57950, signal 1241678/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58000, signal 1241987/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58050, signal 1242324/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58100, signal 1242491/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58150, signal 1242731/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58200, signal 1242925/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58250, signal 1243103/1476353 (executing program) 2021/04/09 01:25:58 fetching corpus: 58300, signal 1243364/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58350, signal 1243585/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58400, signal 1243786/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58450, signal 1244087/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58500, signal 1244491/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58550, signal 1244800/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58600, signal 1245086/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58650, signal 1245330/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58700, signal 1245554/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58750, signal 1245847/1476353 (executing program) 2021/04/09 01:25:59 fetching corpus: 58800, signal 1246083/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 58850, signal 1246308/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 58900, signal 1246665/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 58950, signal 1246807/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59000, signal 1247074/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59050, signal 1247307/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59100, signal 1247595/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59150, signal 1247832/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59200, signal 1248161/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59250, signal 1248301/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59300, signal 1248584/1476353 (executing program) 2021/04/09 01:26:00 fetching corpus: 59350, signal 1248772/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59400, signal 1248964/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59450, signal 1249176/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59500, signal 1249396/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59550, signal 1249579/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59600, signal 1249792/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59650, signal 1250169/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59700, signal 1250323/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59750, signal 1250494/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59800, signal 1250719/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59850, signal 1250927/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59900, signal 1251158/1476353 (executing program) 2021/04/09 01:26:01 fetching corpus: 59950, signal 1251341/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60000, signal 1251539/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60050, signal 1251920/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60100, signal 1252171/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60150, signal 1252338/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60200, signal 1252525/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60250, signal 1252797/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60300, signal 1252989/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60350, signal 1253237/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60400, signal 1253599/1476353 (executing program) 2021/04/09 01:26:02 fetching corpus: 60450, signal 1253900/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60500, signal 1254172/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60550, signal 1254344/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60600, signal 1254553/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60650, signal 1254734/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60700, signal 1254951/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60750, signal 1255206/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60800, signal 1255462/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60850, signal 1255666/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60900, signal 1255854/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 60950, signal 1256243/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 61000, signal 1256486/1476353 (executing program) 2021/04/09 01:26:03 fetching corpus: 61050, signal 1256695/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61100, signal 1256884/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61150, signal 1257196/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61200, signal 1257430/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61250, signal 1257615/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61300, signal 1257905/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61350, signal 1258114/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61400, signal 1258360/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61450, signal 1258735/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61500, signal 1258939/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61550, signal 1259144/1476353 (executing program) 2021/04/09 01:26:04 fetching corpus: 61600, signal 1259395/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61650, signal 1259685/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61700, signal 1259874/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61750, signal 1260145/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61800, signal 1260331/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61850, signal 1260543/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61900, signal 1260772/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 61950, signal 1260998/1476353 (executing program) 2021/04/09 01:26:05 fetching corpus: 62000, signal 1261233/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62050, signal 1261427/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62100, signal 1261656/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62150, signal 1261962/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62200, signal 1262320/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62250, signal 1263002/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62300, signal 1263231/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62350, signal 1263540/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62400, signal 1263745/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62450, signal 1263948/1476353 (executing program) 2021/04/09 01:26:06 fetching corpus: 62500, signal 1264198/1476353 (executing program) 2021/04/09 01:26:07 fetching corpus: 62550, signal 1264384/1476353 (executing program) 2021/04/09 01:26:07 fetching corpus: 62600, signal 1264592/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62650, signal 1264791/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62700, signal 1265064/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62750, signal 1265437/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62800, signal 1265636/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62850, signal 1265838/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62900, signal 1266150/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 62950, signal 1266498/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 63000, signal 1266719/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 63050, signal 1267012/1476357 (executing program) 2021/04/09 01:26:07 fetching corpus: 63100, signal 1267214/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63150, signal 1267410/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63200, signal 1267550/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63250, signal 1267720/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63300, signal 1268115/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63350, signal 1268243/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63400, signal 1268463/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63450, signal 1268775/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63500, signal 1269315/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63550, signal 1269499/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63600, signal 1269733/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63650, signal 1270048/1476363 (executing program) 2021/04/09 01:26:08 fetching corpus: 63700, signal 1270230/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 63750, signal 1270434/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 63800, signal 1270688/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 63850, signal 1270944/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 63900, signal 1271150/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 63950, signal 1271395/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 64000, signal 1271622/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 64050, signal 1271845/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 64100, signal 1272077/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 64150, signal 1272300/1476363 (executing program) 2021/04/09 01:26:09 fetching corpus: 64200, signal 1272556/1476367 (executing program) 2021/04/09 01:26:09 fetching corpus: 64250, signal 1272853/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64300, signal 1273036/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64350, signal 1273235/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64400, signal 1273508/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64450, signal 1273765/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64500, signal 1273943/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64550, signal 1274136/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64600, signal 1274336/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64650, signal 1274613/1476367 (executing program) 2021/04/09 01:26:10 fetching corpus: 64700, signal 1274818/1476369 (executing program) 2021/04/09 01:26:10 fetching corpus: 64750, signal 1275003/1476369 (executing program) 2021/04/09 01:26:10 fetching corpus: 64800, signal 1275231/1476369 (executing program) 2021/04/09 01:26:10 fetching corpus: 64850, signal 1275484/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 64900, signal 1275776/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 64950, signal 1276037/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65000, signal 1276216/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65050, signal 1276338/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65100, signal 1276511/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65150, signal 1276699/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65200, signal 1276910/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65250, signal 1277109/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65300, signal 1277333/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65350, signal 1277520/1476369 (executing program) 2021/04/09 01:26:11 fetching corpus: 65400, signal 1277714/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65450, signal 1277860/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65500, signal 1278061/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65550, signal 1278261/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65600, signal 1278430/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65650, signal 1278615/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65700, signal 1278781/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65750, signal 1279091/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65800, signal 1279246/1476369 (executing program) 2021/04/09 01:26:12 fetching corpus: 65850, signal 1279477/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 65900, signal 1279747/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 65950, signal 1280012/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66000, signal 1280188/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66050, signal 1280514/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66100, signal 1280730/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66150, signal 1280932/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66200, signal 1281274/1476369 (executing program) 2021/04/09 01:26:13 fetching corpus: 66250, signal 1281548/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66300, signal 1281771/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66350, signal 1282298/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66400, signal 1282412/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66450, signal 1282565/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66500, signal 1282782/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66550, signal 1283002/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66600, signal 1283217/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66650, signal 1283431/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66700, signal 1283646/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66750, signal 1283885/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66800, signal 1284145/1476369 (executing program) 2021/04/09 01:26:14 fetching corpus: 66850, signal 1284395/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 66900, signal 1284603/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 66950, signal 1284881/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67000, signal 1285136/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67050, signal 1285295/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67100, signal 1285473/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67150, signal 1285658/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67200, signal 1285904/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67250, signal 1286093/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67300, signal 1286335/1476369 (executing program) 2021/04/09 01:26:15 fetching corpus: 67350, signal 1286500/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67400, signal 1286742/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67450, signal 1287084/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67500, signal 1287248/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67550, signal 1287423/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67600, signal 1287623/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67650, signal 1287842/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67700, signal 1288493/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67750, signal 1288713/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67800, signal 1288993/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67850, signal 1289187/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67900, signal 1289377/1476369 (executing program) 2021/04/09 01:26:16 fetching corpus: 67950, signal 1289552/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68000, signal 1289706/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68050, signal 1289915/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68100, signal 1290158/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68150, signal 1290387/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68200, signal 1290669/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68250, signal 1290903/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68300, signal 1291099/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68350, signal 1291327/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68400, signal 1291502/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68450, signal 1291685/1476369 (executing program) 2021/04/09 01:26:17 fetching corpus: 68500, signal 1291842/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68550, signal 1292073/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68600, signal 1292317/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68650, signal 1292535/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68700, signal 1292785/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68750, signal 1292962/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68800, signal 1293196/1476369 (executing program) 2021/04/09 01:26:18 fetching corpus: 68850, signal 1293459/1476378 (executing program) 2021/04/09 01:26:18 fetching corpus: 68900, signal 1293590/1476378 (executing program) 2021/04/09 01:26:18 fetching corpus: 68950, signal 1293786/1476378 (executing program) 2021/04/09 01:26:18 fetching corpus: 69000, signal 1294145/1476378 (executing program) 2021/04/09 01:26:18 fetching corpus: 69050, signal 1294333/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69100, signal 1294525/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69150, signal 1294835/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69200, signal 1294992/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69250, signal 1295182/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69300, signal 1296099/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69350, signal 1296319/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69400, signal 1296533/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69450, signal 1296831/1476378 (executing program) 2021/04/09 01:26:19 fetching corpus: 69500, signal 1297096/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69550, signal 1297325/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69600, signal 1298625/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69650, signal 1298795/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69700, signal 1298984/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69750, signal 1299142/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69800, signal 1299436/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69850, signal 1299587/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69900, signal 1299851/1476378 (executing program) 2021/04/09 01:26:20 fetching corpus: 69950, signal 1300000/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70000, signal 1300221/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70050, signal 1300470/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70100, signal 1301300/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70150, signal 1301545/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70200, signal 1301731/1476381 (executing program) 2021/04/09 01:26:21 fetching corpus: 70250, signal 1301984/1476382 (executing program) 2021/04/09 01:26:21 fetching corpus: 70300, signal 1302204/1476382 (executing program) 2021/04/09 01:26:21 fetching corpus: 70350, signal 1302431/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70400, signal 1302626/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70450, signal 1302788/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70500, signal 1303078/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70550, signal 1303220/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70600, signal 1303448/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70650, signal 1303762/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70700, signal 1303954/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70750, signal 1304426/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70800, signal 1304611/1476382 (executing program) 2021/04/09 01:26:22 fetching corpus: 70850, signal 1304819/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 70900, signal 1305056/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 70950, signal 1305241/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71000, signal 1305446/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71050, signal 1305570/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71100, signal 1305792/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71150, signal 1306025/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71200, signal 1306279/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71250, signal 1306526/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71300, signal 1306627/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71350, signal 1306833/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71400, signal 1307045/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71450, signal 1307209/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71460, signal 1307258/1476382 (executing program) 2021/04/09 01:26:23 fetching corpus: 71460, signal 1307258/1476382 (executing program) 2021/04/09 01:26:25 starting 6 fuzzer processes 01:26:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x900e, 0x4) 01:26:26 executing program 1: clock_gettime(0x5d684055ef3dd94f, 0x0) 01:26:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 01:26:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0xfffffffffffffffc, 0xffffffffffffff7d) 01:26:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 01:26:26 executing program 5: syz_emit_ethernet(0x96, &(0x7f00000009c0)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "902dd4", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@private0]}]}}}}}, 0x0) [ 180.707273] IPVS: ftp: loaded support on port[0] = 21 [ 180.837467] chnl_net:caif_netlink_parms(): no params data found [ 180.851308] IPVS: ftp: loaded support on port[0] = 21 [ 181.016954] chnl_net:caif_netlink_parms(): no params data found [ 181.028077] IPVS: ftp: loaded support on port[0] = 21 [ 181.128116] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.153375] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.162343] device bridge_slave_0 entered promiscuous mode [ 181.184422] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.185542] IPVS: ftp: loaded support on port[0] = 21 [ 181.196111] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.204412] device bridge_slave_1 entered promiscuous mode [ 181.312020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.326816] chnl_net:caif_netlink_parms(): no params data found [ 181.344483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.365735] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.374143] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.388736] device bridge_slave_0 entered promiscuous mode [ 181.446309] IPVS: ftp: loaded support on port[0] = 21 [ 181.470190] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.476603] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.500796] device bridge_slave_1 entered promiscuous mode [ 181.562945] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.570561] team0: Port device team_slave_0 added [ 181.576793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.585560] team0: Port device team_slave_1 added [ 181.593237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.605760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.642334] IPVS: ftp: loaded support on port[0] = 21 [ 181.665706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.672526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.699665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.722360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.732101] team0: Port device team_slave_0 added [ 181.737906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.747154] team0: Port device team_slave_1 added [ 181.754709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.761088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.786478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.824516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.855910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.863273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.889057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.900237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.908296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.914847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.942882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.014179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.022954] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.030110] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.037159] device bridge_slave_0 entered promiscuous mode [ 182.075936] device hsr_slave_0 entered promiscuous mode [ 182.082154] device hsr_slave_1 entered promiscuous mode [ 182.088221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.100502] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.107837] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.115705] device bridge_slave_1 entered promiscuous mode [ 182.135842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.171034] device hsr_slave_0 entered promiscuous mode [ 182.176971] device hsr_slave_1 entered promiscuous mode [ 182.191606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.207717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.215918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.222840] chnl_net:caif_netlink_parms(): no params data found [ 182.250057] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.258438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.356673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.364161] team0: Port device team_slave_0 added [ 182.404426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.412689] team0: Port device team_slave_1 added [ 182.453707] chnl_net:caif_netlink_parms(): no params data found [ 182.502511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.508781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.535523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.588916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.596560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.623378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.672496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.685724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.704136] chnl_net:caif_netlink_parms(): no params data found [ 182.730209] Bluetooth: hci0: command 0x0409 tx timeout [ 182.764020] device hsr_slave_0 entered promiscuous mode [ 182.770179] device hsr_slave_1 entered promiscuous mode [ 182.792437] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.798829] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.807091] device bridge_slave_0 entered promiscuous mode [ 182.815050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.836985] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.846804] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.858198] device bridge_slave_1 entered promiscuous mode [ 182.865168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.914534] Bluetooth: hci1: command 0x0409 tx timeout [ 182.984260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.992284] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.998746] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.007860] device bridge_slave_0 entered promiscuous mode [ 183.017271] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.032827] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.051114] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.056857] Bluetooth: hci2: command 0x0409 tx timeout [ 183.057797] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.070284] device bridge_slave_1 entered promiscuous mode [ 183.125692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.135646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.148676] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.156503] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.164240] device bridge_slave_0 entered promiscuous mode [ 183.172452] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.178831] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.187655] device bridge_slave_1 entered promiscuous mode [ 183.195086] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.202868] team0: Port device team_slave_0 added [ 183.209804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.217427] team0: Port device team_slave_1 added [ 183.219235] Bluetooth: hci3: command 0x0409 tx timeout [ 183.230574] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.291428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.303000] team0: Port device team_slave_0 added [ 183.312649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.318914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.344503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.356474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.363007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.389050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.398200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.411081] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.418738] team0: Port device team_slave_1 added [ 183.438045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.447111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.455082] Bluetooth: hci4: command 0x0409 tx timeout [ 183.468459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.476045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.501406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.513014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.529534] Bluetooth: hci5: command 0x0409 tx timeout [ 183.544636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.551803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.578221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.590761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.599783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.637135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.645003] team0: Port device team_slave_0 added [ 183.654460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.675179] device hsr_slave_0 entered promiscuous mode [ 183.681080] device hsr_slave_1 entered promiscuous mode [ 183.698611] device hsr_slave_0 entered promiscuous mode [ 183.705001] device hsr_slave_1 entered promiscuous mode [ 183.711734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.720306] team0: Port device team_slave_1 added [ 183.739833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.746100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.772549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.784820] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.792805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.808719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.816491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.842400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.853985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.869021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.885031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.898676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.915514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.935945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.960863] device hsr_slave_0 entered promiscuous mode [ 183.967131] device hsr_slave_1 entered promiscuous mode [ 183.974105] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.011501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.035167] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.052839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.065243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.073012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.123024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.130203] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.149086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.184685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.194837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.216149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.224470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.240678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.246755] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.258253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.294633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.301214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.313046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.321039] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.327514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.338452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.370616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.379038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.388650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.398970] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.405594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.415949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.426894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.443579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.453512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.461835] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.468202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.475995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.483547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.491679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.501063] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.512238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.518315] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.526543] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.541754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.551023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.561667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.570243] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.576583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.586239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.596544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.608369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.636482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.643923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.652455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.661240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.671371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.679468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.687566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.697843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.715636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.726670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.734878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.742482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.750775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.758365] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.764780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.772058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.781742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.789474] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.795826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.803038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.811357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.824326] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.829237] Bluetooth: hci0: command 0x041b tx timeout [ 184.843174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.853153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.860340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.867506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.875612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.883827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.901032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.913599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.926250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.937320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.946500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.954930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.963337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.972109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.979587] Bluetooth: hci1: command 0x041b tx timeout [ 184.979971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.993196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.001073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.008618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.016863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.030737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.038481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.051804] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.057848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.070553] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.080067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.092894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.102352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.129618] Bluetooth: hci2: command 0x041b tx timeout [ 185.133446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.144427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.152472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.160288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.167970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.176095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.183747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.201815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.213528] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.223937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.237591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.245839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.253853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.266789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.289082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.295437] Bluetooth: hci3: command 0x041b tx timeout [ 185.302704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.311180] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.320798] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.330580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.341265] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.348650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.360343] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.366569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.375194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.385324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.392646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.399766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.406474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.415054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.422865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.429766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.440494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.447080] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.462261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.473409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.496380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.508012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.521782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.532807] Bluetooth: hci4: command 0x041b tx timeout [ 185.537854] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.546643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.554987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.563163] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.569606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.576616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.588686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.599068] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.610424] Bluetooth: hci5: command 0x041b tx timeout [ 185.612033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.625811] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.635802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.648768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.657407] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.663918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.671148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.678073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.685411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.693998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.704834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.721569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.729147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.737032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.745538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.752649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.762137] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.778159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.784326] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.797269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.806693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.817431] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.826820] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.836409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.845322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.859128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.867549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.876295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.883690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.894212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.909930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.916033] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.924337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.934324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.951600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.961839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.968951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.976618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.985232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.994067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.002676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.011113] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.017472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.027150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.034784] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.041866] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.057162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.068131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.078498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.088927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.097416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.106419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.115457] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.121917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.129170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.138272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.145963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.153948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.161962] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.168317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.177842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.187702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.197562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.208083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.217739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.225314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.233616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.241577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.250947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.258524] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.264958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.271920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.279623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.287978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.295530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.307217] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.318424] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.325185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.334546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.344295] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.351845] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.360333] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.366952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.375807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.384325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.392614] device veth0_vlan entered promiscuous mode [ 186.411842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.425866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.444246] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.456149] device veth1_vlan entered promiscuous mode [ 186.467355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.475050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.483849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.492863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.504260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.512369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.524128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.535898] device veth0_vlan entered promiscuous mode [ 186.552726] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.565108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.573426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.582260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.590443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.598230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.606906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.615191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.624171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.632083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.642142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.656205] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.667578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.675505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.684590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.693308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.702718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.713971] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.721114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.727709] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.735900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.746064] device veth1_vlan entered promiscuous mode [ 186.753353] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.762659] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.775794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.785123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.792620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.800296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.807888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.816355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.824148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.832241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.843844] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.854978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.864180] device veth0_macvtap entered promiscuous mode [ 186.872863] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.881998] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.890379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.898900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.909251] Bluetooth: hci0: command 0x040f tx timeout [ 186.915736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.923337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.937090] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.945030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.952798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.960518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.968059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.976683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.984631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.992910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.000793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.010251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.017400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.027665] device veth1_macvtap entered promiscuous mode [ 187.034813] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.053165] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.060101] Bluetooth: hci1: command 0x040f tx timeout [ 187.067564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.075248] device veth0_vlan entered promiscuous mode [ 187.087050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.097062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.105525] device veth0_macvtap entered promiscuous mode [ 187.112359] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.118800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.126039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.134670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.142671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.150752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.158252] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.172603] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.178696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.191284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.200789] device veth1_macvtap entered promiscuous mode [ 187.207328] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.218207] device veth1_vlan entered promiscuous mode [ 187.219557] Bluetooth: hci2: command 0x040f tx timeout [ 187.224718] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 187.249438] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.258215] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.266047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.274586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.282660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.292199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.302288] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.311320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.332121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.339994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.347021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.355698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.366678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.374265] Bluetooth: hci3: command 0x040f tx timeout [ 187.378393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.390100] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.398109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.405235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.412372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.419067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.427403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.442002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.459031] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.467279] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.474479] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.484233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.492458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.500811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.512052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.522746] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.530451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.557653] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.565196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.574319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.582777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.591084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.603335] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.611066] Bluetooth: hci4: command 0x040f tx timeout [ 187.624333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.634725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.645845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.653238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.700218] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.707338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.720457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.728129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.737224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.745937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.754538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.763623] Bluetooth: hci5: command 0x040f tx timeout [ 187.764941] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.781630] device veth0_vlan entered promiscuous mode [ 187.790812] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.797829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.809832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.816996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.826767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.839101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.861258] device veth0_macvtap entered promiscuous mode [ 187.867821] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.894342] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.912250] device veth1_macvtap entered promiscuous mode [ 187.936300] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.957507] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.977881] device veth1_vlan entered promiscuous mode [ 188.003415] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.020686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.028113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.036040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.043699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.051905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.061788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.074070] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.084228] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.094800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.105283] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 188.121642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.138355] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.160756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.168257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.178442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.197062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.208609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.218443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.228775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.239084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.246504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.257797] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.269624] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.276660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.284843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.292971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.308089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.317318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.325768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.336425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.346558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.356488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.366657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.377293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.384564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.395836] device veth0_macvtap entered promiscuous mode [ 188.403850] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.415133] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.428738] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.436313] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.444395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.453231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.461583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.475160] device veth0_vlan entered promiscuous mode [ 188.483678] device veth1_macvtap entered promiscuous mode [ 188.510588] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.518755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.533558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.542377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.557447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.565631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.576379] device veth0_vlan entered promiscuous mode [ 188.588326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.599296] device veth1_vlan entered promiscuous mode [ 188.634297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.646701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.657442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.671252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.681361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.691772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.703133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.712076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.725093] device veth1_vlan entered promiscuous mode [ 188.752018] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.775812] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.787809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.802780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.818301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.854174] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 188.884250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.896583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.908588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.918732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.928684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.937919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.947720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.958370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.965701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.976194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.980561] Bluetooth: hci0: command 0x0419 tx timeout [ 188.984553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.996088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.004130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.012560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.032498] device veth0_macvtap entered promiscuous mode [ 189.044577] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.061262] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.082079] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.095137] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.104926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.113228] device veth1_macvtap entered promiscuous mode [ 189.124840] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.125327] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.131811] Bluetooth: hci1: command 0x0419 tx timeout [ 189.163156] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.173848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.182351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.190367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.197344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.206799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.235139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.247214] device veth0_macvtap entered promiscuous mode [ 189.254960] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.268487] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.276348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.285380] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.293138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.301435] Bluetooth: hci2: command 0x0419 tx timeout [ 189.311964] device veth1_macvtap entered promiscuous mode [ 189.326958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.337977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.348512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.358803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.368654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.380412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.390584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.400983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.412269] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.420448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.449168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.460301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.472452] Bluetooth: hci3: command 0x0419 tx timeout [ 189.472892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.489061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.498558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.508339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.517982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.527777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.538896] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.546031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.556686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.565091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.572970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.581258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.589050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.597250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.617048] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.634026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.650487] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.660314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.667445] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.685431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.704286] Bluetooth: hci4: command 0x0419 tx timeout [ 189.710838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.720100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.730115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.739373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.749083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.758565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.768456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.778201] Bluetooth: hci5: command 0x0419 tx timeout [ 189.782530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.793544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.804291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.811476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.820370] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.827650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.842088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.881025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.892127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.904744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:26:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 189.930146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.939831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.952259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.963651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:26:36 executing program 1: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0xfff, 0x300) 01:26:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000380)) r1 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000002600)=""/196) [ 189.980365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.006030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.025786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.043900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.061612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.073693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.082965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.119298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000400)={0x0, 0x0, 0x0, {}, {}, @rumble}) [ 190.126563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.138747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.152395] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 190.166505] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.175944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.188248] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:26:36 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x380) [ 190.294631] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 190.321405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:26:36 executing program 0: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x5, 0x0) 01:26:36 executing program 1: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x490940) [ 190.348157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.415154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, "dcdf74b8ba537547ed4ff5decf0e19305f3a0e8fcd752ade8bb619107617b5fe"}) 01:26:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)) [ 190.545043] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 190.575224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.607358] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.652952] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 190.659164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.700269] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.707405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.724726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:37 executing program 3: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x6, 0x0) [ 190.891542] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 190.910544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.921865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.957109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.999929] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.008208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.013558] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.021356] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.038726] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.047609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.064775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.073977] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.080986] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:26:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) [ 191.109876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.121328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.135818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:26:37 executing program 5: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x6000) 01:26:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000780)=""/73) 01:26:37 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) 01:26:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 01:26:37 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:26:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(r0, &(0x7f00000103c0)={0x2020}, 0x2020) 01:26:37 executing program 4: syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x9, 0x0) 01:26:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/220) 01:26:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[], 0x44, 0x0) 01:26:37 executing program 4: mmap$binder(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x1, 0x11, 0xffffffffffffffff, 0x9f) 01:26:37 executing program 5: clock_getres(0x0, 0x0) socketpair(0x11, 0x2, 0x2, &(0x7f0000001640)) 01:26:37 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:26:37 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@map_normal='map=normal'}], [{@context={'context', 0x3d, 'user_u'}}]}) 01:26:37 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000039c0)=[{&(0x7f0000003680)="d1", 0x1, 0x5}, {0x0}], 0x0, 0x0) 01:26:38 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="e0"], 0xe0}, 0x0) 01:26:38 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2000, 0x251b5e4356693374) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000080)={0x9, 0x0, 0xdd, &(0x7f0000000340)="fd862a2b199010fb3aa1946c66ffcad09f8b66240ac8504ad1effd2e9b5d1fe5acc104d150c46348bdadc33dac99a9e679cf6032bb9fcf557b80cd05b484b4cb64ee8ff4c0325aa369ae5f212373fb6a7ae26115d2ad832e497445182d9c58d5f4531381bc0c3ca51e269c51e815ac31ccc61aa335936fb0f88fdd0297b5634b6d29cf6d83421e6bc906dbf2c98f14ad46ed7b815f5769c8b70eeb5fb2ad10719e439a84fc9803bd1130a789f4dc074e0f061c33c25b227d640887d6ce3e63f6f397596cc52e24d5ce08815aa46016dc4f0ab28c5dd320891131c2eef3"}) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) perf_event_open(0x0, r2, 0xe, r0, 0x2) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 191.526480] audit: type=1804 audit(1617931598.024:2): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir288199932/syzkaller.gAU1Wp/3/bus" dev="sda1" ino=13916 res=1 [ 191.659211] hrtimer: interrupt took 47114 ns [ 191.805501] audit: type=1804 audit(1617931598.304:3): pid=9700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir138941476/syzkaller.sHs74Q/3/bus" dev="sda1" ino=13915 res=1 01:26:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f80100200040000300000000000000800029842f98f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/60, 0x3c, 0x600}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b9ea70325132510000ea70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b9ea70325132510000ea70325107000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45", 0xc4, 0xa00}, {&(0x7f0000010700)="2e202020202020202020201000b9ea70325132510000ea7032510300000000002e2e2020202020202020201000b9ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b9ea70", 0x70, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal', 0x3ff, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/122, 0x7a, 0x4800}], 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8208200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600e00, 0x7ffffe, 0x4002011, r2, 0x0) 01:26:38 executing program 4: pipe2(&(0x7f00000018c0), 0x80000) 01:26:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) syz_open_pts(r0, 0x0) 01:26:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:26:38 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000008c0)='./file0/file0\x00', 0x2a0000, 0x0) 01:26:38 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000001980)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000002d00), 0x0) 01:26:38 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:26:38 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000005500)=[{0x0}], 0x0, &(0x7f00000055c0)={[{@data_writeback='data=writeback'}], [{@smackfsroot={'smackfsroot', 0x3d, '[--)@'}}]}) 01:26:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:26:38 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006e80)=[{{&(0x7f0000000140)=@isdn={0x22, 0x4, 0x8, 0x3, 0x3f}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)}, {&(0x7f0000000340)="e7f31424280eaf0226877d3a21eb520b31068bd7ec22236c1c0859dd37daed0f76584193cb4e5fdfdaae379a34230bc152f2e9c5e59847ee5731560aa71d9702c0f41c4082702bc6df96b8e7b7690b4dc2bf81f7e2e2cf47a1c50ea23e4fa6e342434a347807d1ae73cb", 0x6a}, {&(0x7f0000000000)="f359255cf89c2c96eee6c092aa94bbeefa3389b3bec6d96b44d5402b70d022f1f3d698c37faf2625fefb95c0dc75a1", 0x2f}, {&(0x7f00000003c0)="41b5c830021d8ba9e1a3abfa2f2d92191f11186775fdc45db730fe68276a5f53baddf52aa89ab03eec31b3102a439022a5a00e2239f10e24d9f55c151eebfc7c67a51c6a2f84685c0d5e237c6c4560b6391dd47936867c36b70fbc471bdaa03520aa5da5217c4f19cc2fe405656c3fc2250dde8bd0ad46848662b9bd8382c18e81e31bbf46a4fa7aa0835cdd793c3b40c1d9ffe9bef1c039f1e8180a93e6ee0ecc7f26ab571faefa3671c536dcee4b7644a7da7fe2701c9e8e3a79cb9ddebc8441995b4a8da457", 0xc7}], 0x4, &(0x7f0000000880)=[{0xd8, 0x10d, 0x2c08, "95070cbb3f4d6df4922e6ab6aabe88b3733bcf7f2e5dfd5cf94371fdda9d8175ad6556ce93400aab42d2a8d5b8a993b8f29cdd59f3b6c193de8db759dba27a3d70be56925332315bda82083da1a427922a1f40fab49b78235e72c00a801db4c9e76caee39a9ad97aeff56141a91f3f1d39812da5ca617d76e1024c6ea9eed19389b5e7e0a014b07eae72f19ce3d04635e71cc73f7cc7e8eda770215c8c17b8090c7436e9972e20d28e17603405ecc34e5c37fbdd4ea8dfd48a29a126d082b743dfcc2518e214ae98"}, {0x38, 0x29, 0x9, "883fda51ae00e3df4891497ca6ef5f82d3abc065201bd87caf0bf41b0da99237ef"}, {0x10, 0xff, 0x200}, {0xb0, 0x10c, 0x81, "fb8de1625fafb1c0ffab5f017e139d531aa2c368c6556963398daf783941d8d3943a1d7158c9f3999c7b79262eaf17cc441a49656e69f74c6d244d3d823eeef5ea0d3e5a3a610b81c4c48f48c9dccb8128d453458dd31dc5eab99a67c72684888391d39307b9e226956ca6253671d122a4bddd7c44f5ffc1b50649355f6038f1c08fa2c6fa8733c3933fa3bf0e2b027b705707909171d890e0"}, {0x50, 0x116, 0x0, "db29bfa2eaf02b4df8428d7b302166d35ad061ef9242c8cf931db88f951d6462344538d69693c240ba0444c0a02223158b1aac020bc3c81e7f708a027a65b39c"}, {0xd8, 0xff, 0x9, "034042bf5b7516ad1f6140a5a3b778bd482806f27215076da3cad4e5ff431f5316300e02c3e04ddd31251e5c6fa95e4ec7d7bc46cf3d42a3fa13de680a283947af6247aeae01db84fdcee0b265118033e9ef643939ac78d02414b6d42097880c016d4cf2470781cb383ba9023a72f49f98700b8bd31725ee628cc658a3ab3745201a3a49166f604a609485a0d2dc647bc8c40453ff9760848296a3e8483168765915d469e4ee1587050750785c260f6ef2c69d55ea47fcf1d21af8cffd1c7b742fc4ec29c69f4227"}], 0x2f8}}, {{&(0x7f0000000600)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x8, 0x20, "ed4e9dcfb5f1eddbefc0f4b12deb4eb1efcf1125567a4ed9aa593a3dc60b06882eef6eb3b04fe1e554f057834d5b5624de200770d901fc2279b4f355f44ffe", 0x3d}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000bc0)="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", 0xe00}, {&(0x7f0000000680)="da71cff9378cb396ae157153a137e935384dceae547c0eb8dae02214715506c3f0bd91e096d7ad36f485ce932529f3ff95de176b6f1eef0d185deed9b295501454d48bc65e4c4c42a639aac852b83f576d9ef0becd8f6c90", 0x58}, {&(0x7f0000000700)="51e83ccc5c19741783b6877e1fcad94561c1b014168acdaa7fb2555256ed41123509cf751854fc527746146fe2c361c4026c1497c1babb2923a5a87fab9b927b8be85d1c2aeaf84f96151040603009f2e62fb88c1f3504c8a30a419c8fa6c10ef91950f5b3a1363169873c6f19d2e6c95fa0a0", 0x73}, {&(0x7f0000000780)="b161e46c49cab1592331d03f3df31f79556041903003b7caea71afdc2ab9b28e0bfd03179d23c38640272e56f39b83e12baa840cc608ee1ec651c8e7bf05526586e1da7712f127f99b26431a311dae63a4e69cceb53bdc52869ce1ce06a314bef07089464494092a8cc04cef006f1b58e03459e0821265540f874e75e0e65f61a2a204fe6a0f6c5307f2bbee8fcb131a1faf42efa0e5be74508b64dfbc53903a9e94d31702", 0xa5}, {&(0x7f0000001bc0)="46e2946ce00d33ded3f9e2ec1bce31c8470434d8edf5b505cede007bf98ec7849685be137f1b757b056ce55a3f4c5282952ff7924467eeb2b4daa6e9131d588d752d12ccb46ce2d990db9fd0fe8a701881162af9826141950da3dba8be3437fee0b9bb66eeb1ad24e6fb488eaa9af626c2a90c319b2c2cafff107d741ce83cf61047c87e3531f14aaf91791c25c0cdca716b971ba56ab5b58d3d4360d49058a5d96bb3884a3504efdc28e8db3b560faeb38e195a242b3e077c969b1b16ba7dfef8ae953720b691fc67f62e5c1b996c6fd2e41b3895d7564c1000aa29addc041f7b8d6746ceba572f5bd92fb79419", 0xee}, {0x0}, {&(0x7f0000001d80)="15abcb82dbc48bbb8dce46a1e61f1579b37aa7762105790c500a6fdbb550c19532a6ecb032e084cd564e43a59368bd27cc1fcd856870a88bbff1d3449dfa6b0dcc80de1fad96003b0fd418b982f6950c70329bfbca714474274c2020dd11355141a9bc12bf04ebc35ac1d22cbcc86542e18c84ce4c7d6a90e70fb76b0193a37ab11457209495cd5b0cf788cecc7fa4239ae360883ba7ef6f7b6b4da36ce3d02b955c2af3cf6408d7cdc97e07d9147cc29d38a9a3c252395c28167f98799a088264a80fcc3d8083a3bf34161d0d863b2f", 0xd0}, {&(0x7f0000001e80)="8363d396c7dd2c720dceb1da52062c80bf604d6e9d2472442de6e4148cc9c2a1a83c4b904a37d956ecff34dc2dda675def0cb4c18044c5968c8ad1a01ce404f2ef843eee10dcae89fbbd38e7b1a557dbc0e0fa02b893c2b1994f40cc9c1372dbecb669827af2a5a4e63143b55cc495af3826c0f0e21df3", 0x77}, {&(0x7f0000001f40)="018a41d43624cdbf5d5010fc06f9118d97b86ac64e1d46e78600d9a8536380599c0a83c7fa12a1b09ea0b3d2f7c100954b81c7f279b006f0e44ed4dfcd2acdd076e88004c80f363d35c27dfe461288c0af80089a778dacfb95e160cf4d40cd6a18fe8a2c8333a4ffd427a1b2ad0788d05ab0e34da98d0b0f362062674f9f0c2a81ec78550e220851156008a9599d5a8c50a2c45315bdbdcb3a28035e454080d11386529e3f0d6b2ba96b506d44b8110812d3cbca9e3c16eff3fa0d9e08c77eb1bd6da0328fd88f97164ca4e902414648ba7dada6a4a91208a26f90db4e556189", 0xe0}, {&(0x7f00000000c0)="c41de31512eea7f638bbc5a50690", 0xe}], 0xa}}, {{&(0x7f0000002100)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002180)="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", 0xfc0}, {&(0x7f0000003180)="d83964dc041e42782a85e2302c9b91178c9d2207bcd9b8cb1356049953f50272df94b1a700ce30040bf90650bc0560ced0c0af6106888b4d6a15f28a0897101fa5d32706030309cdbbd31ac7d11a540f42e62d33a26ea78896058fadc82973d4d537db7593194ecf05f785e0ae9b0abcc5d8a412d404d87973410a90e4b6ed7bd2213420a67fd5f57667bfa1957c32cbdd93da3164ecd8c07361ecc5fca716a865131555acb9d4dabb4e43ccf4b28293e44a4403b78ee8954e9e99eb668400320ba83cbd1ca57ec7ac2229d848a9dc19d5ea6f3f3c4fef5b509a570e10a85af3ac4ebd0f6d1dc93ed302", 0xea}, {&(0x7f0000003380)="21f22c601893fdda9d3c0efeeb406a41e172bc9d40d4b2fc4fca935459d75dde17b82bd43b2745f101f6b46fd9409c2bf19557073756a01aa55002202859424e2d7371c1978fd9177a", 0x49}, {&(0x7f00000001c0)="3a1cc1ab88fbadbe7049e698504f9569a1af102be4", 0x15}], 0x4, &(0x7f0000003500)=ANY=[@ANYBLOB], 0x13a0}}, {{&(0x7f00000048c0)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000004b00)=[{&(0x7f0000004940)="00693837f538274dff796e4259b0d05d20155e9e3f5cecbde36a69b2c69d0869817323d7ad3457687815d5625296f4c4b2541977134a39cbfc946c9be232f6c110d41076c90a611ea24d22a0c5b7a76514de39637965bec22042005c26b8ec1e6141ae76c21bf93d1fcef7044ad3d81572cf638c0efa6cedb95cbddf9fffea6730408154c97b9b585a8eb9e8cc8321dc1cd66a61e719409896526239161703a005f3997320b85b573112a4942eea9dd3d5bbbe8179271d089dfe6936ec4616ea9bf95d4b65ae785f9156151f1903", 0xce}, {&(0x7f0000004a40)}, {&(0x7f0000004a80)="bacaa88205a0ed3fe8b124b55ae762a72d41d415fdc08fe47392c3b2533dbddb9bfc64617d5e03c4238a10fbcf663a3470258b574f071e150d3ea7b6fc0393f346f343fc0d28da4f6e496e4d7419dcd28e7b4d679929ff42a76f753bd1fe7c587a2b9b61d5f97f", 0x67}], 0x3, &(0x7f0000004b40)=[{0xb0, 0x109, 0xdd, "d21b65fb6996cd7c7cb72b4bdd66244c3425b8f1cb1db005d4632fb85a8b49cb2d5ec7880978618bcdd88bfe563afcb8badc5f426b192859cdc1cad04b3a931f89168701cd8b4626ab624e6c54ae4c8c1a3c12d439c8ba8b95dfbadadd8093738482deac664ebd29bcdc06ad28233df46927c113d2b7f10a6ce27d617acc31a4724cd5c54e0a0fb5e028272c80629a22892aac174730d13512e7bca4f3935a"}], 0xb0}}, {{&(0x7f0000004c40)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004cc0)="b7d660ff18447b13b86bccae313bcf96a8181f0a", 0x14}, {&(0x7f0000004d80)="e5c38d222969b766dbabfdb172f7150adbf7259fe1b25ef7253f3a411acc1c0ba28c571a1785ab0d3ab7e0144de5bbffa50117782e4a12cea93a1edd09aa5e49208f930c6cfcd5c3660119a7b12221ae92c83a2f581a8f255c980fba11247240a470033c5db95899e025c57358d3d253aafff8499ce59a19b53cbf3256e7843db1e09133630567e9cdd3208efcb70ed76abe096b0dd6ccfb09957e0e162bfad03b5d73534feed52e066f0471ee3881ac5acf873125a6c239c7885a74dca56063f8c853f36199f5ea2b51f899adc998c77080d068b831d854561be8e0d4aa3a5bfb19b16150a2555113de9ec5fc023ea44694542f4513125f70988dd631679a1aaa20e669e9b801dc7e6e7b467fcf66de5a6ecc0584b5378ff2d90238ae2ab1f2691e623fc83a7f20c1f68a75d439553293a45ae3613e310e5ca60b8e60dafff7117a3ae033badff18883179f717d2ee028ccf6e1c995b8b2c914293de5a58b496fa69af121628672a2be12dcecb697bf166abf0d4c129a81c00ca6270d7b5dfd00c246291bd1f881d6592f528cff0220374a2bd4aecf3a565edf565812d7731a52199dfcdd2a9567a18dba5c6b6c3371762c567e33893da4dd5aadd455d4e1b8875601b20196d9f9580b9f5847f5a1e60cc9842b187550cc4b2a6a3c14c08104931fb20c384ed9f073616cf05094eac86814342f10f251744d66b7c80801a51129e4c7b4fe3bde8d910b25c4ed2611ee54c2aff1e3877bb9ab18d89d6fd10415b045ce83b23daa7d7e543aab099fa71d23e2d8e1a42a5f4975f863b8e15e1bee1d2c1cf17909837ebecdb325f455cc2f125db3ec0dac09951242b91ad9f10f14a3b5ef204b81fc935ec6c69c34fbaf674094457ca38059acb1ddff2da808c13a4b6e84d793f820d538a020f40cc87a03fe173b75732e9fa1bbf43739fdea4922b0ca5797d18493a0577886077b348506e28c49f6166d4ff100b148cb81deadd8e27969b3388c221ec9a2ce06a827288cb780a09d989baf8f35173df540cb3253c79efde830805f1e9f6bb867f42297ecc39c8bc0e30449e386f16f821b4a652526db68841de62058e352d8a6018aad00e0b015ed5bc074a516eb7f02694e890ab7a8b5118bd972a60ba4b185660899759681ae86b58a91009866340e5643fba337d5432884f97b732713be5fba20036183725b61058b69f4174ba4e48c8e6f774ff9c79da40f8987038e8939e93fcf6a8370bb73d68211ef6d61fe74c7e5ed1985a3d40eb722a01ba33c52d467fd3b55dea651e615c4067d7b442e81ce0cc08c7e39f76e2f531f2825d394a9b62cca72efa7ac212d89375cb481b56cad077ef5ac7d7d6b589de0f1b0138d3482189dc342a187b6c6d20de22a70cadb810625284efda9bc6f901c85e8656acaf542ec6a9ef373abb86ad6bdfdf6c4cb3e673dea06619869ea786cea70404edaef4fbbdb527c5a9c0d5b8afeb291272d7be2423457e263168334b9cdb1b544c6f70b3596d43cd4ce87dba5bdd075e1c645e80d2c94488ee6d58f7b0562045685a2400c63b76b04541bd56dc9d9dfdcc76060312c464a27599de318faff3c10920a9e7dc439ffeaab241fc9359fdb2bf90bee5580af52f36db080ff8f43a70c08146f0310fc5e847839166b161406f4343382eb5881fa97caef9942c54a2f6a23d79a3bd3ea3125051a39e8326bdeed6d9ac6406e27dec8f7a22a1c95237a1eea675d6ebe8af2fa21ecb14992cfb040353d4452e931c7781aaee7a746834b64d6a4fb09244089731dea0e32d87a209f68b53f649c34f58a442f4c0a2e3584fd40ffc46e1f775057aed6396a6c9cb80ccfb89c279e55bc309228307954a08097cf55a36ffab4f77ffbb133c4efe5eeab84922a5efc34d125044ee6fa452888dcd5e9ddd4d1c91f0971ea1e7202f6d18772cf0866323f1ff0223a3b2d511bb286dd510e6012dd5b38821912892fe57f3f79e094a9346dee10758497c6d5d951619202a463eb025dd9a8f8418197f578b5634c0f123ae53f870871b489932ad266af5436e46fcbdc5c9d55598d5a10ef13f7b146118bccb1cfca15a4c0ebc1f418d7ad6a30c3dee2519e79b31989f722eee6d05476f4615e00b1438dcdedce2185a7327899318f82ad8edfb564238bb2cd33e36487885d38f7a2700a3657ab0fc9559480b15344e016b8cd67a8beafebf0ab477db91a9df5bbaf4cb62b1a7f2aed8ee855606a3fdc72f6643613a4c46b5c18d57bcbbdf85eb4ee8cceb9ad5550b9a1c67e94fcefa77cde6e25a3f73bed531b3d26c7db326189f3ea5709e34245ac77c18be3b9ae99bcfe7ec539e0e242e001c09442b8f54071bbb7d2df3be52a463784152a7d7141bd97512954964aba18a77a0fd1f7349043ae377346e39c4cfd58a45873c9a6ea94a2dedf7e63730699c70f86632abaf235f9816e548c9720811e962e0b4a8ab75cf3e9dfd960c7eded24c502eae016d150011e78435c31042a0355d3657252e6d639c7afa3e1f4c355b8291ed11b2b274c9d27217aaf52f6d5a4cd1e3771ba833e12dc583ca236997d641cd4eed9320cd8b9e2eafdcc38ced55708b63c430c9716a7619649facbbf5f2ad23a3e9131b8f721dd0c7d96ef29410014df9f0b466b7b9ffdbea733cdf4b86ee02b1bc9f27aecac2a7953d97c392d53dfab463e2b89105f2d54c3a59b4f146413e9293975df2be42ef719da617a1236a42f8ff7af743c23ef7bc1c42a90aed861e2125f4e97450c7e4b6f7d1f278f01844fe09a173d022eccaa753db424becd600a8bb3e9960dcfde0c319a16f9e4ebd570994085f2744f0b0a9d3a0cd69a61b2406378399b2de18bb0b4b2b2287fefc928eeed3def7a48439f1038d5e7677613670e4bb2d9ef48ee5143cdb35a72aaef0d8e9cf887c4a2f6b47c8b9e66ed86ebdeaa0423894d53b69c44fd964f712ace4c98ccbc83ab516dfb74f4ee27b4a5ac7eaa9ea20d485a342e83171c506792a36c6cce14df46d6d742300848bd5c25659b67fd443e0eeba93416524397494cef917f60aa0833ba13d33702c56ce474d199c5e333e6395c16586f43d089defdba73546916e7d5901b429cde45bd93e8b170ec87556463c8f1a8281614e3327457f6df0107cb75b4312243aa6a7343cc274c2a13fca031ec85d58db882609b805844c33a4ca5948b9418ec14ddf6fba48017288e81f6ae2b21ea458264520d1e77dcbed5b9f7337f0bdf46ff6dcacff9ff9a20237e819db2bc8a82ac85d2400bcf8631b436477cce286cb5b7d44d2182305237488f2e8145104a4113ac1f8484b5f72935bb807d37338ffd0bea8473362db82dae9e0c85c9cab058a6f8192b0a7912f1fd8479461009d81077db720890b1758797f5617c6df852f182fe1e622a439c0d21818251ea43e5d64cecc0fb6621de6bb16d82c215a4109f70d19ac4ec2b0dddd27a4a8e9bf25f533a032fb4b137f90585210d08b39c98d98b0787bea7c8517c33f2d003608798dcf50bcc5212a072bfd17cf3789f2d84fbc0e397c623786e8b569d0d005e40497b290897c5af69827d3819788ac382adf24e8eef2ca0d40f0fd802bd199da6e3af7013122a6f01893c0d6cff03b1ca7a5d6527fccc5448e035386180b0695d32c837d143a0a0165a391b4b43165ada5907ccb1b838f6f2c992bd3b037d8c50ae844de9478136c4186f63d0e86108e7e842af346a733c5f1ba66a9e1954c969dae92d8d5f903e72875ea4d774c234624da5c4d24d1cf89e3f117f1fb903732174de8fe9eca44d08eea131abced5078788e36c9b5deac9b3baab273418d42f1119058e988540716bd6ab7fdfc3a4c3ca7677708a6ac2571da3c7196567e4e0f5cca1224964ac2343304ec07201bbac949eeb1f8d551942a41fd269daafad8b726587c12cc70c97bc3d51bf3dd66a17b7af8c4bb2e6948023bdeb9320ef08a5061e8b380b21d8de10c196643d65860b45cffac45346878165e18b43d8e1b334d30e24c7d86bc9f4a073f332d8926c363feaeb4a986cc4f9e5d99486c1e0ceaa72c76de4c2ac5db80e1b5713b4e92f9f779631e99ff766f81382ed295a03676ce72ee8af7a046373d7803e24ec3bcc1153ec876e00cd6b60c5a43c94eb5342eaa117047a11f3d04c4ad688a1ada0ff14be62888aaf6d715a4432235cb1280609978494cef00e941782e0694933bae29edf69bffda8c490ba835dd330f926d3ae9bdaee52e293fb74cca53bbc7be2d4dc32e74fa040ab8ef0c05151cf42c3ebff926aead7df88bb3a200fd03fec9cc5529c12d6585bf1b437a59a10cc09cb725d760bea8f7b6697cc7929430da129a2a53edfaa93c0c9c9a02f8cf4893440c50ea321c40590a65827f425b207375080e1b9cfce085f9f8e41622cc9903fd9f1ad80bb13f3e25e1c2e7b6312adfe4ca351586515fbd3ef4c31c71df45ad1cd87d683260645fbca666781508f5a285db532e6459410ac4658ac530cb89fa49da529431b2458b2a16e81baffbf87d702ae1c43a8e3b5324aeac316dd93c4a52b2c4fc243b071d230a43573b495f4451330edf2da34c838644bf333284a076388834b79c9974d5d38020241e101aaa4bb5b35fb419ec0a0fe8b99b3de245a767e55f6511077398ce5f997de6182fc9e18cb728876d78634ca526ef5cb370558c0ccd66ca2a06fde9c62200e511af08fad8f3cd3ee7b74fa3ebeb4704043a87485099872df02f4f76ded0cd07d4c678af0ed5aac8f40525aaae8fd47c68f8cb7e5dcf3464090fbd06c374a7fb3eb0767a9f0a85d0c07c6d976de3fec67f6339c07f1aa70e49d211daccd5df25e8131c057d9cca57dea5a8b834bcc490d93683bdc9288410b0c6d7b753af920463f913211d3e4142e66bcc5769a535b4f858167a6ac21e4b18ca6628f02f8de6ef147add4caa4e5f42c4f693829b8b860deeff8ad7f181cda89afcd9cd72274724d37423099d7380137981ac999c8a67d76edfee7a5fc4d00bbb0b4704bd66f3c7fd2fa75921458d99b26a6fd3f3ec902be3424a42163f71c45c795c9e2d54e5e146ac03a5eac402c9f48336e56e67ee1821316625b2a16c2415d08f5b28b5aabfdbe8b48623b80c27f429f855dad5d224d8e2a75f080c5966620da16e4080d17067b297c3779051d98eced85a4dde58f80f4d2d90767b3479c822d714357693074985c3fac2f8a1a775eeae64cfce9e7e8b67286657dee6a837b00e4aa3ff2fb15cbb9bcbe4b5810136c0c09b79c25ead77e6a23be53a02721491ae1a416b66efc84cd0bf70586f9ad6096afc0ca15d3c8c31534ab4dcbec392819cfa0ab0848bb074dade0665db0ea36f526492a2f2c11f2d4e759ddf35c5ae939894a53c766054eefac04e9a530b6eefa9e3361b4030025fd27c55558094b6d574b33b2f25ff603485592133d2ce57e2ce0bc16fe996578f34386d875d879fd81367098c87f8b27ce7198576cb582e25c948f666a7f06743ce03eb34bf7fb0c28981d3c0ee01feba6f6e878f69c1d9beb2d84dad3441d5f3bf5", 0xf52}], 0x2, &(0x7f0000005dc0)=[{0x28, 0x115, 0x0, "d04eeeb1c86daeeec7dbb21b030331884bd0a8"}, {0x1010, 0x102, 0x41, "163e6d890e746ee55827653752a76affa2ea5101e9cff5978de61da10a67d6e63fcc154490c859df943c64b264cd02d238e8afdd999aa294d0bbeec0e5df362393b1129672fe8c2c9d978cc58c7376805f956a643280a158e08eceaef529855140c8c479e897dfa5a8734f97f50af1ef090dfdb149e70fb52224d4f9687c2139c6d005c4172fc27f63fd2a1b6c02508ac1f245fdd837ef4083618205b15960f69b114d760e806befbb4f3147a956a48ee4cd6769b2a12a8e3285d62a6f62cc455448ed2867c1fc6c952da3330105e99314a0d1b579eca154e147926dc83ec7ace598685fe3a515969784ad7284452b0b34ced89b9b912eca5ed9fdd0d9642e335e9a3da590026a0f1a3496aa1d116ec67e1b8c5c36125d13160e165fd586091e02a30f4f28af254da1d95475ed3d1ac94635d05d9922dc970b79ba909321e3006b9e60a3211f73176c49b870f75677fea31fd8e1070a56f8e21f79e8591bd9e0ff650aa6447034ec4fdb9bf647126593315fb36b70d00fd642c60f3ac479e4c434276c39a79d8c2a5baf9b5d490e2f503846e0a8262d0a18ae2094eb0692b6e9369adb6363b156fecc92d04edda577db2be983f4d6ef92781f782e572f8a48ab106c9a17ff63a6b6773e69af6fc3991d564586158434dd5c148328632c23966741b6395c752f548b78fc129fd1d5f2f043ea20834ee5f6e04cde4959d8202fe4a7e4c5bb7bd2b3a0357c3fa900f8ce9fa11cde404d5d6f75693353f77efab71113668981f903faf745ed27935c6c99d9c44d520917f45a6fd2fa8df9f5f0292e9a9523812507d1ca5fe72cd59496526b4b3c4709303ddd4dc4ddde7f8bf66e8d3d10a9e65576f0ae204756cc8fc31a7cca5166f3763a08c1d36d7da55e1ef9a46047a34433cab0a313a6787308c74c1dade40405d449315ce64a70813c7f32c2024bdc52a6b359a7b03ae5205e7d13157fa1fe0de30409378d9a40c57762f6b7a3f0636c8bb6943beb6e0f2362217a52b80d1ee3ff0e18c9db4c37d22c90fd5fee5c0a9e4546b441593e9e95667dae575a87b31294646fd8ecfb02c4f931cb8d0291612f04bad5b2307e25f2af7caf13b10e4d785da661e5260ba7ae0ccd3e22e78f4546024aca05a20d6655fd688eccb1e51c026e9a57dc3fd85bf0d224197e712cad36af2d8bf2f4806c123f21fc5efd7230bf1354d230a45cb7053ac3c9b10689e2d70b9a4cf8815b88fb90f9bdeca9ca6ddff9b28906bc36a72c5299e21d20daa08fa39c87a99b27e26ae379e73fda31a53c660f61bc1dce370b95ebc7b8bb0e87262547609ea69fba67d7b47ed5e1da2ce45dfcac3cc729233e3c385e127b8948437e18f15813289188d8ddf62816575bd43c9a8dd602faa9d49c47e5ae792546c5808b39747877aa80e15be135a5ce0430cb4f5f6261ed2aa5281c66e5f236eb17c3eb633b6abd49e069700cf7778585371e9732f42a5ed6557cf828bf804b254ddb045cd82390ba1672a5ea94686ea4c97ae0a7de89cb70937893d0d082eb419131c326d0d952782cc5c5145d6992b0fb1ba50ed7d03dd944336e05a342c22eac91c6f507ace306b8fe08626bcde4ca30357b10b62bd55306f6470bd153324b66e3f4aacff4e4ca0499ec72a66a72e3b883fd0c5aa42821d75b0da782d4feb2ca4438dac0a34aa4cca2e85713f50317b7630295257c841e455e4642bbe68bc1815a4dabcd831ef5b30256b42963e27dbe7d87d9c5c591cdf0a6d182576fba9b8e9eed3ea07d7a6eb19be96492927e2b1a0fb2e71fbee9f8e7ff131de3808120aae325f60f9d460e89223b32e586f044cf1bcc22f0d5ab83c0435f28afe7dbf111eeb2d31e623a813876f64be1cc9f2f255bf4ce38255b63e6a76f04d8f0730cea102e21001d2760d61126eb2a5736fdd5f5a09b13ccdc16715e905216eecac1b4b5f0583e56f62f89c1e282b7b2903a8c52f3ac1c12539212853d2b4afa122acc7aff81b3c3922b506f8414bdb66f34ba013ad0eaa850d49d28b26be3d317a892e50ef000da103b61f9576ba5f405bdc61e16687e1d5b4fde8f6c995d9cd7db2352affb16800480ae3f1c32eb85536abb33e45467042b4a484ce474d4030472205a053174eda7fbb1698e115c8814f7029effaa5c6eb486049d63a120a019a4506270508dbe7950d09b7de9ffbeac667ea79061be38c1854ac1814dae6ece33c3e70c25351867335b9d39873f0642af2eab7b89d5190c0e1e7f5ca5c4061364b0b0956846afcfdb444188a5a9a7f5a3d8396f9183ee48cd88f3770bdd61424dc1c059db05d015bc7fe26b87c99c7402df4be8e5839c2c4bab82eaa20303d8dd1691afcbcfaccd6a04b770d194b89fdca5ad21dd0a7e3425a3e43f5496a8f700657d270baa3c217d99623d0fd4758313c438f4e6c13db4556fd0fffbad6723b14f8c141d156123134ee7f1d866426607109f626626ecd30b76f64bed851dd0ba4dafdeb4484cce2fe334be8bde47e6bdf61e675fd59d0e7f57be1110e55a3adf3b3a78c04da6138128ecf5769623b8d10753f795cc12ddbfaf16dd39cf8a802dc0cb525de5dc2e7487a176aab191eb8db04ac0d1ebc7e657da2c1f90f7f9a2d14d1bea1c074f88bdaa08e4ef3743312e736297b5272fa7b6db585f6c252bc7a087fd307e2fc9fdd1f0c4265d91cda512688ee349b1b053d6ffdf0a1b6ea58e85f0921e0747bd1e64c2a2cdcb6fa233fd390a5fe8f12a10b41174bb49c207c589ecd4cf22fb32df0a36cacf6aaccca6cdf605183ad7865392db2ab454fe9f3637c9b591323cb76c3d175153b6ad3ea2af044238303069f435998b133bd2796d33810f201529b817247afb0a08a3f5528bbb887fc85c99216c57969fa25ef6f079a3040e673ae6d97079ae29b605eb1800fe51a2f7dda8f6f110958653126dffdb23b74e0e16d1928cffcb48c9be23f53b61a420ba61112676c16c154badb6030be8b57c35bf93c397c0683e7c180cf0a46f4dc6468bbcd68c5b0da9048f51e78290e4b32574a180775259415f2bd2914647175feeb7f04e47937112d4cb600168f975b3196218e4ae7439674922b154bd316c1bf42154cc3de41e4891d28207e3adcf72a597c00655f69a1965f0b7ab9dc35b65521143ff68feaed6adcbef19688e4fe11e0bed42d27547b17ef072a11683b19a14cf690318bf01f457ba851cb940b40e08dcfdd3f8ec095da7f4725512e1a3ed2a945ddebb08ba4fa1b19bf6b808e39429057d16bbce94a57418e209b4b197ebcfa4ee3c484078a9d71e289d678d126eb85900bc45d9016ded9579750f7a861e74faeadc09824ab9cee78fdd42ea4058690730400aab80f7f4939473f9294f1551d3cd131a56d27923d653eb2bdfe80d13ed9e3dff79518340284823efd587797f385160308d309211eaab0052129a7545cae564d6e90a1cc465b7edb2b3ba479fe04970bedb93ca5e43c483a2d91b882343a9127745c80d80d404b17b4545849ad53f77e1ad55073e90b857339bf3da941c0e15f02c240b677b700182f6729993cf5ec342b2806220247ff791a8a2b9e2d2eecec5bb8dcd63faed8356c39f9c0033edb2e46ca85220afb9fb41e7b0c5e95d73681585d724fc6d5769edbe211d6bb05810f1e583e9a3134f1ad26a42c92887112c539a942f5615c1d8a2aac6429e214d3555d0ec3d406603acf71f9b9c472d120e57048d525cc3391a99cb6a09b502289c98a04b2256ea830d17fe38b64f38ad3e8cc87f887e0fee54ea7c81dfeabce4904d94ffa496ae272447a724968f50cadd5ffbd6f95034dfe762f63255d656f15c2642ff56ca7a69c3d5672ff00632a3e131271a10e36b3369f3ef9f6213df19366d84efcd9dd1bc86415ff96bf83b56b6ca3aefb5321122fe9f4bfae291856b56a9623ef9d7c87cd9faf7aa8bfbacb30d377b19ca85d2783c29fec496da369e2bb2e4031e9fe601d03125364533c03a42a87e850d42d75b57be9d4c03d62c5cdc67c45b85f0eb87c0f83d9f3f2959f22b86399702d916b4659d84045799918a29ec558eebeadc327a1956b9cf1f9cf445225e2e9432b2bc168d9a0cc530a50cce1611542e03f8b9f1227c5f940e3318e36b2d46bf3b38f438bfaee9075b3d74f57f057257a6a7ac56e2fceb3a38eb7829694f01ec3a0f23379ecdc59991792dd460a9b4a5e0df1222d1a24f9b5c0696fc07a63af3e95eee62ed257d80c3d445bd3703a03ee637575f48dcfcb24fb21c18afbe082ff6e5f5ac5cc9d978a44a9c8644facd009fde1174103ac040ad77ea423fb37e025f8eb52e8cb43f496c451c72e9cb46780d4a551a154486e7da844815717bf183f3a3977d1676a9d01b72381beffe85c49efb2f8ef2b277e120e5424d088ccfc30061ed09b66ad6320e881d35dd069cb726590e460e403de629875f50e47922f2e5d75f883db8f2b9030d4ed9b2cab14e43ebadfefd3e60f522a40e2154ee36509c5b62a7af439acb4466440ac8ef16ead28a53c6a20277128e6c6ac7901334c86c68804e01a93f8a5b8521cdfa568c41533dbc1b56396a0dc6a38884d8edfc11681afaaced3cab059d85a22f9d53c891de6d6c056025dbccb97012d286b68c1f4dd58b41dccabbe66f334269adae639ede1e093c53805f68c96f27fc821bf31d357ec6736b428f96969fd310853e09487dc8518b96bba4457c0f264d9903dc29e340b34909b4a79ac6f3bab69a60498f55b029d8dd0fe2a20b71290256deb3b8d5c0f9cfd9ed9408678c3bebaf4785a68c7d3ae80160f6d2dec29655b1f6d0218a9f953744d2d6181dc7b31234e898c1d8e7a890ad73fe267a3d4ff75838d8f4269e436c9b494237227f8075e5b073273c231b5ae44f83c3243792ca435ff2f00087f0f04aa75910a41995561c1eff1fa59fe299a5bb785f274fcb432c28eabff30f534ab563ff9bb3d2729e962c1c000a220c1c284cd0ba38b6680e5ce41203cad2a62cb34a2c370a2d6692d7f80d33c6f92c6e3ec704f4d2e75dacb8ae9b9dae0256a80a1919f0e2f64387a537c0d4fd48a09815badeec9d2d9cdbb6bf32f3a66b2b3fb0133c681ac2cd5d513a41c2603a9ffc250667f74de30c6975a29040744a5c85a2b68886eca8f76efd23df5397e63509099a2d417f51ce7b9e2d49e53542acc79d40aa6217fb357f21f76fdd6ce0baaa7ccbb9b09c66dd248e266b8b647064bf0757431999b3593ff5ddfd76ef562d351e122b621c65cd8901b57473882a2dd2c5ba81924b416c6fd1e01719490ecdfe30888e839804697acf3e11e5f605271f5297747b6c75287e0ede772eaba10e50881559223fc1f4c68ccc7db85c6ccabb60c21714217cc031fd73cee48e1d99482e2b5cbba374f4f6a50cc17a9b46482e177e525f7af3b5570245f0eeda6a1dace27426df946b7a1b75a24829eef7f48dd4c1bf7b713f5c392e7f51116013718b648ce0f5d92c945314dd598f98ec7c7bc6e1edd62b8f4db918d8416f5e7e86b006011f51f514a47a89f14114d15d5aa04c9831c4e1536253baa876c6ae87cd4282428626723d49cf83fd20531e1f29c45f236580a4571d7885d7b5c13c8e4941cfeafa4f8ac3b5b01da896d237e8250722b31b93ee58507cd0875c00f1c3122e33bb8c6055e1961d66a101a1b8df4512d007a1ac4b4b169d626700e9cc9f95d59350beefb9bb6d81b6e7d29dcdee0ea99acb4c7ca2c036d97600f4badb78c7ae0be4863b4cb3470491f063ce6b7e0ee4f0883c00d439ca1115a52b661a7d"}, {0x18, 0x108, 0x4d0, "e4fe2db5"}, {0x50, 0x0, 0x6, "91a3534cfa141cdaa47bf832d94eb91d40831be3063f25d591c3ea223fbe6c4c21102089c45aba43cbd5bfbe883b0568b376f071b42691c91ff10248389c4a"}], 0x10a0}}], 0x5, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:26:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getpid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xc18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x2, 0x0, 0x8001, 0xffffffff, 0x60a, 0x10000, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0x0, 0xfff, {0x52, 0x8005, 0x5, {0x0, 0xa503}, {0x1, 0x9}, @ramp={0xae7, 0x1, {0x0, 0x20, 0x7, 0xd28e}}}, {0x56, 0x9, 0x9, {0x0, 0x7}, {0x7, 0x5}, @cond=[{0x0, 0xfe01, 0x9, 0x0, 0x7, 0x5}, {0x6, 0x0, 0x9, 0x1, 0x0, 0x6}]}}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x40, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x8001}, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8400, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) [ 192.905369] audit: type=1804 audit(1617931599.404:4): pid=9759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir138941476/syzkaller.sHs74Q/3/bus" dev="sda1" ino=13915 res=1 01:26:39 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:26:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000dc0)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x2, 0x0) 01:26:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 01:26:40 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() tkill(r0, 0x39) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:26:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600e00, 0x0, 0x4002011, r0, 0x0) 01:26:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 01:26:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:26:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000003640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000006700)='./file0\x00', &(0x7f0000006740)='security.capability\x00', &(0x7f0000006780)=@v2, 0x14, 0x0) 01:26:40 executing program 1: symlinkat(&(0x7f0000004100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000005640)='./file0\x00') 01:26:40 executing program 0: syz_mount_image$iso9660(&(0x7f0000003600)='iso9660\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x1, &(0x7f00000039c0)=[{0x0, 0x0, 0x5}], 0x0, &(0x7f0000003a40)={[{@map_off='map=off'}, {@hide='hide'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) syz_genetlink_get_family_id$nl802154(&(0x7f0000006240)='nl802154\x00', 0xffffffffffffffff) mount$bind(0x0, 0x0, &(0x7f0000006640)='pipefs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000006700)='./file0\x00', &(0x7f0000006740)='security.capability\x00', 0x0, 0x0, 0x0) 01:26:40 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50707, 0x1, &(0x7f0000000200)=[{0x0}]) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 01:26:41 executing program 2: pipe2$9p(&(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000002d40)={0x7}, 0x7) 01:26:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:26:41 executing program 0: rename(&(0x7f0000001400)='./file0\x00', 0x0) 01:26:41 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 01:26:41 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5) 01:26:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 01:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002180)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 01:26:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x2084}, 0x0, 0xffefffffffffffff, r3, 0x0) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x6, 0x10000020, 0x9, 0x4, 0x5, 0xfffffffffffffffd, 0x5, 0x3, 0x5}, 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:26:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x20, r1, 0x309, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 01:26:41 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000006380)) 01:26:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:26:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x46000, 0x0) 01:26:41 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000009480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:26:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0xa1, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) mkdir(&(0x7f0000001780)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 195.371963] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.383652] ieee802154 phy1 wpan1: encryption failed: -22 01:26:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0xa1, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000001780)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) 01:26:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2, @rc={0x1f, @fixed}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv0\x00'}) 01:26:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000140)='./file0\x00', 0x1bb) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="220228efb4a25fe8d3ad865c4c1109afa532af6318111bf17b58a201f5a3e7159c9bfd50233202f858ec425ea20c1b3a8abb68e0bfe8a891434fe29d383bcb3d14eb85f23152b740fbbac5c9a8825931b0caf9a21d643d1cb5348d52e7482bb31fca9eb5f743fbfbda6a4f911470dccbca95b0e1e5c6f688cc1c3f10260441d8296e7d007c96a9d541"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca289435, &(0x7f0000000440)={0x1, 0x8, @start={0x0, 0x1, "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", "7b5df50a11f950160a8ce538f3e57e4abb223abbb579ed2de008b4e6c26f859de69563f15e7165f7555c3c3173a886c8bc50841723226f33957ef60635425a0bd6a387b7a24e82e89356940bb5378124e5302af6b9193248c90b57a8988c0577496a50f6bfac6f5e027acf55f73a289b6e21a666152725533478a1eea21ca65f035edee36f928a2c48e82685469acb6bac93d11984b484c442410b6e06c2db3a7820b316cd62c863c5a993e24f847f33e8c482c1e5a69a4f87ec89f2059f43b44f42fbdbae9610e72348558a82eab801b2be3a2b472a746724945e316c7214456c1a688dc3cb8e61ae47cbf19e523935968c8a5847930999d5868caebbfeeff77416cba8ffe37d1361896f118e91f337af46b6e199cc7df6140af6fe47d753f838697bb0815b638c01eed559c2d0eb4bc15b0b401d37276d27e2a600be1e2ea103a85b0c126dad887dbea2c2cdd9ea0454c8f622f902a3ab515247ba7477beef77a85dae0e8879a4d74ff769381e1c64176ccda29042d3d1840b05e8d44cfe32f921e2f27c2d9be268a80bd5f43f540c98ccaebc31fbb83287663ac6606443cd17a23c213e326b7d92adacd00854f932c17f8c12f731f528f63bac2dbecbf0c849df9d6262e480f87d9e0a1cd56deec98749da4d7dfb91fcecd925a88c78b2624a6478f92fc2d8bdffb0e31f3f85dbb70a82e57c0d40ebced943ee4ff654a1e8d52c90c9f390887e9c7132c7f5a8fbbda6b5ba917dd3d4bf1be4a8f448c82a4b0d58d83b9d43eab2029833969b019e517e6880455686896a185229de3cc64475b1fff691422f7b0c2f27e5c6132eee0735ac7893fb37009b13261dd2dd7b0a66614ad3071b4918ad37378b3ba0f2c17a12b2641227fcb559ac8c36bad8bdbb02f97b5e2b14f63a282ec13d78915b14bb827d380515eb6131615fae41184e4a2baf2084500bb3e44b881c72f0fee28929fe4298f53a707b3589e955445d0ecb439d11764cbf6790f8a3c590a467e7675eeaef45b3898837b5701f8dac387bccf128662c49df0727d9e5135f6b4257e35ff51b7dfcaeb3861afe0b1feae11bc054d8be98b3ded5a4b1776c263ed4758889ac57ee756f8ddf106a25643867385c4affa19169278ebbf708706f2ade01cadd094883206612ab0e4661c9a009af470a6be7f54410e4e738b1e444c83176fcdb013c583d254bc95092bcd6a0c50225621e01557777794a61258237ac63d1b3b9ac182b6cd3983f2db72e35d212f3ebfae38e63e66e8b88b74882e5f88ac4087d5e05bb7b623b63620bd4c1fb97bffc1863de894b73c374deef04217b1b02529ff3a6427d53ae5f369ecfd6e667bcd201d25bf0a67eb314538580538d627972e3b06bb4068e93391403a8ae65f166196080cce2c2e1256ba05d7bf481ec8d8765bed6235d459739af401fd9bfcf8624fb01"}, [0x2, 0x3, 0x7, 0x4, 0x8001, 0x200, 0x4, 0x6c, 0x100000001, 0x9, 0x1, 0x81, 0x9, 0x81, 0x0, 0x5, 0x8, 0x400000000000000, 0x100000000, 0x20, 0x1, 0xffffffffffff5c6d, 0x80000001, 0x1, 0x0, 0xfff, 0x5, 0x7, 0x2, 0x1ff, 0x6, 0xffffffff, 0x7, 0x40, 0x1, 0x449f, 0xff, 0x2, 0xfffffffffffffff9, 0x9, 0x6, 0x3, 0x9, 0x7, 0x4, 0x1ff, 0x7354, 0x3, 0x422b, 0x1, 0x8, 0xffffffffffffff51, 0x49ad6544, 0x4, 0x101, 0x256, 0x9eb, 0x5, 0x8, 0x7, 0x100000001, 0x5, 0xfffffffffffffff7, 0x7576]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 01:26:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@xdp, 0x80) 01:26:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) 01:26:42 executing program 1: socketpair(0xa, 0x0, 0x3ff, 0x0) 01:26:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:26:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xc18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x2, 0x0, 0x8001, 0xffffffff, 0x60a, 0x10000, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0x0, 0xfff, {0x52, 0x8005, 0x5, {0x0, 0xa503}, {0x1, 0x9}, @ramp={0xae7, 0x1, {0x0, 0x20, 0x7, 0xd28e}}}, {0x56, 0x9, 0x9, {0x0, 0x7}, {0x7, 0x5}, @cond=[{0x0, 0xfe01, 0x9, 0x0, 0x7, 0x5}, {0x6, 0x0, 0x9, 0x1, 0x0, 0x6}]}}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x40, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8400, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 01:26:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) 01:26:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9212e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 01:26:42 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 01:26:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) 01:26:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000bc0), &(0x7f0000000c40)=0x6e) 01:26:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:26:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 01:26:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000180)="b7", 0x1, 0x20000040, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 01:26:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000003600)='iso9660\x00', &(0x7f0000003640)='./file0\x00', 0x0, 0x1, &(0x7f00000039c0)=[{&(0x7f0000003680)="d1", 0x1}], 0x0, &(0x7f0000003a40)={[{@check_relaxed='check=relaxed'}]}) 01:26:45 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000280)=0x7ff, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r2) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4601c97b0920000000000000000200030007000000a4000000000000004000000000000000590300000000000002000000010038000100feff74e50200000000600101000005000000000000000600000000000000ff7f000000000000ff07000000000000018000000000001d0400000000000000c4ff445a2d77dddcc9ac8ea0f73a77017050b00a9bcd6a66254e95fab0f704339e13740441744e0135d1695fee47d188545723d4921941ac445025c064acdb559c6ceedf2e130acc51562368eccd05a0be971a6fda338a04775ea5be21e298445e596da4c7077b4d3bb148d91af5de20e947836e585b703fd3000000000000000000000000000000000000000000a85c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000001000000000000000000000000000510b3bf300000000000000000000000000000000000000000002000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa6a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab23b7256025c787125923dc5743c7ff8b57acb560bad147fb56b5c0598bdfe2a52ffe06cba9144a8b0a47955304788ea63b8ce0331a672dd40f6e9f2d5184a45859e3469ab694228f66ace2d1e485527b322d06859ebf3e3a14bdaaa432add77b4ba30bc9b11fb7a0e3009a7a6d8991ef7a42f91353ad7c697bc77425dec25c552232c5bd01f632a39ab9a654df4367b23af5b197954056d74b849656cf5c69e657f8a6b96118e8d5f79cf6b1ef01db2713510ac3a7723509a053e5acc1aa566adafebd26012ec2ac141f2274da32"], 0x2f1) socket$alg(0x26, 0x5, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) bind$unix(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 01:26:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 01:26:45 executing program 5: r0 = fork() get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) 01:26:45 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffe) [ 198.738993] ISOFS: Unable to identify CD-ROM format. 01:26:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@isdn, 0x80) 01:26:45 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ashmem\x00', 0x4080, 0x0) 01:26:45 executing program 4: socket(0xa, 0x80002, 0x0) 01:26:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002d00)={&(0x7f0000002c40), 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 01:26:45 executing program 4: mkdir(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000dc0)=@in={0x2, 0x4e20, @remote}, 0x80, &(0x7f0000000e80)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x28, 0x0, 0x0, "bed364b9f69be0e1f22793d0a1ec9ac8d9"}], 0x28}}], 0x2, 0x0) 01:26:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 01:26:45 executing program 0: syz_mount_image$fuse(&(0x7f0000000600)='fuse\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:26:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x0) sendmmsg(r1, 0x0, 0x50, 0x40810) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 01:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x10020, 0x0, 0x0) 01:26:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:26:45 executing program 4: syz_mount_image$udf(&(0x7f0000000100)='udf\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000a00)={[{@anchor={'anchor'}}]}) [ 199.205622] audit: type=1326 audit(1617931605.704:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9993 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 199.227433] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.227469] UDF-fs: Scanning with blocksize 512 failed [ 199.244668] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.284262] UDF-fs: Scanning with blocksize 1024 failed 01:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x24}}, 0x0) 01:26:45 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x20, 0x0) [ 199.323596] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.371129] UDF-fs: Scanning with blocksize 2048 failed [ 199.398761] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 01:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) [ 199.437890] UDF-fs: Scanning with blocksize 4096 failed 01:26:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) [ 199.506666] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.523201] UDF-fs: Scanning with blocksize 512 failed 01:26:46 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000003740)='/dev/fuse\x00', 0x2, 0x0) [ 199.558268] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.594307] UDF-fs: Scanning with blocksize 1024 failed 01:26:46 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/150, 0x96}], 0x2, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 199.623662] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.647375] UDF-fs: Scanning with blocksize 2048 failed [ 199.656548] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 199.666709] UDF-fs: Scanning with blocksize 4096 failed 01:26:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 01:26:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r1) 01:26:46 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 01:26:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000003400)=ANY=[@ANYBLOB="1200000000000000004020200000000003"]}) [ 200.028097] audit: type=1326 audit(1617931606.524:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9993 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 01:26:46 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x77359400}, 0x0) 01:26:46 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x430300, 0x0) 01:26:46 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{0x8, 0xdbec9debf32bfd69, 0xee00}]}, 0x2c, 0x0) 01:26:46 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1e5282, 0x0) 01:26:46 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) 01:26:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='mode=']) 01:26:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 01:26:46 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={[{@shortad='shortad'}]}) 01:26:46 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:26:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x6, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x200}, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) clone(0x40222100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x1, 0x8, 0x40, 0x40, 0x4, 0x1ff, 0xc00000000000000, 0x0, 0x8}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:26:46 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/141, 0x8d}], 0x2, &(0x7f0000002780)=[{&(0x7f0000001680)=""/4100, 0xffffff37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffed0}, {0x0}], 0x9, 0x0) 01:26:46 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000100)="86", 0x1}, {&(0x7f0000000200)="86", 0x1}, {&(0x7f00000002c0)='$', 0x1}], 0x0, 0x0) [ 200.435632] IPVS: ftp: loaded support on port[0] = 21 01:26:47 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/224) 01:26:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '*(:}\'\\\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, '4'}, @ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "dd5e45b0c2cdab7c598284b9dbb93f79fd0c6d4844644d5dbac4bdc742cbf500f3a69416d371806b569179e2fae4a9f5412ccb603c1c7e99a788c64ecf"}, @ETHTOOL_A_BITSET_MASK={0xdf1, 0x5, "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"}]}]}, 0xec4}}, 0x0) 01:26:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 01:26:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000027c0)=@newpolicy={0xe4, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x9, 0x0, 0x0, 0x1, 0x0, 0x2}, [@user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x64010100, @in6=@mcast1, 0x0, 0xa}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80c1}, 0x20000000) 01:26:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xee00}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) 01:26:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x53) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) [ 201.150694] IPVS: ftp: loaded support on port[0] = 21 01:26:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000240)=0x7fffffff, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @local}, @nfc}) 01:26:47 executing program 4: add_key(&(0x7f00000002c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 01:26:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:26:47 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000009c0)='.\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a80)="cdb2e9059e09d4c2e4bf898fe213c60e7329a770122e87c1210bc81ae627f84a365e69ebf63e0cec6d89344eea34a3fd2ff5e4fdaa5fb9d32a5131d6d6b28d9b322b4d5c7b5e0722781629b8b233d18eef58cdaec8111bdb9425e2e2f3fb74b2ea8a639c510ef0b048acdf7e424808f023d957b0c8d575091af288d0677cf0a882505a2f8988f7ebec", 0x89, 0xffffffffffffff78}], 0x0, 0x0) 01:26:47 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 01:26:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0) 01:26:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 01:26:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 01:26:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x241, 0x0) 01:26:47 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2aaaaaaaaaaaaad0, &(0x7f0000000080)={0x77359400}) 01:26:48 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[], 0x33, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/37, 0x25) 01:26:48 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000100)) 01:26:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffb) 01:26:48 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 01:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 01:26:48 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="747970653db9"]) [ 201.725235] hfsplus: type requires a 4 character value [ 201.737431] hfsplus: unable to parse mount options [ 201.798941] hfsplus: type requires a 4 character value [ 201.808869] hfsplus: unable to parse mount options 01:26:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 01:26:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 01:26:48 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x1) 01:26:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f000001d000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:26:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000080)=""/42, 0x2a) 01:26:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000003f2fc314e048648b3970b2"], 0x48, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:26:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)="ac", 0x1}], 0x3}, 0x0) 01:26:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) [ 202.325080] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:26:48 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:26:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x20}}], 0x1, 0x0) 01:26:48 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "1a28dfe3e829502955183a7a794924935cf24894cea9b82d5d941b93a2019ce2691d256d25570546121f53d9fc0f97ac95f1c1046064977f5faf501eab3ab42b"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 01:26:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 01:26:49 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40142) 01:26:49 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) 01:26:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)='\x00') 01:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0xffffffffffffffff, 0x0) 01:26:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00f'], 0x38}}, {{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="ad", 0x1}], 0x1}}], 0x2, 0x0) 01:26:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 01:26:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002540)={[{@uni_xlateno='uni_xlate=0'}]}) 01:26:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0xfed7, &(0x7f00000002c0)=[{&(0x7f00000005c0)="60d656b4ec5b418404a728d815bf2c1dc5c15668c396dbd93bd923136a157efba683e228294093e3fabcf9a73172f4840908035d8111881b26d2de635426b5d5d9a67d00986ef1bf", 0x48}], 0x1, &(0x7f0000000640)=[{0x78, 0x0, 0x0, "17f2dc2fcba8b11d0009221c6bc96ccf4ae3d2719e20bf92a5e82a6e25d92d63b5523733c2bd8f1fd05047fbc2c1db50c2e679c6a10154e91618312b151afe325d73e9ba8d4835eaabfdd91da0c1810d7976ac89a5719876cb6f9dbfe8882afb36dba4f6"}, {0xa8, 0x0, 0x0, "302235d0eb0ab2c7287c964727cc30d5a47de6268c3409433a410dca8292aca78ab5554072fc988266b31194d1ccd0ff575cc13daca102178c492591115bcf10846a10e9aa72600caf06043b89eafdf5aac8bba5af5add51a7ac95f983f46dc108164972a20165aacf54b4ef90c85bddbd7b3cbaa06da1c19ddf569b1322a400ae53abafcce50d3cfad82879a642458b5b593556"}, {0x20, 0x0, 0x0, "da2aecac3e77518342"}, {0x58, 0x0, 0x0, "2810c4a23b8f1509a880dd1a78733a45641a38ceb14de6e89f7cbde52b45cff6ea6fda765d85ccec4529e305fd18cd453504cfd06a043dd41c5f6dd2595681b4e6efc64011b1"}], 0x198}, 0x54) 01:26:49 executing program 0: syz_mount_image$udf(&(0x7f0000002b00)='udf\x00', &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, &(0x7f0000002fc0), 0x0, &(0x7f0000003040)=ANY=[@ANYBLOB='umask=00000000000005243243235,gid=forget,undelete,iocharset=maccroatian,gid=forget,unhide,bs=0']) 01:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 01:26:49 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000009d40)='/dev/ion\x00', 0x20000, 0x0) 01:26:49 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) [ 202.726646] FAT-fs (loop4): bogus number of reserved sectors [ 202.752789] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:49 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={[{@nls={'nls', 0x3d, 'default'}}, {@type={'type', 0x3d, "ec4650ee"}}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}]}) 01:26:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="ba2b486415bbf0c2af11a1493f8b505c1ca5885a3bd0abc4df30fdb9b7e19e97f7b2760838d5a20f8a0ef90a33dc07e60b3aa3d9c027ae5e0b5282d34f04d62f41c892961b1cee901a9a1a46e45e55ab83fdf0a6ad1119b3bc5f45ae97eab0999dd4e3d0ec82844df6"}, {&(0x7f00000000c0)="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"}, {&(0x7f00000010c0)="4834ca93b47fdbfdbab5550a1df37b508dc45b1cd63791c31e2a15465f5dc53c42be6e8410827dc28c0e43170c72104db29dec4108d271411384eed2b64b06b255a9d90e52ea27022c7f5d098a7b5bcf46f432d3149e3391ee84d6d849da67ff8c248399e63c55cf031c543bacf20f431d15ba0856dc8561843c685e"}, {&(0x7f0000001140)="0df2bf61027d34eae4d0d6dfb684b34176f277d4b04e9ff18c0c7702ae30dc91932bbc0480ada4fb4b6883664fdf33d86f43aa1162bbaf8734ab37bcb16554ef49a4c9387ea7bcda9db2bc8484b34a95d8ec68068336558348e8ab89a2037b59fb16a86eb68a592c2af4a138fb38f4f856926f1c1b0bbf6f99b5c3230cc5828972a3ba36e09c8859b64e7723620e692747e4740db7f56c8191a2804b6d5c0b046c31a72762972130530b531239701a43814089c917da896ac3438294a285eeadcfea1a35a34498f2004eb4caa3b99f7b713a9e11a9fa376c8c75"}]}}, {{&(0x7f0000001280)={0x2, 0x0, @loopback}, 0x0, &(0x7f0000002840)=[{&(0x7f00000012c0)="9d2ebc932bb74bc6ff7fd87b98d2497b38ec5b9d"}, {&(0x7f0000001300)="afcbe5e934fba1134071824d91fd4a"}, {&(0x7f0000001340)="26a394f6cfe6770e1711b4fd37088d48284f424fae419e4c53bf678778ef6de9cab32a6966f4f85e69e7926692575e239c747c866c23adcfb6d1872be5818b3625ee72c74f388489dbf5b3b10e660f1c137bedbd5ae4a012705946f62b223a290611df544697e289bac82f9f00d310beaf5e555415184799ff5e6d87b12132c20ccfbe3c76fc6763063001e8a97074b86deea6814c2a560875fc4245a3b67c698166"}, {&(0x7f0000001400)="ea5942024b25822593f9281b9bbb24ebce7c16e10d247aa2b28b436d29ae28c43823641cc4a50531c628d6342741ca125ced8c11d8a3ba6df1d621e0a294445bd89fdada717b01afc7cd44c20ce7beafdfbc8b869ef88944e7e1200df86d23cd575f4723d8f76a0c9df955a55223f2ff5961d2dd5d05e6d14ba7c0da16d31827f81c064ce0e3eb215e2cc3b9ced07fa512e707a186fc4d6fe933e48520b1e5e57b0187dca891e92d63b6751af6c4527ed4ecc5ffce6d87625c0500a920f3f06c8ac132a59b164b76d9c636756e9446a325cabaf8fd734002bb8398f25a9611057a6c37e3a427a60659de0c5fbf8b42c12a47fd3cf298086ce0c6f7005699302450a6af048ca5b1fb2e10a894750817a860de519995bb419d305369c1d15edf31b050058885c75b5b3f3be4f9bca1d28bd2a24aac0038b3bd2732aa67d7a88d386e67f2f8437fca1d05130774ecf5a67dccf3e25b1afa44198a503807068f7b6134cd695b71b82e2d8880d4215cac38c687f7dbb85e77091406d466e11a5a62ec1119acb13caf218561692a2a082b4c5a3c964ac3df0b9a36e75eac9b3466a2c8204ad3623f89db5c1fb419cdba1c52f826ec84d56da6dcf85b05dc19afec9338f5e203d6b3cca48fefa52d4fec6fa1320ad615f10d238e3be4c291e99fd8fa3b9b8434a28b64059861de200d6ee10235b24a22096acf0d28918f03fad287da7b45b323f2efa3a76e7cfdd973ee13f315c46317094a83d0d3365816ba73ca4eaf8be99919c934bb15aeee03c7172573f7794a5064f60c797c8d0148b3b8f917cef336a87baee9e12431dfa0980e59f5b78e77ddee3b8823819a6e956d549a1d90d70ef52e809c1fd813b36cd3c22b7a4add4aaf767fec5be1b8cceefed0857070eaec139f5e64a9cf3cdd098d23e56dbed99e2b8455f71d125c8249ccbe4c8725f91670bc3ee0bb62042c20b882f3168185acd1725bc9cec33d40c2123bddeaaa576d105cccd8b279f1b1aa2e3da1ecec99c8bf61dc9a9ef037b07f442305979a4e1022f5d5f844ec67a77c60ba1f7d0d22a225bb9ed8d3eecc456341be53c67d363a26cb9a53fd70de07aaf9be2405ae670bb2f25f770503747da6f966df7f7ed6f609b31f96f9a99a6ccd854eba6e747a46e2968c0a37769946e15d5e292bee63b02df58c9d13d25a9961073ffbba4216f0739a14b656c1ea29e0f6313e7d455e3e7b6993ed84529142020b756c427e6f28a88aeac23a502c7c753d32a25c2b9be3d3343edb479b1d9dc6aa9fa2114313359814d71121d002e644e136b01edc26cb976e041f14222663f736c265ca5318dc728ab682f945b23d332748fe554a4fee07422b8af6564312611ebf73a472a132266fd4d5ecb94e5793c5899f8dfd06467afc10fd1fff5961db8770705fd33099d302016f2f2c4b1343b1c65ce89e58f60565447a34f2a3e5121e5d114cec6aba0f9471764c5876ba2059e6525cfb906be266be0407f5a8a2cc936807118a55ebe816d6add1de6c2c566d5d49f509f8aee86dfa92a29855b954503f615edd3886b998c599c5a4625e94348e197600f539e3623ebb25d2bec39ccf09255442a87548c6ec64c0baaaa8fc76d5c41bce67084272bfa5d8e83f2f448c63a699d576ec47ca40b757d49d65517ea4b670047abbb046feb93553b0a27f533a2b68ad5303bad3f727a1ae91bbd14cd0dff5a1620e0bf327d65b0cf81f11f652c2493295fe65872e876baf23311031a430e48e5eb4d284d37da5299657e5b6abf65e679b32cbcff42d107c82a32e9ad4f79559eaa05512e3bcd234586bccc6a4dcde6d4b2969612e123e723266f84efb47bba35a7b17dc6c24f03d0a20e95dfbd23ff6c350ccbe005cf43ea628e6f098ffa1609b78e1bd0f1b9a3886e98c108cdb5618ac1e698746ce816fddb9fb12a406de95185f5154ecc20aa3ab0d58535994c7de0ca82b43d944bf994f65bd02ae89a42b38b228675ce60e5b26772d4b30433895144a9fcf7cf71c712f208da2b68e95fd86a3e1d467548ab26eff6d90795ff987f5ed56c5fd547a1f7d9198b192b771c7eccf6c4ec07b7933f194c647b8135e64ca0b99f5b5622787896e5c4398aeeee4166932a3627522884ceadcafd3b573f7c3f6c9a996f54ea710db391b67c9d3843333a0cfef095036e079daf1ff9e4bad365c2b0c95dc0285728c9214c5f9272d5c536b94eb246982849485b7c2a0b95cd680eaebb259dd3e949de673fd88d0453c3e4cdcbc205c4e9f82b05660f8d3d2f96f7ae22d3e47e54cc99a536d747aaf0fb283ad017ac12555f0d75823f0f3495028f3c3cb381b805ecc663ea6b690584aee0fea47e13a683c1cf8260ac014f91620c8ff142ec47b887ce48b94254d3144fdb799621f8f712b8371cc03156ccd83403ba76e2cf9ed110233fca9f05fefc0d8509581222739e31a60a2d6e6fa1a3d349559b3813524dbee0b9c0cd4e1c56d0c7d589a8e4a67b6cdfabfea328464d15e33735bba49c0ee9d68806644b9eeb3743dc762cb49fe498f2e7347cf772688ed0697f790b7e2f2b1c5aad1f540aebc414f53e3f0e9fba48382e5d70e2cbd2bc1db9a1b57d48cb495c629e7a62e1811a805be69578274967a54926a5bf06c78070d400acc9cdef1ce1d844ef551bd724e825d9fff73a051198f3e2f4be1c6d87814b1c040edf38b4d3fd3a0df944dc467045fe7bb7525a1482a6210e5ac54a816ad0f473c1fe190230c9126ac20b071f8ded81aaf664a64148d7166eb3efa4fad84fe68e38e6d2b269615d2e2aa842dd495286978d0a4fb69568d9171cf6b97ec1b2ada41bb779fa01c0f2c7a1132cc669bf23fc2dd5c9b083a3be0446af60f0cdcfa50b7ff7a884370b14d7f2f0b08b3329bc7e66db7bf5b2de2df5fcbaedb0a393a1cddebc690e240c02bb89763f5f53cc61371c4a976b9f97ebe2f5a0aba553705b50b77736900c71a93c6f342265d653d0f3ee02076904599de5b9ef20edb529bb3b7fe924fcf95bb5c3de0239f18d7fd495a037c57cbbf1c239aa388199e5b173aa184e52ce42d553857783d19440cffd629c27288100401735a3c6aceae53b7b9c4f90ac388bb27eae12be992f5f36a30a38abf6440796d89f97e1920ebda0b176294b314fe67fae5e19a4dacd25b86792908e35e027fb905c52bfaac2098616085f82f7162a7fc4321c9195aa7d6630b14a9f89398c727cf417428539565b020043d65d88094cf612d75aef3c7a63e19df282bfdf91074c6b94db24c445aa0c8c0d47ebaf358d7d33f4f8c872b9fbb5d4317cfe0f08517a625d3d4978b4eef4849959f9881560552a0f4c71738aed193ff722e4164c0b14c182bc4a15ad0c0f859fecebddf11abde974952664ca2b567fdb648227d43dd8bd3636811a5b0ce8e013cf62e1d76901263495fc969f13e07249c2869aec905636415a4fff5de2857aab676074e39eba8a2724d13d36dbd0e3b388f85181a2583db4da3f1a035fd36cc817b8d81c5c862dbb6f168a2497a0a8a02e6cca43d9745c7a773c6c0841cc6661d93309dd51f999913f062b1807f1cd6aa9a779bc4b8e1f075723008b61d9f2af63a1ba029edd4eff1e520316d805f874fa27965f1fabb9f27c45b77c50e22a74c5451930ee256703e7a87e16cc3199865cfe81180e948a3abe778a25579fc18bbb670fd00b292b858a03a327e8eb125a530a8d3bd364abc9604d4f432fe89937afa71b1150e317c233377d3f598a76611be2aebc2f10baa46245ca087bf9353c3462b623e6e952236595d4d6cc44052abb3af289b34bf6c6e04b5006ea6497f97062931c95dcb57a73b016432ee6637cb2c074ce8174646948129666f21740dce885f1ad4766263feecbcc89d7f583a49d9474d9ee9630663d08fc3b9841b8f702ecafaf975efbe05c1b7d2c05b4589d8a5a4349e497ad504e29fb668394416e16e2232c2af990dd907672372e6c12ae95a7b950db2e6520812d1fb3d84e2f43a63a1e160d6db56edd497b7fd3e372a8aaa56d14d14a8826bea9a1f42cd4911c7d6318f0ec30a12bd068e4f06608ea6114f4e3725cff306e0ac35a0e39f92ef8a7eb13ca21e64c06a89cc7a324bddb1be77f38125dbc87e2e7078d174bd597ce5ccb182c296315a36cd50fc5be403aa22a437b17ae49469f7cee5ac3db40dd5f14435052dedd4b434853c63d201a6bcadd86aeae31675f61b4896d2252b476506890c19f8c6af9099fbcecb1cd61e2b56f006a2f7604ac6cc10916d972b81943077f6bddeb04dad662d398102c1a8b8b7d9dd94ff5dda046204b696fb1806fb00e0f4dd2046ebec2318b60c7377757da666873c58468ae6b0cba89d20a9b342a577db415e708d9d4471b41b75470fe4da0707de78a59e83c9b3951cd3c4a555beba472cf0e6adbc72cd9c1b9e5fa3f3ac3f72f548f0b38085ed0e446ca68b84e02cf07824f9bee5ec01dea2204226e19203e4a2375dbe8c85c600928854f22a06100b02647c4c06f8b651e4958d56be4bcddd316c0b39dc41ae70a67558fdbe6192a137630c9ded093101633aefd9b3069a17f23c77aa6bb9087a6e615b9420b61f8a7ff81492992a931c8c6bcd9159233174ce0a0370f5b5f59b558baf29e171825344118d8280202a5efe31d77d2c48e09f91f29d1dbbb11b2da8274c4040bfe10ba7f1cbb481406369e9856150d128082cdcf5668d7f6d4c7e252de884430506815bb3baa989d36c93451d78e3fc1bedc4792ac176f16dd4356d9f91d77f13a50100536863a34481865577194e7efa62efe6766abbb29e11830455e2768562ce7235a4e2fd8d88ec10812b2dd074df5cc1fd2b0a4cc7f7bdfd1b270237614533e5447913b3ac601c7efed1c07f7dd55de158160cffb7f193d594b2de9f1e957d5decf5771ef6e2cffd760704fe0e0db0c9c60756127e993fd1e402cddf6332b7d7b911a03814f48583acb93f0d5398aaa1b05bc192c109a2659049c4497625d4b437643b5ea7c305f2f73a8e5a4c85a933cd29a6f77a4f05d69bb23fad6f717de5cd7fc6525141ed7e00aace08ee1929cbeebd66c2d0cad6368e14ccc7565a352125a2a5f6267b3b189afc4b13db340ba878bbfd81769965d92b709e0d147411aaa22a776edc1ea755372f474a8f59f139015d2e6cc5a8fa18816e7d154e5eee400f2c6157deca541ef67bca601debe90bca7b2fc8ad58308a312ade7076ebbb9d206eb9a79039acd8736336e712684c115eea17967d60f53851c376163d381d8ad23fc4c972848daf74f455d24b5d0773a5dca9f7a3e4f1146a1d9289df3bfd28eebfc53cff8077e1f12729af7167165a0e17d02cbddbf5180c01ac691363a3ad052da7c78b775b87fb1da0829544030620439e18a05633ac6750374dbbde27e196dac69300ab5069118b8bf2b30a8870224529310c5abb5cdf5c3fefbf0da3a9c4025000ec63e662a15ba626ea87cf042c29139bac1c1691a34a252d855d884fb9063e7ea1a0f7630b03eecb55f414a39c4047321ff74c4f7d846f88097064982acc12b0ac2911e39de3be4f3e568bcb3576b9e1c52a49794bde000d65236c44bf8525b89b1aec75a7aa0edb8b63b034c7e1e5aa15646e1977053ab5fbb76a4d65c64ebbdafee64bb06b11f411a02703003cfa766784089204576bdb351acf3c1887d936808ff5733f98ee07683bfdfb53f90c8d33bc7d9309f45e8af4a44c5bd321cb7c8dd959f4e9cd80293e7044fcc3122c5eb91e4df039dabcbe1812a1effc976195fb7054"}, {&(0x7f0000002400)="4e465a6ba8ede8eded442d407d346bde6aef246be14281c37d3d2691dd68151f6a92876aae5405859511098ec876ac66a51d4cbf3c07696887bb5eb10e0ecb32a471b32e9055785ffeb8cda67693154ab05e3cd3dae122639399740d764dfa4b8d5da1333c5256918ee27a"}, {&(0x7f0000002480)="f86aaa14aa7378b06edb6de05c0143e47597f1db4270cce500bc069b5101f317e646b7224f9d0e535f3e50c2c8bdbaa648bf4fc90eedf16bab93331463d51768ba2d805f5300e037306194d941bba2fe0dceb788c61e269ab74750868fb01a269e1e0864f323d81d6a0ca19cc6df95f1f63fdc71f340b5ab45ebb848dd8312abb75fe3be615cfb173b88db9ee346cec1e48fad081c1f8646cba58f0479ed84be"}, {&(0x7f0000002540)="2d81589497adae29ecc4a5216f5b958edb573bc5f05952ef3a191ba9ea6ac2887ef62b17b481ac4d20886416c3944ce93a614fc65c4a07812811915e765e037f6050da0f27303ff3ff641d0f881ea13c6368c543fc274b959ff3306956a9393b4c6b45dc0155a6917b4561e502fb9f90959c7a78a5d9817619fd7392e62e9bc47738cac085ec3f3ba73b4964ff1ad5110d166341ab93a67170ba140d372ab848593a73851c38bd43df3d75b9b44b787dbeb6decb16adea4359048a35eedd0edc1dac3363e51fddffeca07b26c1d1acf994c8a3589fff4fb7b60135f90df630f5d8295e8e1b7194a69347c3cfc216c854f45e895ffb"}, {&(0x7f0000002640)="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"}, {&(0x7f0000002740)="5e2b89f09628a7f43ec08f5de80f40fec5eae7a0d0d83001498614e61e2b6bbfae95fee2601a4081409bbef43157023c3e332e6a402b13c3344edc83ca6dac00261ec7f39aa94e23ea526263a24def4d0d9739de4b592721d3490a6783b016691c240357d7daca32"}, {&(0x7f00000027c0)="a63e0948c56150ad11f463e89c933a6118afdfa3d7dbbb0241fe92c2eecece1b8ed40b41ff20d26cde51db1e2c1a35cbe98f894e652981e16197335e52b5f05078d8e95b265e3afa1c862e9c1325ed6cb0a4c63315e7860b40be04812f69781b823f42e51f47a01151af8a2aa1aad468bb6733c713ec"}], 0x0, &(0x7f0000002a00)=[@ip_tos_int, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@broadcast}, {@multicast2}, {@dev}]}, @rr={0x7, 0x0, 0x0, [@private, @multicast2, @dev, @loopback]}, @generic={0x0, 0x0, "7bfd7c"}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, '{$\''}]}, @rr={0x7, 0x0, 0x0, [@loopback, @dev, @remote, @dev, @local]}, @lsrr={0x83, 0x0, 0x0, [@broadcast, @loopback, @rand_addr, @loopback, @empty, @local]}, @ra]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_ttl]}}], 0x1, 0x24000000) 01:26:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) [ 202.827729] FAT-fs (loop4): bogus number of reserved sectors [ 202.841641] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:49 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[], 0x39, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 202.897659] hfsplus: unable to find HFS+ superblock 01:26:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 01:26:49 executing program 0: clock_gettime(0x7, &(0x7f0000000200)) 01:26:49 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) [ 202.990750] hfsplus: unable to find HFS+ superblock 01:26:49 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0) 01:26:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 01:26:49 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/141, 0x8d}], 0x2, &(0x7f0000002780)=[{&(0x7f0000001680)=""/4100, 0xffffff37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffed0}, {0x0}], 0x9, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/150, 0x96}], 0x1, &(0x7f0000002780)=[{0x0}], 0x1, 0x0) gettid() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 01:26:49 executing program 0: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffff6f, 0x0, @perf_config_ext={0x18, 0x38}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000ffff, 0x0) r2 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) r3 = open(0x0, 0x141042, 0x0) r4 = geteuid() setreuid(0x0, 0x0) r5 = syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./bus\x00', 0x1, 0x3, &(0x7f0000000500)=[{&(0x7f0000000a00), 0x0, 0x8}, {&(0x7f0000000440), 0x0, 0x5}, {&(0x7f0000000480)}], 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e725f626c7c636b73fbe55875a01b5bb01037573d250f7569643d", @ANYRESOCT=r4, @ANYBLOB=',appraise,fowner', @ANYRESDEC=0xee00, @ANYBLOB="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"]) writev(r5, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b40)}], 0x2) sendfile(r3, r3, 0x0, 0x7fff) shmctl$SHM_UNLOCK(r2, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) 01:26:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)) 01:26:49 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 01:26:49 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}, {0x2, 0x3}, {}, {0x2, 0x0, 0xee00}, {}, {}, {}]}, 0x5c, 0x3) [ 203.171521] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 01:26:49 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[], 0x33, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 01:26:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='size=g']) 01:26:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)='`', 0x1}], 0x1}, 0x0) [ 203.244729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:26:49 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)) 01:26:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000080)) 01:26:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000400)={0x0, "07a8399693604e92a7245cc99c4a021efdb05fb778e8016ef7809f063f585a5c4d6bd3c4181cc9fe29914d46f870af65035c85e18369a80e5bd3ae5876754ff2"}, 0x48, 0xfffffffffffffffc) 01:26:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x64}}, 0x0) [ 203.381517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:26:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000003c0)={{}, 'syz0\x00', 0x40}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r4, r1, 0x0) [ 203.424755] hfsplus: unable to find HFS+ superblock [ 203.432610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.469923] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 203.471902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.499708] hfsplus: unable to find HFS+ superblock [ 203.511141] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 203.527204] input: syz0 as /devices/virtual/input/input5 [ 203.602104] input: syz0 as /devices/virtual/input/input6 [ 203.732591] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 203.741561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.760957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 203.770419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.785742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:26:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macvlan0\x00', 0x10) 01:26:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000002540)) 01:26:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 01:26:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000100)={0x0, 0x0, 0x0}) 01:26:50 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "7b95cb40c5df247393df982047c9a52b30887eb25fc87fb7ea9ccf97d0f497e8e6f531ffbf201e886e2ef55f28e1dda825f4ea9ee1d5cf41c5df76b3b2c52551"}, 0x48, 0xfffffffffffffffe) 01:26:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000580), 0x10) 01:26:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 01:26:50 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000002b40)='./file0\x00', 0x0, 0x0) [ 203.906215] FAT-fs (loop5): bogus number of reserved sectors [ 203.927898] FAT-fs (loop5): Can't find a valid FAT filesystem 01:26:50 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "4bb6094d24ef0439172b6645bdbf1ea95c96b31d2d3232814d0673e78b20628fd09b35c82e779cc084a8b106ce2b066240738a9f37d357581681f21e76eb5615"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "4bb6094d24ef0439172b6645bdbf1ea95c96b31d2d3232814d0673e78b20628fd09b35c82e779cc084a8b106ce2b066240738a9f37d357581681f21e76eb5615"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) keyctl$invalidate(0x15, r0) 01:26:50 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100000000000000020"], 0x2c, 0x0) llistxattr(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 01:26:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) chdir(&(0x7f0000000140)='./file0\x00') 01:26:50 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x2000001, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 01:26:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14}, 0x14}}, 0x0) 01:26:50 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ttyS3\x00', 0x4000, 0x0) 01:26:50 executing program 4: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="1986", 0x2, 0xfffffffffffffffe) 01:26:50 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0x1]}, 0x8) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind(r4, &(0x7f00000005c0)=@l2tp6={0xa, 0x0, 0x9, @local, 0x80000001}, 0x80) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@loopback, 0x1a, r5}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80004008}, 0xc, &(0x7f0000000cc0)={&(0x7f0000002540)=ANY=[@ANYBLOB="100b0000", @ANYRES16=r1, @ANYBLOB="280027bd7000fff2df250c00000030000180080003000100000014000200726f7365300000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e3000000000003098a74ab39fe48a87040000080003000200000008000100", @ANYRES32, @ANYBLOB="14000200677265300000000000000000000000002c0001801400020067656e657665300000000000000000001400020076657468305f746f5f626174616476006800018014000200697036677265746170300000000000001400020076657468315f746f5f626f6e6400000008000300010000001400020076657468305f766972745f7769666900080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="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"/275, @ANYRES32=r5, @ANYBLOB], 0xb10}, 0x1, 0x0, 0x0, 0x8080}, 0x4c014) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x13c, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x128, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x171}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "0903f56c37a29fe5f2527fd191bb70af"}, @ETHTOOL_A_BITSET_VALUE={0xfb, 0x4, "36b767739f812ac59a718f22aaf84e78b65cb21115c28d38d4b196c46e8f040b3e78f4cfef804332e5ee762112b94a77185b867a5725bb1fc80bec6264b98e42d827b067a7dcad2fb3b077b8f8495b542a0c23932741b812305c877146e6305a9c67aab655ef6b7bf10b16f04e60ec16818c771b8db7b57ffb1849befc5885757a8d1b86cb76972004fc77e23527a6e01b0648995fce3cb341a2721fdd2cf58f167455c4fb92652e125da187ada171de2e1540ba331540bcf04255658632e0c4cd42c2d90099a31f72a7d5dc4032c92dabcbd78313d0d01842537955bfbbf8fa76889c1f1567bfba2e0c33e291330413fb21f6cabe3e8b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}]}]}, 0x13c}}, 0x80) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x144, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3408}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x54d1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x500000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7ff}]}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x10001, 0x9]}, @CTA_LABELS={0x4}, @CTA_TUPLE_ORIG={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffffbff}]}, @CTA_TUPLE_REPLY={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}]}, 0x144}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4048050) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef00455205", 0x2c, 0xe000}], 0x0, &(0x7f0000000080)) 01:26:50 executing program 3: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 01:26:50 executing program 0: mknod$loop(0x0, 0x4016, 0x1) 01:26:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) tee(r1, r0, 0x100000000, 0x0) 01:26:50 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001940)={[{@fat=@check_strict='check=strict'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 01:26:50 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@dmode={'dmode', 0x3d, 0x100000001}}]}) 01:26:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) [ 204.386022] FAT-fs (loop3): bogus number of reserved sectors [ 204.427044] FAT-fs (loop3): Can't find a valid FAT filesystem [ 204.511078] FAT-fs (loop3): bogus number of reserved sectors [ 204.523814] FAT-fs (loop3): Can't find a valid FAT filesystem 01:26:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00f'], 0x38}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:26:51 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 01:26:51 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x5b, &(0x7f0000001640)=[{&(0x7f0000000280)="677d03f8bd5734a3e07fbe898bba10d007be701b8d8fbd269d83603288b88b10a8", 0x0, 0xffff}, {&(0x7f00000002c0)="aaf59d689742a1662b2113ae242b98166f7b4de71642d3665c67c1bbb9c77edc94b12c5ad55abec92229216e0d2cf63097c6bb3497664c128a6653648eb60985d657d6f281b870fef2b33e10f2e526849b6a92d6f32755afef79d3880b2d37a8eb7aaf5c4c55f77c93dd6ec26a7c3fd5ceebf22a961008d85bc86cf2167a2b2542d7a95bfff9c578644e50fc7aec5a75aeee2f8823e432413b3eb22134cc49a5447538ef27517a03dc76ea", 0x0, 0x4}, {&(0x7f0000000380)="d8011d6cbab97a0a557250c129f15e0ea1a50bd4c2128047829bb561f0f92204436de1f728", 0x0, 0x200}, {&(0x7f0000001700)="ae2795be521db08d0d2d4a8b5aea0a44ce55e110998f3ea65ccba27093533132be4460dc5a3cf05425efc8451fb3e1a629955914dbc61c6c276e2dd0e51bf736d144974ca8f0299cee3c042c08e95dc8a6f9f9d3bf6dd8a85836ce016a2bba35c1d0ef9bdcb0b6438c4ed4eca641e2a34a30036efecff0bd5a5a424964d74aacf3f43c09c54654f310a11d85040c11570f3bd72daf68286859d5c9899e5252b2887c0f38a3a09036544eb33fc1f121c8bc315ef7b896a8897f3b2a52ab47b03a696c5c00a06c1e2208431fb3008c6f663364d0358cf1ea2ffb6c67e5b8c3965c2a621ed7ffb60c15a51f051d38524b5bb6561d65", 0x0, 0xffffffffffffffff}, {&(0x7f0000000580)="34af98406843e7ee7a034fb69b4fea05ab7b04717006f793532a64fa36a051949ed40d4d004cb0240d1ccd049f536ec279d2de5765014c96ba2b3859aa8e65663c82a5122b4aa3a8437af245edb4f3bb238e7f27adda75646d106e2c94ab9338cfe8691b5231b409a4c62c48c4e5c58b2807af1b674a887bab8403d82ed156c4e744ed8d99e8999ab19f361cdf6d096674fdeeb92740dc524c99adb15ad25dd74c83e9a5083c96ac886e324a927a43d6b59483", 0x0, 0x1f}, {&(0x7f00000003c0)="9ca8b241f5ca77f7209324dfb029959a3cbd4c1c38d1cb4ba5fb", 0x0, 0x5}, {&(0x7f0000000640)="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", 0x0, 0x1}], 0x9c48, &(0x7f0000000240)) 01:26:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/26) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 01:26:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) utimes(0x0, &(0x7f0000001580)={{0x77359400}}) 01:26:51 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000000)={'fscrypt:', @auto=[0x32, 0x62, 0x0, 0x66, 0x37, 0x38, 0x38, 0x0, 0x0, 0x36, 0x33]}, &(0x7f00000002c0)={0x0, "0900decc9434875285ea8beb8c5f4c6f62cbd1192a00ff3fd5b4c13fb8521b55107b245690542dee99c0f359a1fcaa1f650a3bbf7f88c3e77ee0f119aa6d8f9f"}, 0x48, 0xfffffffffffffffc) 01:26:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "0900decc9434875285ea8beb8c5f4c6f62cbd1192a00ff3fd5b4c13fb8521b55107b245690542dee99c0f359a1fcaa1f650a3bbf7f88c3e77ee0f119aa6d8f9f"}, 0x48, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$revoke(0x3, r0) 01:26:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) getxattr(0x0, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/153, 0x99) 01:26:51 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1c044, &(0x7f0000000440)) 01:26:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@local, @local, @mcast1, 0x0, 0x0, 0x9}) 01:26:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 01:26:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 01:26:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0xffffffffffffff4c, 0x0, 0x0, 0x0) 01:26:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x840) 01:26:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"959f39183a306e68b01956b9708bcff4"}) 01:26:51 executing program 2: syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x301400, &(0x7f0000000700)={[], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 01:26:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 01:26:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:26:52 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x86000, 0x0) 01:26:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="b9", 0x1}], 0x2}, 0x0) recvfrom(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, &(0x7f0000001100)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 01:26:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002540)={[{@uni_xlate='uni_xlate=1'}]}) 01:26:52 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 01:26:52 executing program 2: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/245, 0xf5}], 0x1, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 01:26:52 executing program 5: clock_gettime(0x0, &(0x7f0000000240)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000002c0)) accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) 01:26:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 205.570248] FAT-fs (loop3): bogus number of reserved sectors [ 205.584082] UDF-fs: bad mount option "fowner>18446744073709551615" or missing value [ 205.597344] FAT-fs (loop3): Can't find a valid FAT filesystem [ 205.725785] UDF-fs: bad mount option "fowner>18446744073709551615" or missing value [ 205.734149] FAT-fs (loop3): bogus number of reserved sectors [ 205.743919] FAT-fs (loop3): Can't find a valid FAT filesystem 01:26:52 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000001240)=ANY=[], 0x1009, 0x0) 01:26:52 executing program 2: clone(0x8020400, 0x0, 0x0, 0x0, 0x0) 01:26:52 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) 01:26:52 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02"]) 01:26:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736676209600088020000200000004f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000000080)="000000007272416116", 0x9, 0x9e0}], 0x0, &(0x7f0000000580)=ANY=[]) 01:26:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 01:26:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)=ANY=[]) 01:26:52 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0xbbcc93ff27cbbf67, &(0x7f0000001300)=ANY=[]) 01:26:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f00000002c0)="6db0918d59b8963ba0533ac851511b4d84c3a5a6eb1980a3", 0x18, 0xffffffffffffe83e}, {&(0x7f0000000540)="1d4da5d346c73662d3ef78c6afda4907c4ebe8c401ec5a2ea26672fa0960a253b9fab9b3d560adb8f2a4e0c8e4d3a567369a81485561efe64c6626e7b6d8a0ae89fba4227dbf10bfcf9d7f29e8004b8a78a3e6472f25ecc5d617a242afb99e453e1ea787668b97c5edd7f13f8bd2a4896b1efcdbcbf1d8030000000000000023038ed0a98b656fd24b111b6b59fff39dbab6ca0316f23b8600bc4b2116c95935654930", 0xa3, 0x8}, {&(0x7f00000003c0)="c49399be94ee22c578d3de7d5bec1b0eb974120ca8eca6483f174c8bd2388ba7ad2f1799f4860b2b3a6a1e8d3cd3b666cd9d099cbc3ecfa143ab87c4f5189a07a3ac12d083ff84dd2adc7c4a68ffc4d7c04ee441a4f0534a3d24249fd7b47558f9169af9fb5fc0bbd902cfc1e391bb662ae3f4506ab273e768c6a3e19871adac7b931534b56e1f2bab40f703d28eb264266c18c07a2e2f4c669a1bd6f9f1f8f60fa6745c7866ff54f9f49890c6ace02c3fce67cc38f3078ca8fa8b883285179c4376fa0fa7524436736223a87fe82e63879aee0f680fc93bd082", 0xda, 0x1000}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32]) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:26:52 executing program 3: r0 = socket(0xa, 0x80002, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 01:26:52 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000001000)="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", 0xfffffffffffffef9, 0x8}], 0x4, 0x0) 01:26:52 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) [ 206.069831] ISOFS: Unable to identify CD-ROM format. 01:26:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c000000000000000000000007000000861d00000003000ddb13549ececa0f67020e4acfc4"], 0x40}}], 0x1, 0x0) 01:26:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, 0x80, 0x0}, 0x0) [ 206.091303] FAT-fs (loop2): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value 01:26:52 executing program 0: syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 01:26:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/239) 01:26:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="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", 0xec1}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000000000)=""/77, 0x4d, 0x0, &(0x7f0000001100)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) [ 206.222272] FAT-fs (loop2): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value 01:26:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000880)='pkcs7_test\x00', &(0x7f00000008c0)={'syz', 0x0}, r0) 01:26:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='_', 0x1, r0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) 01:26:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 01:26:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 01:26:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={[], [], @local}}}}]}]}, 0x44}}, 0x0) 01:26:52 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x5008, &(0x7f0000000980)) 01:26:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:26:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 01:26:52 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40002121, 0x0, 0xffffffffffffffd1) 01:26:52 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001f80)=[{0x3, 0x3}, {}], 0x2, 0x0) 01:26:52 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x41cca8089d5b5468) 01:26:53 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000001000)="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", 0xfffffffffffffef9, 0x8}], 0x4, 0x0) 01:26:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)='syz') 01:26:53 executing program 4: ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0xbd8, 0x5, 0x0, 0x6, 0xc, "1ef7df60fd46f362"}) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) socketpair(0x28, 0x4, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x4df3, 0x0) 01:26:53 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0xfffffffffffffd31) 01:26:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003640)={0x0, @phonet, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @isdn}) 01:26:53 executing program 3: getitimer(0x639c17af1933bc7d, &(0x7f0000000040)) 01:26:53 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB='nls=']) 01:26:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 01:26:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x9) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:26:53 executing program 3: r0 = socket(0x1, 0x80002, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:53 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/141, 0x8d}], 0x2, &(0x7f0000002780)=[{&(0x7f0000001680)=""/4100, 0xffffff37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffed0}, {0x0}], 0x9, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 206.957596] hfsplus: unable to parse mount options [ 206.999745] hfsplus: unable to parse mount options 01:26:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 01:26:53 executing program 0: r0 = socket(0xa, 0x80002, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 01:26:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 01:26:54 executing program 4: clone(0xbcb4c180, 0x0, 0x0, 0x0, 0x0) 01:26:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 01:26:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xd7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:26:54 executing program 1: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 01:26:54 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 01:26:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0xc56ad000) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 01:26:56 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0/file0\x00', 0xe0, 0x0) 01:26:56 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, 0x0, 0x0) 01:26:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:26:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000002c00)='team\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000001280)='gtp\x00', r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002c80)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002bc0)={'vxcan0\x00'}) 01:26:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40002121, 0x0, 0x0) 01:26:56 executing program 3: r0 = socket(0x1, 0x80002, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x801) 01:26:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0}, 0x0) 01:26:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getrlimit(0x6, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x200}, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:26:56 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0xfffffd82) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x8, 0x40, 0x40, 0x4, 0x1ff, 0xc00000000000000, 0x0, 0x8}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:26:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB]) 01:26:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:26:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) 01:26:56 executing program 5: r0 = socket(0x11, 0x80002, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 01:26:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getrlimit(0x6, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x200}, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) clone(0x40222100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x1, 0x8, 0x40, 0x40, 0x4, 0x1ff, 0xc00000000000000, 0x0, 0x8}, 0x0) 01:26:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:26:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="61bf4fbaf77b7d5cfbeb03c8b8ca35cebec9f6b2072d4f5ec680bcc9174f5e5b35c7dd5753f01de7fbceb8ab06462b71fb4f136fc221aabb9bde74ee", 0x3c}, {&(0x7f0000000100)="e271", 0x2}], 0x2, &(0x7f0000000180)=[{0x10, 0x29}], 0x10}, 0x0) [ 210.577806] ISOFS: Unable to identify CD-ROM format. 01:26:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000027c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x9}}, 0xb8}}, 0x0) 01:26:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 01:26:57 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) [ 210.733257] IPVS: ftp: loaded support on port[0] = 21 01:26:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 01:26:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x4) 01:26:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 01:26:57 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef004552050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}], 0x0, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:26:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x1, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 01:26:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40002111, 0x0, 0x0) [ 211.537103] IPVS: ftp: loaded support on port[0] = 21 01:26:58 executing program 2: getuid() getgid() openat(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', 0x4440, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000044c0)={0x2020}, 0x2020) 01:26:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000000)={[{@fat=@flush='flush'}]}) 01:26:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) 01:26:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000180)=@sco={0x1f, @none}, 0x80) 01:26:58 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a80)="cdb2e9059e09d4c2e4bf898fe213c60e7329a770122e87c1210bc81ae627f84a365e69ebf63e0cec6d89344eea34a3fd2ff5e4fdaa5fb9d32a5131d6d6b28d9b322b4d5c7b5e0722781629b8b233d18eef58cdaec8111bdb9425e2e2f3fb74b2ea8a639c510ef0b048acdf7e424808f023d957b0c8d575091af288d0677cf0a882505a2f8988f7eb", 0x88, 0xffffffffffffff78}], 0x0, 0x0) 01:26:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="ad", 0x1}], 0x1}}], 0x1, 0x0) [ 211.668534] audit: type=1800 audit(1617931618.164:7): pid=10894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14077 res=0 [ 211.668848] FAT-fs (loop4): bogus number of reserved sectors 01:26:58 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="63726561746f723d82e7f4d52c73657373696f6e3d30"]) 01:26:58 executing program 5: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000002c0)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:26:58 executing program 2: r0 = socket(0xa, 0x80002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @empty, @empty, 0x0, 0x400}) 01:26:58 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="63726561746f723d82e7f4d52c73657373696f6e3d"]) 01:26:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="b9", 0x1}], 0x2}, 0x0) [ 211.739415] FAT-fs (loop4): Can't find a valid FAT filesystem [ 211.764729] audit: type=1800 audit(1617931618.204:8): pid=10894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14077 res=0 01:26:58 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/178) 01:26:58 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000200)='^%)\x00') [ 211.967884] hfsplus: unable to parse mount options [ 211.979349] FAT-fs (loop4): bogus number of reserved sectors [ 211.986550] FAT-fs (loop4): Can't find a valid FAT filesystem 01:26:58 executing program 2: statx(0xffffffffffffffff, 0x0, 0x7c00, 0x0, 0x0) 01:26:58 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002440)='ns/time\x00') 01:26:58 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 01:26:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 01:26:58 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffff6f, 0x0, @perf_config_ext={0x18, 0x38}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000ffff, 0x0) r2 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = geteuid() setreuid(r4, 0x0) r5 = syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./bus\x00', 0x1, 0x3, &(0x7f0000000500)=[{&(0x7f0000000a00), 0x0, 0x8}, {&(0x7f0000000440), 0x0, 0x5}, {&(0x7f0000000480)}], 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e725f626c7c636b73fbe55875a01b5bb01037573d250f7569643d", @ANYRESOCT=r4, @ANYBLOB=',appraise,fowner', @ANYRESDEC=0xee00, @ANYBLOB="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"]) writev(r5, &(0x7f0000001c00)=[{&(0x7f0000001b00)="fad9b9ee5a18504343f63dcca656200f3b5a61df03109c9a150ef518937ded82048076d481082c12fbae1faba207", 0x2e}, {&(0x7f0000001b40)="c239222a783dea0985e474b9f15cc8dd948ed24c3df0cfaf18c0b7195e708331fc58f51161f25d3388ee096f7bd224c57a58a5b6e0736a8520fd34d8e7c8495b02624b9a80c5fe726d70539d49426f014f045f167b14f612fce745571517290fe2bb21b6bb9295ef8f4c045ef74ca94689837155455e4a29adfb6db2b7daac99ac57da50", 0x84}], 0x2) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r3, r3, 0x0, 0x7fff) recvmmsg(r3, &(0x7f0000000300)=[{{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000005c0)=""/197, 0xc5}, {0x0}], 0x3}, 0xc132}], 0x1, 0x141, &(0x7f00000004c0)={0x77359400}) shmctl$SHM_UNLOCK(r2, 0xc) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) sendmmsg$inet(r6, &(0x7f00000006c0)=[{{&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000440)}, {&(0x7f0000000540)}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x70}}], 0x1, 0x800) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) 01:26:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) [ 212.190818] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 01:26:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 212.190883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 01:26:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') [ 212.215736] hfsplus: unable to parse mount options 01:26:58 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 212.287404] tmpfs: Bad mount option nr_bl|cksûåXu [°7W [ 212.347547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.386587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:26:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8004) 01:26:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 212.433301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:26:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x20000, &(0x7f0000000280)={[{@umask={'umask'}}, {@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'koi8-r'}}, {@part={'part'}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_measure='dont_measure'}]}) 01:26:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, &(0x7f0000000180)="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"/313, 0x7394f97a541d0a0a, 0x8813, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0xffffffffffffff83) [ 212.714824] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 212.714919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.746675] tmpfs: Bad mount option nr_bl|cksûåXu [°7W [ 212.751066] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.753660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.753786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:26:59 executing program 5: socket(0x11, 0x80002, 0x0) 01:26:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff2e}}], 0x2, 0x0) 01:26:59 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x60141, 0x0) 01:26:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffb}}], 0x18}}], 0x1, 0x0) 01:26:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x34, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 01:26:59 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:59 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:26:59 executing program 4: syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@subj_type={'subj_type', 0x3d, '.(^^%'}}]}) 01:26:59 executing program 3: execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000400)=[0x0]) getpid() r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x51) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x2, 0x7a, 0x8, 0x0, 0x2, 0x20000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x1000, 0x80000001, 0x31f01864, 0x8, 0x6, 0x79b66b07, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0xf) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xa) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000100)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 01:26:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:26:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}], [{@pcr={'pcr'}}, {@seclabel='seclabel'}, {@subj_user={'subj_user', 0x3d, 'keyring\x00'}}]}) 01:26:59 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x801, 0x0) 01:26:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0xfffffffffffffdf4, 0x0, 0x1c}}], 0x2, 0x0) [ 213.432341] tmpfs: Bad mount option pcr 01:27:00 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 01:27:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)) [ 213.470481] tmpfs: Bad mount option pcr 01:27:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:27:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{&(0x7f0000000340)={0x2, 0x800, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xed}, @end, @timestamp={0x44, 0x4}]}}}], 0x70}}], 0x1, 0x0) 01:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:27:00 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0xffffffed}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f000000a000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$FITHAW(r1, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000500)=[{&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/71, 0x47}], 0x3, 0xd9f, 0x0) r3 = inotify_init() read(r3, 0x0, 0x0) clone(0x40804100, &(0x7f0000000180)="91a5c6b675dbe38920dd52370ab5b5cab760c70d0ef13b26eca66a79270c76925e638663adab83b117c176302d3ebb41f271abfa1407dd803a6e1ecc3f1f56e19d921ddfd386372305620d6469320b320d1f8d8f055392b4fd31f241bcbd76ec4a4746cd6d2cd94aeb54024a43ad95920bb9c45ce41a3fc496b78d200ab60b28f746185dcda5064c023c59d1ee9034af3ea505902e34564305c7b7a295adab69aabee8bfa3c79f", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="08fe7a1cbd6e52879bfd7b67a519e60f6644b4d2810c7494d8bfacf6eb4a72ff08cca34d2db886e222") 01:27:00 executing program 5: r0 = getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x1, 0x8, 0x40, 0x40, 0x4, 0x1ff, 0xc00000000000000}, 0x0) 01:27:00 executing program 2: syz_emit_ethernet(0xe0, &(0x7f0000000080)=ANY=[@ANYBLOB="311c9b47d415aaaaaaaaaabb86dd6089ff5400aa06004175c0a3746745460a5a64cae93f1d48a2ab042c136a9c0d482a6e3cf8d6a88500e9f8e7dd000000b0035137f7", @ANYRESOCT], 0x0) 01:27:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 01:27:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f00000002c0), 0x0, 0xffffffffffffe83e}, {&(0x7f0000000c00)="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", 0x7e8, 0x20}, {&(0x7f0000000540)="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", 0x10c, 0x8}, {&(0x7f00000003c0)="c49399be94ee22c578d3de7d5bec1b0eb974120ca8eca6483f174c8bd2388ba7ad2f1799f4860b2b3a6a1e8d3cd3b666cd9d099cbc3ecfa143ab87c4f5189a07a3ac12d083ff84dd2adc7c4a68ffc4d7c04ee441a4f0534a3d24249fd7b47558f9169af9fb5fc0bbd902cfc1e3", 0x6d, 0x1000}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB]) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:27:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/32, 0x20) 01:27:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) [ 213.761754] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value 01:27:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast1}}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}}, 0x0) [ 213.807058] IPVS: ftp: loaded support on port[0] = 21 01:27:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) [ 213.865498] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 213.891136] FAT-fs (loop4): Unrecognized mount option "ÿÿÿÿ" or missing value [ 213.922857] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:27:00 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 01:27:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:27:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736676209600088020000200000004f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x9e0}], 0x0, &(0x7f0000000580)=ANY=[]) 01:27:00 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}, {}, {}, {0x2, 0x0, 0xee00}, {}, {}, {}]}, 0x5c, 0x0) 01:27:00 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 01:27:00 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f000031d000/0x4000)=nil, 0x4000, 0x3000004, 0x72, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 01:27:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f00000002c0), 0x0, 0xffffffffffffe83e}, {&(0x7f0000000540)="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", 0x10c, 0x8}, {&(0x7f00000003c0)="c49399be94ee22c578d3de7d5bec1b0eb974120ca8eca6483f174c8bd2388ba7ad2f1799f4860b2b3a6a1e8d3cd3b666cd9d099cbc3ecfa143ab87c4f5189a07a3ac12d083ff84dd2adc7c4a68ffc4d7c04ee441a4f0534a3d24249fd7b47558f9169af9fb5fc0bbd902cfc1e391bb662ae3f4506ab273e768c6a3e19871adac7b931534b56e1f2bab40f703d28eb264266c18c07a2e2f4c669a1bd6f9f1f8f60fa6745c7866ff54f9f49890c6ace02c3fce67cc38f3078ca8fa8b883285179c4376fa0fa7524436736223a87fe82e63879aee0f680fc93bd082", 0xda, 0x1000}], 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="97bf56fd3d32d00de0bcb0fcb8548a19d20e14d835661bf10c0943c0b99967b959259324a0159fe6fa835c7b0e177c65a524d91f60bd41d86049b71bf0f8c121596633bb46dc193d349d4498706d834ff1df90f7781c1a0c6d2dd6d219696fb5f1915af712d3ed1da46a5bb1d504286621f52a1204d17fd4aa157c42494c768a9e3213fccfab60c103d59d246de1f8480788932c2995f29515e68e44ee6ca7b0f6c5b697a9d4e052f905bbc1a5d50b5faf2eb619fff67bc26df5c02a666a393b2f617cb3d97d6e345d926b288c7602b6894a370c0bf3597b471ccd1dd1af3038a44e3749f6327097cda30e77"]) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:27:00 executing program 3: execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[0x0], 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/igmp\x00') sched_setattr(0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 01:27:00 executing program 4: r0 = socket(0xa, 0x80002, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 214.217109] ptrace attach of "/root/syz-executor.4"[8101] was attempted by ""[11112] [ 214.278631] FAT-fs (loop2): Unrecognized mount option "ÿÿÿÿÿÿÿÿ—¿Vý=2Ð༰ü¸TŠÒØ5fñ CÀ¹™g¹Y%“$ Ÿæúƒ\{|e¥$Ù`½AØ`I·ðøÁ!Yf3»FÜ=4D˜pmƒOñß÷x m-ÖÒioµñ‘Z÷Óí¤j[±Õ(f!õ*ÑÔª|BILvŠž2üÏ«`ÁÕ$máøHˆ“" or missing value [ 214.371357] FAT-fs (loop2): Unrecognized mount option "ÿÿÿÿÿÿÿÿ—¿Vý=2Ð༰ü¸TŠÒØ5fñ CÀ¹™g¹Y%“$ Ÿæúƒ\{|e¥$Ù`½AØ`I·ðøÁ!Yf3»FÜ=4D˜pmƒOñß÷x m-ÖÒioµñ‘Z÷Óí¤j[±Õ(f!õ*ÑÔª|BILvŠž2üÏ«`ÁÕ$máøHˆ“" or missing value 01:27:01 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:27:01 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000001000)="cdb587d773063a3d81dd2f6d7c1ea2c7b4f32672bfaf02de560f03d394857398ba464149a186afdc22d64d00d2ed89c3db3cb81e080d19da6938a498d67ac8090cf461a17e84ee1f990f1c398dd1636074968c677cffec8a1917ab831c4d9a929beb2e07528f66afe05afc60c5ccec2d3fbe8a6d8d215fb6a01b213ce6dabf8724111f331c854435abf1c4e8b921c8c968843d5337bb7bd0e34f059d7908d381ebd7b2da5c96e2fe317ba52d49e369ec7d95c478d2f36175720c86932676d2c021adeb7fcdeef6e851bffedd0fa6a980f095132525d738b8e8193a15c20cfd1f0ee88e63f98ed3e3696c52003cd1e9346e91c26d675d7b00cf852c62f119cb5f8458a051d9526677b767e3dd533575e2894ac8a82011ea995ed43a61734f68c4d3ff0640d60ef931f631a4c92aed59f9a3bd2e5bac410e9e94e5444b7eeecf0fe85627131c7597de257815b428da0c9a9668e41efa2526ba1043f0b4d08d3c9b1d695f1a8e67c3b882f2cfb8322443a55fd9a32d9c05bc97a4e57d2318a111f017d46c211844ddd7a7a7ba1e35da3023d21709495be2593ace602316377f06c32ee5eaed11dcc252fba451c0be996f23daf36d1b7c01c9a4846119bf12aa77669983e57fd2578a5d525757536ea4f7192b40b56eb7976f7647db52ebcc557e1b1943c79beff185099126c09ad03ad7c96e6d12e45e63ba83bea7f26043438a88c83b87c0dc26766b99950f2c621e4fe45f7afbbd010fc7aeddfeb6c79d311e0539637472226642dea8bdb46a7a98ea43a3a35e4f4f7f15bf64dbafb11d7b14e0eff7a72136537655503980a1667dc5ccccb3278f2c9cf6ad2bf78a5f3c6b74d94f1d4057253563a8973fb06cd37355f08e43db1fc990461ac785c6643da6bdfdeca02344b44ce1de6ef2e65010a265ed2cd0f2752f321e46104b409198fee43c1733b887cd4a02f249eb99b0e89be07b59bb4c67ecfd66dc6aa6276e0e582b0a0f08fbbfabe3b1a9fe80c2df8cfed7b62424f173a0310e2b7873943d2e2d2c1c2b4a73d1f3fccc1b670cc30c0d941fe7a05797fe576bc2685996c33aa3a3bbc2a120476e7a4162ecfe64d53c44ad30071d8cb359b33d9be8781f2935a234df70924bfac9acf8f7186ddbdbc66e46b10e9a4d89994a5a1e2bf8e3d2767778b7f82c310657de22627f2cb6dbec8207af8272b1650e7eb15445da7d9b71ba31dc4a246d0401e29313ae150fd5de95b14dfe2417c5606910cec17cd2a123bb3c3728f09583b12ec3c13d4b6c4ff051969f60bb1bfccf86c2eb76c4b23d643ee0b14e4354e30feac61043bf2500686ba5987aa4fb52b3adf4041335399f6a3d2436fde4b9d5dacfafb5e9ce395f5a9351fe8ae3b23698c5677a568e7ca3da809eeeef8a914509b77e08b5d33392c9185e50fe333494ceb44d369b7c8b22fa8b14584ecc8b44a8db19bdbd0daa5781d312c796b60f3cc37043e5e64e1823e7e6bb13c98b020c86b13e9aee3fcf7397da9a4e0bb148b9b1611b6e3ff3c0c6a81bec61ca5262e9798bcf63af51b87ea3b14f4226653f1564bb98a521271e171f2f0d9077befa714135f41deddaeaa9fe900a163bc4202a0610a941f0accbd6720fb3b78762988ae8c6abee777f313c1bbca580dbcb4fe5d33043832518fb1d6d6c66778e57623c3223fc183baf4454a4e104ac7e016be310abe1743b3b4a843cd3e07fe897e45378e8119c9c52e6a573dd9215c541bfd89e6a15c97d6f959e9c01504eea2b06f6eae4a746e84875ccb47de68c1bbf7c06743cd5c5190113c42ac8fc9b6832ecbc6118b73f7f86153b0a966b8fb10918f230a642f52864341965d9fe1dd69eb2cfe7a622ece46610f7b0e5be7138ed7c76adb7c06a1362d40ca1c406b679552419adad2e37d64bb7ccd43c3bd40222e96140e44d37bc4615f321476c11e447acae90a61d85a485fc5b5bcc5f14ad047254257fd1dc950c03204c33707aa986bfe9d7fe08c2aecc889144b9c1c151d5eb32d443e5d7e65a52a8b494749eac0cd2a6c3f593c3afdcf3e7a0751be8ea40bd71bae47741f3b84bb60ed5be4ed0eb066dc6a3bf8f8a4a102819ee21dea3ff5d45bc88b6d3196ef30a61b015bb055ac57006612c5214e9be86ef33a0b00a0627d67cadcf1d0a9a86d90a942e34d06fa38bf13b4c19843e017b2fcf61764064859f69561dca74b82680792fcc69736bdef3c1df5c2cc461c38fadb7d7880188d44a944e21787b600aeb784ed4adfbc933862d2bc0763d47f49e24001505eaaeeaf3cefae4c9b3616eb257e89589a08d66913c5aa20b45679e97c6340e03c8f383701ed48b04d3bca9e44217e029a0b010f805641abf1c65809bfae6817b2bf140704af26d48b56f9230ad311b8c13b4be65bda4a794289fd9f55903d69a03eb2237625c9ab5eacef41316ad0592a7e4b2ffa6af02641cde624a4719ecf913f1160c7e6fe4b03b55218338cda5a8413c89460c68772e524bab0fc60730f087543f98a14ae4526b0f072bf256ab2f086c425afa78c60bcd4eee2abb0f40ac353c53b337d2b08854cec33d4e0f4f490e24b7fd877bf3b91c5a5d9a5d0c4491aa32447d5ed7a9d99b5aff6090fd05c2b4087fbf2f3b950ac1f12cbe685fdaf06d78d0a7c303f0da77500b1f66209b7d37d66a4c0c85396350c99c7948c3774792b97f96387f50ca707a810371c451e5a17ac26a1741c1706ae3b459ca008818161d26beb0c6ce2e21f071225f019dfbd1500bed1e782a43936d3b676de8051daefd15ff4a0bdc64db3e92fa3dc614bae2b099b2dd80e13f3ae72950df76c2b3961938d77f778c987120feae7db7939580d2dbed0b8632937cc3e7663cfa8ef77d2d6e5e89f23f5e88a4f35fa43aa5dcfd5afb038d350d942f5ff7a7a00d3e9570c5ddfd3e71babac41905fd00795d11983ba91957f6613ad365f7dd2c70eef2496b6a74863e4e0d281064bf4a73c849ec6fa34bdf8a2abdc359e0ef9431ad10c9dbdefc6cff599fa547ca37529793ab601104c1e20f1c751878cc3befc797dbe1bc75d4a22950ae1b774a16a8142deab271ac417694ab142c33092eba494d526e76c457b938b93dd174cf2da89eae84e149a454e9713c0c75168f9623750787a9bb43d9e70242dea4021f934f0272a6aa148f5259ec1621cc79d5592e4cc9ddad6621b8866984b4fce4cb6b67bf9f6263a7113d3c9936a9fdf2bbf895fe32bf87c14325e078cee7030ff495985787a2ab3c922c02308668fd629a4c627ad5a9c81f915d5f28eaf86224720d54a6a0e67922c484ad41d6d79826634c16ed737003af4827893ca79d90f5e830aad1182f2ed2b177ddfd6ca058d3202bc67a63509d2b084595c4dd96cdca85d3453f60b57d0b35d975320a26ee937286469344c9e7b3c53b9492987043dcb61b4b3e10a50099bafd4f95e36d087911a722eca6d71df7ee0a191f6d466f2c949a2cc00c015aed36f4924e427a2efe33388c838f1cfdb1f16757da4bb35d8135f5b7bef23e5e1407505f216693a8417b6757c64905602aabc7d1a9b7869b4d7d461e80316b5770d038f948daef98b03e956cf0d7b5808a65c2030ac8589a6f141bfa33fa030f92ae619e0bbc62543e76617e9e7435a0c03bdc37de9462a6905cd8127734b85962d26fde416725df8b745283175936ffb1fa43fb39d948f796d5e003aa83f442de9c54aebbd02361775b242b39c9965c9d313b691c5cf5454b32c4666b5761aa992e957ba3580cf5c57126e084d5d07b5a08744b30edce3ff3917300a4a5dd0590cd1c32f5cd6bd53bb9e28b393059106b0e403b9ea20b7d6d385c1bea359247c142cd9543dd30a04f1c28ccd9d1d5dd39eaa2f3ebeee8c2f93586cf202eef2d0173d4777450632b29bc25bc4e9ad4fbd3e8aa7aafcf810af257237b84b1fc760c6b215b7dbee4baa57c37906bd29fe21cc78a71b385ab6467dee6341b75b9ff24df4e333f173e6f2905379001bba3be526c9664e1e9616474d2c663f0451f4a2f1295c94dff60db7ce98b24dc54e21e7b1a59d962f66309aaf7dc112379bcdd11ef36dd32e3d73bb38f6bdf36690ab585047dcd7ca3d333550cf47cb2dc74d3efc9336cf0855a57e098953f3c1420813cf68ebe659bba3068d3c6cc806a4ef340deb6b5220785f5a340a8607414a88c4db85659d9925d61be6c64b4a3695f2cc2e2eb3ea73ffbdf9e99fed67f3ad3be4f07d89172d9abfa262262682d8f4ee0121260d5fd12dc7b357f7c1914e915a3f23d07660fe59340e2440863cdf39b6eb5d1383f5d1cd8fa1c9a7a0f225ccff365178541c9c42d104e3fa8f89c6d2d8d18105ad8b42eb3a9979f6b6ac337726bf08c36297ef374bfa51ebcf6834019b8c6a3ccb8ca7492a2dfdb298dadf5a549f6f6e43e81d49aae58c3070b5547ac53efb314a1b3528e14473f64cce9d8fa4742d3f341a58a7d464fcf899ed939789d64e7a28889dff812aab68a92f1e87c350ecb001200522beab4b9ab0d74f46e8253abd4d0258b7a46a5ba57dd25b76a00ed84daef8e6aff1bcb834353e368578729a2661129fdf4d4bde3979e7e3ac6fc5efe4c089b9c84461263ff692ee0e56cede5827bea7fcf706c4c03e63dfe0aa9e9875d90c3cc52d00da88020bff1eea6700f6ffd347bbacffac5d042942604067cf60cd6e2699a453378b56545b5a3913532adc81efa647c2d770c82c9714b6777bb0346c69cf1acdf1e6f8b99b36473dec403ab79e21f9d7ccadb0b91573beda0701d7c874c7e84fa0257ae3ea96bb2b4185261fc658e3f2b905373def42ac81a7924c7265fb7f6f32e747f41a2d81f2691063358e4faa74c875f8b597df8cb0afa4c8471ea436ce4701a7bd71033ab48a4954e12612da7d43fdd87625712e99dad8537c68994253e81cc7a57e2957bef24610cd265a5b2aa36637abcee1ddd8ba66fe3b4fc3149e1b15f497af30db5c6916a3c8df5f465dea7a23b7e4f6121637ca3e817a4b03843321984518cf14b879f3c7f9848c2f510b609f435687e3c5fc668499091dc793b5e7a73abf453c7e96735b415dd4839df314f349f1873f3980dc420a2c9f48b9f8fe0391117525e7ad8910158a318262b5c378474af5657b0e62b13900d2201e2842ea8fe2cc5f1bed9b07a995f479a1f7512790a0e9cd1ca39591b262976dd7fd488efe10c8142d97552d9f6d9094f965e9837b6b40ec9ab5dbb8526cca39fc5097ee3cb7235bf6ed7b217f9048d23470efdc8707d5929a22ce21622ad10866adc4b32cf0eaa029db24e388a549edc65a24eb6535129d84fe365079750acf58234d43cb3358b81c52e2ef9c2ac0fdb006c445032f7281c81c6a46b8fb8e0a81e89b51730ecd1b5cd384cc97392eb55f29a0f3e3bbc8ddfcf628fcbea97648d795409ec5c8cefa7dec5d791478466995cd3fdf8ae72f1b1c53570d0519a245a9cde9b7d14858561d81b89aea0723961d7a3751e371cc03ce5d86854ceaa7425cfab7cf7766355c66620e35f8f4add1cc7b2c6c2cf023342e8caaf93e434a57a13d4da572fad9fd203770278158ba6a3558b5652612c73f9feddbb1975e785e86d06e931eb1b27ed8eaf083568456a1f69a114103a0760d62f8c533a63788888269ebc3c72dc2f0e41f48edf7bb0ec3c16be502927f9d7c57bc27a7598414b910ad92190592b71506a5616beeb91f7f87de1bf2dbaac01967c11b2a0e30618f44c1ae71c6165a370c01614b6cdbd60b4e8fc11186e43d66f625270125307b729d7bf146621d1387d", 0x1000}], 0x0, 0x0) 01:27:01 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000080)='0', 0x1}], 0x0, 0x0) 01:27:01 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[], 0x39, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) 01:27:01 executing program 2: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000002c0)={[{@adinicb='adinicb'}]}) 01:27:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x8, r2, 0xfffffffffffffffb) 01:27:01 executing program 4: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0xaac9b71e3848200a, &(0x7f0000000180)=[{&(0x7f00000000c0)="60a50548ee9cd13ba415c2f9148ceb64257ab6537c020621fe17bbff749ec39d9cee8a2fdd2a2f7808ae52f7342ecc567f22e7934763764b", 0x38, 0x2}, {&(0x7f0000000100)="4af802daf91c671a4febafb433cacc06159cfa0ba3153276bd0eea", 0x1b, 0x20}, {&(0x7f0000000140)="0f3ca14a5f579dc684d859d21cd088d68f28", 0x12, 0x5eb6}], 0x88, &(0x7f00000002c0)={[{@adinicb='adinicb'}, {@longad='longad'}, {@gid_ignore='gid=ignore'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@audit='audit'}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt={'euid<'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 01:27:01 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 01:27:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000027c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}}}, 0xb8}}, 0x0) [ 214.815070] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 214.844284] UDF-fs: Scanning with blocksize 512 failed 01:27:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) [ 214.886872] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 214.928974] UDF-fs: Scanning with blocksize 1024 failed [ 214.956881] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.000066] UDF-fs: Scanning with blocksize 2048 failed [ 215.027696] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.053956] UDF-fs: Scanning with blocksize 4096 failed 01:27:01 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 01:27:01 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000980)={[{@unhide='unhide'}, {@lastblock={'lastblock'}}]}) 01:27:01 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="63726561746f723d82e7f4d52c73657373696f6e3d307830"]) 01:27:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000001c0)={'bridge_slave_1\x00', @ifru_mtu}) [ 215.149148] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.183874] UDF-fs: Scanning with blocksize 512 failed [ 215.215135] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.238288] hfsplus: invalid session number or type of track 01:27:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'sit0\x00', 0x0}) 01:27:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$read(0xb, r1, 0x0, 0x0) [ 215.269845] UDF-fs: Scanning with blocksize 1024 failed [ 215.286354] hfsplus: unable to find HFS+ superblock [ 215.344620] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.359116] UDF-fs: Scanning with blocksize 2048 failed [ 215.379138] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 215.408807] hfsplus: invalid session number or type of track [ 215.421545] hfsplus: unable to find HFS+ superblock [ 215.447922] UDF-fs: Scanning with blocksize 4096 failed 01:27:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000021c0)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 01:27:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) 01:27:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002c00)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 01:27:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 01:27:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a00)={0x2020}, 0x2020) 01:27:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 01:27:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) tee(r1, r0, 0x100000000, 0x0) 01:27:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000380)="585957acfb7b83a6", 0x8, 0x7}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000002540)) 01:27:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 01:27:02 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000400)="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", 0xc01}], 0x0, 0x0) 01:27:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 01:27:02 executing program 2: execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000400)=[0x0]) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) 01:27:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1e1842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:27:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r0) 01:27:02 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 01:27:02 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:27:02 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 216.196770] tmpfs: No value for mount option 'fowner<18446744073709551615' [ 216.258203] tmpfs: No value for mount option 'fowner<18446744073709551615' 01:27:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000002c0)={0x0, "0900decc9434875285ea8beb8c5f4c6f62cbd1192a00ff3fd5b4c13fb8521b55107b245690542dee99c0f359a1fcaa1f650a3bbf7f88c3e77ee0f119aa6d8f9f"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0x3, r0) 01:27:03 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x1001, 0x0, 0x0, "9306008603ae3dc10ce59fdab5c8e379", "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"}, 0x1001, 0x0) 01:27:03 executing program 4: r0 = socket(0xa, 0x80002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @empty, @empty, 0x0, 0x0, 0xdfe5}) 01:27:03 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x15, 0x0, 0x0, "9306008603ae3dc10ce59fdab5c8e379"}, 0x15, 0x0) 01:27:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 01:27:03 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000000)="be", 0x1}, {&(0x7f0000000080)=' ', 0x1}, {0x0}]) 01:27:03 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000002c40), 0x0, 0x4000000, &(0x7f0000002d40)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80) 01:27:03 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/150, 0x96}], 0x1, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) fork() r1 = gettid() process_vm_writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/150, 0x96}], 0x1, &(0x7f0000002780)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 01:27:03 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x490}, 0x4080) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) gettid() sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 01:27:03 executing program 1: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="20092f56d45b504dc38b0ab6e864f2b122ba7d595639406e353f29c87f6afaf99ef590c2fc335e9ad5a65994ac620a4c1eab06c2de760d6249213156f74f0c16591e085b3e107548987ac5d3ca2f6fc35c7fdbfc32fdd34b1fe5daa0ace2c7c9c5044c2e5633051e29d8a2afaff14116a252c267c57d7ad7b8359740893ce6b6241e73c41098ca8ec70af648454f5c6af764c7b34e6b93a11401efc9952b16dd08bbfab8af4d9ea9904f5cf561185a071b0aeccb63158e89146533c3c34d991b2e7897918013f480b64da198bb95c8", 0xcf}], 0x80000, &(0x7f0000000280)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0xff, 0x2, &(0x7f0000000580)=[{0x0}, {&(0x7f00000004c0)="8b7b2081f884822589928a378fc1d505b277d2498aacce03ff07dc14ecf07c64fe679b97af9209b74519be1298f01dd840aae4842f5a5ba47eb95b8c9927ea3ead7ad3", 0x43}], 0x0, &(0x7f0000000700)={[{'unconfined_u'}, {'%\xdfB@..\',^\x81\xd6*&('}, {'/dev/vcsa\x00'}, {'/dev/vcsa\x00'}, {'.!'}, {'nfs\x00'}], [{@subj_type={'subj_type', 0x3d, '.(^^%'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':$&][&'}}, {@euid_eq={'euid'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 01:27:03 executing program 5: syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 01:27:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 216.760869] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 216.772161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:27:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='usefree']) 01:27:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="b800000013000100000000003fa50000e0000001000000000000000000000000fc00000000000000000000000000000000000000000000000a00200000000000d53816c21ff87bdd86ffedea6a7bbfb4c3a7fb6d5ed961f3fc9c068f122a6204802cc7902842bd9aed5440512240668723842dc4c4390192000cc5b4e7c3b2ef4f5d5b91bbee3b0fe82c64e7246cd9ab7a3f1b92d83367f2599f136212764c50149e353a4662e209df7ef6fd4c"], 0xb8}}, 0x0) 01:27:03 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') [ 216.808034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.842827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.850739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:27:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000002bc0)='tmpfs\x00', &(0x7f0000002c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)={[{@gid={'gid', 0x3d, 0xee00}}]}) 01:27:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0xbd56a0a86ca31bc2, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:27:03 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) [ 216.958087] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 01:27:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x8010) 01:27:03 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) [ 217.024106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.101682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.136788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.145192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:27:03 executing program 3: creat(&(0x7f0000002280)='./file0\x00', 0x0) readlink(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)=""/4096, 0x1000) 01:27:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x14}, 0x39}}, 0x0) 01:27:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00f'], 0x38}}, {{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="ad", 0x1}], 0x1}}], 0x2, 0x40448d4) 01:27:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x18e, 0x5000000, 0x0) 01:27:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00\x00\x00f'], 0x38}}, {{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 01:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x20000090) 01:27:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:27:03 executing program 5: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 01:27:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 01:27:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="13ffff0700000000000001f1d0baad75eb57da0b"], 0x28}}, 0x0) 01:27:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000600)) 01:27:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0xc090, &(0x7f0000000400)={[{@shortname_win95='shortname=win95'}, {@fat=@tz_utc='tz=UTC'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}], [{@fowner_gt={'fowner>'}}]}) 01:27:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) 01:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @broadcast}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x40}}], 0x1, 0x0) [ 217.416954] FAT-fs (loop3): bogus number of reserved sectors [ 217.440274] FAT-fs (loop3): Can't find a valid FAT filesystem [ 217.449396] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.513564] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:27:04 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000700)) [ 217.626703] FAT-fs (loop3): bogus number of reserved sectors [ 217.652736] FAT-fs (loop3): Can't find a valid FAT filesystem 01:27:04 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 01:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x1d, 0x3, [{0x0, 0xd, "db4acfc4cd8206eb6a910c"}, {0x0, 0xa, "37c9eabc2d5377fd"}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local}]}]}}}], 0x40}}], 0x1, 0x0) 01:27:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 01:27:04 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002c80)={[{@creator={'creator', 0x3d, "b91b5884"}}]}) [ 217.692461] hfsplus: unable to find HFS+ superblock 01:27:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:27:04 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 01:27:04 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180800) 01:27:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb0}, {{@in6=@local, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x1}}, 0xe8) 01:27:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) [ 217.850180] hfsplus: unable to find HFS+ superblock [ 217.857856] hfsplus: unable to find HFS+ superblock 01:27:04 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x220000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:27:04 executing program 1: socketpair(0x10, 0x2, 0x76cd, 0x0) 01:27:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) [ 217.962992] hfsplus: unable to find HFS+ superblock 01:27:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) 01:27:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x601, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) 01:27:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'veth1_macvtap\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "890b79d9c9ca506d6808f440156faac5c42b41d467a6ff297f2763fd79699be6ae11bf5b8d44c16dc73ec8f62d81890f6f2a9d69173b0d74ec54e63f4c054229"}}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 01:27:04 executing program 1: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x36f30e64b6754c9e) 01:27:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') 01:27:04 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f00000001c0)) 01:27:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 01:27:04 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000201) 01:27:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f}, 0x20) 01:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000001c0)) 01:27:04 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 01:27:04 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb2441, 0x0) 01:27:04 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x410001, 0x0) 01:27:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, &(0x7f0000000040)=0x20) 01:27:04 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) 01:27:04 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 01:27:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x38, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) 01:27:04 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, &(0x7f0000002680)=[{0x0}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x2, 0x0) 01:27:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}, [@RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_MULTIPATH={0xc, 0x9, {0xff}}]}, 0x40}}, 0x0) 01:27:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x48, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @CTA_LABELS_MASK={0x4}]}, 0x48}}, 0x0) 01:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x53) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000000}) 01:27:05 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xc000, 0x103) open$dir(&(0x7f0000000200)='./file1\x00', 0x2002, 0x0) 01:27:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) recvfrom(r0, &(0x7f0000000000)=""/59, 0x3b, 0x0, 0x0, 0x0) 01:27:05 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 01:27:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 01:27:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x44804) 01:27:05 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') 01:27:05 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200) 01:27:05 executing program 5: clock_gettime(0x2da8049aca21394, 0x0) 01:27:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd\x00') futimesat(r0, 0x0, 0x0) 01:27:05 executing program 3: r0 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 01:27:05 executing program 1: prlimit64(0x0, 0x0, 0x0, &(0x7f0000005bc0)) 01:27:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) 01:27:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x2406805c) 01:27:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000005d00)=[{{&(0x7f0000001000)=@nfc, 0xffffff3c, 0x0}}], 0x1, 0x0) 01:27:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 01:27:05 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffa}) 01:27:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}], 0x1, 0x800) 01:27:05 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) 01:27:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 01:27:05 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 01:27:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa5d}, 0x1c) 01:27:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 01:27:05 executing program 5: setpriority(0x0, 0x0, 0xe17) 01:27:05 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10ba40, 0x0) 01:27:05 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 01:27:05 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={0x0, 0x0, 0x10}, 0x10) 01:27:05 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 01:27:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') write$cgroup_subtree(r0, 0x0, 0x0) 01:27:05 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') 01:27:05 executing program 1: request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 01:27:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 01:27:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x34}}, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000500)=""/188, 0xbc}], 0x2}, 0x0) 01:27:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000007e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:27:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000001c00)=0x2, 0x4) 01:27:06 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 01:27:06 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:27:06 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000300)={0x6e1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 01:27:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x20) 01:27:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 01:27:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:27:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2000) 01:27:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001080)) 01:27:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 01:27:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:27:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000001fc0)=0xfffffffc, 0x4) 01:27:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080), 0x4) 01:27:06 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x54402, 0x0) 01:27:06 executing program 1: fanotify_mark(0xffffffffffffffff, 0x51, 0x48001001, 0xffffffffffffffff, 0x0) 01:27:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000001fc0), 0x4) 01:27:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 01:27:06 executing program 4: clock_gettime(0x2, &(0x7f0000000780)) 01:27:06 executing program 2: shmget$private(0x0, 0x2000, 0x844, &(0x7f0000ffd000/0x2000)=nil) 01:27:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, @rc, @in={0x2, 0x0, @dev}}) 01:27:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') 01:27:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 01:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 01:27:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) 01:27:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 01:27:06 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1) 01:27:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 01:27:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, 0x3, 0x8, 0xa07, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}}, 0x0) 01:27:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x21) 01:27:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x7}, 0x1c, 0x0}, 0x0) 01:27:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 01:27:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:27:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000001fc0), 0x4) [ 220.291531] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:27:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 01:27:06 executing program 3: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000001140)) 01:27:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f00000042c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}}], 0x1, 0x0) 01:27:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000140)) 01:27:06 executing program 0: fanotify_mark(0xffffffffffffffff, 0x52, 0x8000000, 0xffffffffffffffff, 0x0) 01:27:07 executing program 4: pkey_alloc(0x0, 0x5) 01:27:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="349df1385e8040a786", 0x9) [ 220.456041] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:27:07 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x0, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, r0/1000+10000}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 01:27:07 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 01:27:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 01:27:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 01:27:07 executing program 1: mq_open(&(0x7f0000000000)='x%-\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x200, 0x80000001}) [ 220.606142] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 01:27:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8}]}, 0x1c}}, 0x0) 01:27:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 01:27:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:27:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00') 01:27:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 01:27:07 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 220.774318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:27:07 executing program 1: clock_gettime(0x1, &(0x7f00000004c0)) 01:27:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x1828c3, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.id\x00', 0x0, 0x0, 0x0) 01:27:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 01:27:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e27, 0x0, @mcast1}, 0x61, 0x0}, 0x0) 01:27:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000002540)=@abs, 0x6e) 01:27:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x370, 0x0, 0xf0, 0x440, 0x370, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_vlan\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@mcast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'geneve1\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@private}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @mcast1, [], [], 'geneve1\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'bond_slave_1\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 01:27:07 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000080)=""/185, 0xb9}], 0x2, &(0x7f0000001940)=[{&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/238, 0xee}, {0x0}], 0x3, 0x0) 01:27:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001400), &(0x7f00000000c0)=0xff8) 01:27:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 01:27:07 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1002, 0x0, 0x0) 01:27:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:27:07 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) 01:27:07 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 01:27:07 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8}, {0x0, 0x4}, {}], 0x3) 01:27:07 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000280)) 01:27:07 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000580)=@in6, 0x0) 01:27:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 01:27:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 01:27:07 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="cb2b2cd68c27", @random="2a25c75455cb", @val, {@ipv4}}, 0x0) 01:27:07 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000040)) 01:27:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:27:07 executing program 1: clock_gettime(0x5, 0xffffffffffffffff) 01:27:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="dc0fb3312b9cd5ff37eaa3a2406d14ab0e366247e9ac8da442f75a11c826b54d202ac3d7d4d3dceee733004eb0bcebd42db82535ba05475f95ad9daaaf83d15d3c2709e2c143e366f46c5d1a40dc9c5a8614f27648c5d19a5d295185be17ba42cecc63cba729a5a7585c98f8c0a097081cbfa0edc0d3c2e481051bf2d5097e34ee9b9f27867dbbcd75cac7aa3f520c6275", 0x91, 0x8, 0x0, 0x0) 01:27:07 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1005, 0x0, 0x0) 01:27:07 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x2000, 0x0, 0x0) 01:27:08 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x8, 0x0, 0x0) 01:27:08 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:27:08 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1003, 0x0, 0x0) 01:27:08 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 01:27:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:27:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 01:27:08 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1006, 0x0, 0x0) 01:27:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1023, 0x0, 0x0) 01:27:08 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x7fff}}, 0x0) setitimer(0x0, &(0x7f0000000040), 0x0) 01:27:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 01:27:08 executing program 0: setuid(0xffffffffffffffff) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 01:27:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 01:27:08 executing program 4: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x100000000}, {0x0, 0x1}}, 0x0) 01:27:08 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 01:27:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 01:27:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x3) 01:27:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0xa) 01:27:08 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="b84dcdbdbd5a", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @empty, @local={0xac, 0x14, 0x0}}}}}, 0x0) 01:27:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000800)) 01:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3, 0x0, 0x2800}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 01:27:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @local}, 0x40, {0x2, 0x0, @broadcast}, 'veth0_to_batadv\x00'}) 01:27:08 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 01:27:08 executing program 4: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0xfffffffa, 0x40) 01:27:08 executing program 3: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 01:27:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @rand_addr=0x64010102, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:27:08 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 01:27:08 executing program 1: openat$ppp(0xffffff9c, 0x0, 0x618000, 0x0) 01:27:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={0x0, 0x0, 0x10}, 0x10) 01:27:08 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) 01:27:08 executing program 3: pipe2(&(0x7f0000003280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00', r0) 01:27:08 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 01:27:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @private}, &(0x7f00000000c0)=0xc) 01:27:08 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 01:27:08 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 01:27:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') 01:27:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 222.292259] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 01:27:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@dev, @empty}, 0x10) 01:27:08 executing program 0: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) 01:27:08 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x204080, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 01:27:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0xffffffff, 0xffffffff, 0x144, 0xffffffff, 0x144, 0xffffffff, 0xffffffff, 0x144, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xb4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'macsec0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x234) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @random, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "cd59005f0000000000080000000000000900", "67ef5e7b5b4a2d35af8f69687007980f5774f8e84ad77b8bae24cca77d8f01c8"}}}}}}, 0x0) 01:27:08 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f0000000200), 0x8) 01:27:08 executing program 5: openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x100001, 0x0) 01:27:09 executing program 2: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006040)) 01:27:09 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004e00), 0x0) 01:27:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="89", 0x1}], 0x1}, 0x0) 01:27:09 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) waitid(0x2, 0x0, &(0x7f0000000000), 0x2, 0x0) 01:27:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:27:09 executing program 2: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x80) 01:27:09 executing program 1: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101100, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:27:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) 01:27:09 executing program 2: pselect6(0x40, &(0x7f0000004d40), &(0x7f0000004d80)={0x3}, 0x0, 0x0, 0x0) 01:27:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x25, 0x0, 0x0}) 01:27:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010800000000000000660000000005000100060000000c00078008000940000000020900020073797a30"], 0x34}}, 0x0) 01:27:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080), 0x4) 01:27:09 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 01:27:09 executing program 1: creat(&(0x7f0000000440)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 01:27:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/50, 0x32) 01:27:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 01:27:09 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x6242, 0x0) 01:27:09 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000001340)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000001380)=""/20, 0x14}], 0x1, 0x0, 0x0) 01:27:09 executing program 1: creat(&(0x7f0000002800)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x11, &(0x7f0000002700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:27:09 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 01:27:09 executing program 2: openat$dir(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000005c00)='./file0\x00', 0x0) 01:27:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40000}, 0x1c, 0x0}}], 0x2, 0x0) 01:27:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:27:09 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 01:27:09 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) 01:27:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 01:27:09 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:27:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 01:27:09 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x80801) sendfile(r1, r0, 0x0, 0xfffffffd) 01:27:10 executing program 2: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) 01:27:10 executing program 3: io_setup(0x9, &(0x7f0000000180)=0x0) io_getevents(r0, 0x5c, 0x0, 0x0, 0x0) 01:27:10 executing program 5: io_setup(0x1d1, &(0x7f0000000040)=0x0) io_destroy(r0) 01:27:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 01:27:10 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 01:27:10 executing program 4: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000280)="33b701dbe3", 0x5}]) 01:27:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x6, 0x4) 01:27:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000880)) 01:27:10 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 01:27:10 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000980)={{0x0, 0x2710}, {0x0, 0x2710}}) 01:27:10 executing program 1: openat$ppp(0xffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0xb0400, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 01:27:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0xec8b}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x3c}}, 0x0) 01:27:10 executing program 2: openat$cachefiles(0xffffff9c, 0x0, 0x400440, 0x0) 01:27:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) bind$packet(r1, 0x0, 0x0) 01:27:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100), 0x10) 01:27:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="89", 0x1}, {&(0x7f0000000240)="19", 0x1}], 0x2, &(0x7f0000000300)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x200000d0) 01:27:10 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040), 0x51) 01:27:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 01:27:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000000)=""/20, 0x14) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0209fc0004"], 0x20}}, 0x0) 01:27:10 executing program 2: openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 01:27:10 executing program 3: sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:27:10 executing program 1: pipe(0x0) pipe(&(0x7f0000000000)) 01:27:10 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, 0x0) 01:27:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x4}, 0x1c) 01:27:10 executing program 2: fork() getresuid(&(0x7f0000000340), &(0x7f0000002440), &(0x7f0000002480)) 01:27:10 executing program 0: clock_getres(0x6, &(0x7f0000000980)) 01:27:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) r3 = fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet(r3, &(0x7f00000065c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000440)="caea4fc52acb076f4f62803ec02f062c9713fd80409641", 0x17}, {&(0x7f0000000100)="3fcaba8ff337a4f6e047023b", 0xc}, {&(0x7f0000000140)="026f74b772", 0x5}], 0x3, &(0x7f0000005000)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x0) 01:27:10 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) dup3(r0, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:27:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x0, 0x210, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2d750b0a340a495e3da10a2bb15cbafd9668eb8a01ebcac7571a66946041e5b8ca870dba1f30aea6e27357b200990fc7459b00"}}}, {{@ipv6={@mcast2, @dev, [], [], 'bridge0\x00', 'ip6tnl0\x00', {}, {0xff}}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3fc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 01:27:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='comm\x00') fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) 01:27:10 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/52) 01:27:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005b00)) 01:27:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002180)=""/250) 01:27:11 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:27:11 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x200040, 0x0) 01:27:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 01:27:11 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2400) 01:27:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, 0x0) 01:27:11 executing program 1: clock_getres(0x2, &(0x7f00000000c0)) 01:27:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 01:27:11 executing program 3: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="f9a20488c2f1", 0x6}]) 01:27:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000031, 0x142, 0x0) 01:27:11 executing program 2: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 01:27:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 01:27:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000001c0)={'macvlan1\x00', @ifru_addrs=@xdp}) 01:27:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3}, {0x20}, {}]}) 01:27:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 01:27:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 01:27:11 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) 01:27:11 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0xffff, 0x0) 01:27:11 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) 01:27:11 executing program 0: fork() waitid(0x0, 0x0, 0x0, 0x9, &(0x7f0000000140)) 01:27:11 executing program 1: socketpair(0x1, 0x0, 0x40, 0x0) 01:27:12 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 01:27:12 executing program 3: pselect6(0x40, &(0x7f0000004d40), 0x0, &(0x7f0000004dc0)={0x5}, 0x0, 0x0) 01:27:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 01:27:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 01:27:12 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 01:27:12 executing program 1: io_setup(0x1, &(0x7f0000002980)=0x0) io_destroy(r0) io_setup(0xd787, &(0x7f0000000140)=0x0) io_destroy(r1) 01:27:12 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f0000000080), 0x0) 01:27:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000340)=@abs, 0x6e) 01:27:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 01:27:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 01:27:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 01:27:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:27:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r0, 0x0, 0x4000000000edbc) 01:27:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@replay_esn_val={0x1c}]}, 0xd0}}, 0x0) 01:27:13 executing program 1: io_setup(0x1, &(0x7f0000002980)=0x0) io_destroy(r0) io_setup(0xd787, &(0x7f0000000140)=0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) io_setup(0x7, &(0x7f0000000040)) io_destroy(r1) 01:27:13 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 01:27:13 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 01:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000001300)=""/125, 0x7d}, {&(0x7f0000001380)=""/4096, 0x1000}], 0x5, 0x6, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 226.600271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:27:13 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') 01:27:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 01:27:13 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) [ 226.668367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:27:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000180), 0x8, &(0x7f0000000200)) 01:27:13 executing program 4: openat$ppp(0xffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1e1000, 0x0) 01:27:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000076c0)=[{{&(0x7f0000001340)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 01:27:13 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) dup2(0xffffffffffffffff, r0) 01:27:13 executing program 1: io_setup(0x9, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:27:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffca8}], 0x1, 0x9, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_hsr\x00', 0x10) r3 = dup2(r2, r1) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) sendto$inet(r3, &(0x7f0000000340)="f1", 0x1, 0x0, 0x0, 0x0) 01:27:13 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, 0x0, 0x0) 01:27:13 executing program 1: waitid(0x1, 0x0, 0x0, 0x2, &(0x7f0000000040)) [ 229.417398] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.424353] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.964856] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.294327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:27:23 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0xc3, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 01:27:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:27:23 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:27:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:27:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) 01:27:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7f, 0x4) 01:27:23 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_targets\x00') 01:27:23 executing program 1: clock_gettime(0x0, &(0x7f0000005400)) clock_getres(0x2, &(0x7f0000000000)) 01:27:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp6\x00') 01:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 01:27:23 executing program 3: socketpair(0x0, 0x0, 0x6, 0x0) 01:27:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001400)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7b93}) 01:27:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 01:27:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 01:27:23 executing program 0: rmdir(&(0x7f0000001640)='./file0\x00') 01:27:23 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x200040, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 01:27:23 executing program 3: getresuid(&(0x7f0000004a40), &(0x7f0000004a80), &(0x7f0000004ac0)) 01:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) 01:27:23 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x1b) 01:27:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 01:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5}, 0x18) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0) 01:27:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) 01:27:24 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:27:24 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x4}], 0x1, 0x0) 01:27:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0xdc}], 0x1, 0x10001) 01:27:24 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 01:27:24 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 01:27:24 executing program 1: pipe2(0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) 01:27:24 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 01:27:24 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000180), 0x10) 01:27:24 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 01:27:24 executing program 4: semctl$GETPID(0xffffffffffffffff, 0x0, 0x4, 0x0) 01:27:24 executing program 4: pipe2(0x0, 0x400002) 01:27:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x123c02, 0x0) 01:27:24 executing program 5: getresuid(&(0x7f0000006780), &(0x7f00000067c0), &(0x7f0000006800)) 01:27:24 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:27:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000340)=""/4096) 01:27:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000000000)='Z'}) 01:27:24 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x24000) 01:27:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4008001) 01:27:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000002380)='wg0\x00', 0x4) 01:27:24 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x240, 0x0) 01:27:24 executing program 2: memfd_create(&(0x7f0000000040)=',\'\x00', 0x2) 01:27:24 executing program 0: r0 = epoll_create(0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:27:24 executing program 4: pipe2(&(0x7f0000000080), 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:27:24 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000000)) 01:27:24 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x101140, 0x0) 01:27:24 executing program 2: socketpair(0x1, 0x0, 0x2000000, 0x0) 01:27:24 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sco, @sco={0x1f, @none}}) fork() pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) 01:27:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x24004815) 01:27:24 executing program 4: r0 = socket(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:27:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @vsock, @ethernet={0x0, @dev}, @can}) 01:27:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000200)) 01:27:24 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 01:27:24 executing program 2: pipe2(&(0x7f0000000080), 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0xc2}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:27:24 executing program 5: timer_create(0x6, &(0x7f0000000140)={0x0, 0x1a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 01:27:24 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000004b40)={0x2020}, 0x2020) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x200) 01:27:24 executing program 0: keyctl$chown(0x5, 0x0, 0x0, 0x0) 01:27:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2a, r1}) 01:27:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 01:27:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000031c0)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 01:27:25 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101040, 0x0) 01:27:25 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffe) 01:27:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 01:27:25 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') 01:27:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000240)={@local}) 01:27:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="ff1ba03593dd82300ca25448c45b72438f4c0f9927fb87371322698791c6b9a3d0051685", 0x24) 01:27:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:27:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8915, 0x0) 01:27:25 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'team_slave_1\x00'}) modify_ldt$read_default(0x2, 0x0, 0x0) 01:27:25 executing program 1: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 01:27:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x3) 01:27:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 01:27:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x1, 0x4) 01:27:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 01:27:26 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/150, 0x96) 01:27:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x10101) 01:27:26 executing program 4: shmctl$IPC_SET(0x0, 0xe, 0x0) 01:27:26 executing program 3: mknodat(0xffffffffffffffff, 0x0, 0xd3f627313ce33787, 0x0) 01:27:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffd7e) 01:27:26 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 01:27:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:27:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:27:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 01:27:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000014c0)={'erspan0\x00', 0x0}) 01:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@private2}, 0x14) 01:27:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @dev}, @qipcrtr, @in={0x2, 0x0, @multicast1}}) 01:27:26 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 01:27:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 01:27:26 executing program 4: semget$private(0x0, 0x2, 0x91) 01:27:26 executing program 5: r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:27:26 executing program 3: r0 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x0, r0, 0x1000) 01:27:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 01:27:26 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) 01:27:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 01:27:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 01:27:26 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) 01:27:26 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x40, &(0x7f0000000040)) 01:27:26 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100, 0x20, &(0x7f00000002c0)) 01:27:26 executing program 2: semget$private(0x0, 0x2, 0x6) 01:27:26 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 01:27:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 01:27:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 01:27:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8fa274539a9eb8f4) 01:27:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) 01:27:26 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/160) 01:27:26 executing program 1: semget(0x0, 0x1, 0x281) 01:27:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="06", 0x1, 0x4000, &(0x7f0000000140)=@sco, 0x80) 01:27:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:27:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140), 0x0, 0x800, 0x0, 0x0) 01:27:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 01:27:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000001c0), &(0x7f00000005c0)=0x4) 01:27:26 executing program 5: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/125) 01:27:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 01:27:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:27:26 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 01:27:26 executing program 0: uname(&(0x7f0000000800)=""/199) 01:27:26 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x6000, 0x0) 01:27:26 executing program 2: semget$private(0x0, 0x1, 0x32) 01:27:27 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000340)=0x0) timer_settime(r0, 0x1, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f00000003c0)) 01:27:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 01:27:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 01:27:27 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 01:27:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000480)="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", 0x0, 0x4044814, 0x0, 0xfffffe27) 01:27:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x102, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 01:27:27 executing program 1: semget(0x1, 0x2, 0xe0) 01:27:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000080)=""/89, 0x59, 0x100, 0x0, 0x0) sendto(r1, &(0x7f0000000040)='P', 0x1, 0x0, 0x0, 0x0) 01:27:27 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000000)=""/127) 01:27:27 executing program 4: semget(0x3, 0x1, 0x2f0) 01:27:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040), 0x0, 0x4000, &(0x7f0000000140)=@sco, 0x80) 01:27:27 executing program 2: timer_create(0x5, &(0x7f0000000000)={0x0, 0x18, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 01:27:27 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 01:27:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 01:27:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, 0x0, 0x0) 01:27:27 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 01:27:27 executing program 3: r0 = semget(0x0, 0x1, 0x281) semctl$IPC_RMID(r0, 0x0, 0x0) 01:27:27 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000100)=""/184) 01:27:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:27:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 01:27:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000001c0), 0x4) 01:27:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 01:27:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 01:27:27 executing program 1: semget$private(0x0, 0x5, 0xb1) 01:27:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) shutdown(r0, 0x0) 01:27:27 executing program 5: r0 = eventfd(0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:27:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0xea60}}) 01:27:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:27:27 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000340)=0x0) timer_gettime(r0, &(0x7f0000000380)) 01:27:27 executing program 1: semget$private(0x0, 0xd, 0x677) 01:27:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 01:27:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 01:27:27 executing program 4: lstat(&(0x7f0000002480)='./file0\x00', 0x0) 01:27:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000001640), 0x4) 01:27:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 01:27:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) 01:27:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:27:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 01:27:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:27:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 01:27:27 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 01:27:27 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x10, &(0x7f00000002c0)) 01:27:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 01:27:27 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f00000010c0)=""/23) 01:27:28 executing program 4: shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) 01:27:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 01:27:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 01:27:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 01:27:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="bb", 0x1, 0x400c851, 0x0, 0x0) 01:27:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000280)) 01:27:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4008010, 0x0, 0x0) 01:27:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x105202, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 01:27:28 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)) 01:27:28 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 01:27:28 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 01:27:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21c0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x100, 0x10, &(0x7f00000002c0)) 01:27:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 01:27:28 executing program 4: semget(0x1, 0x3, 0x200) 01:27:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000006040)=[{{&(0x7f0000000040)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) 01:27:28 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x1d, 0x5, 0x0, &(0x7f0000000080)) 01:27:28 executing program 5: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 01:27:28 executing program 3: bpf$BPF_GET_PROG_INFO(0x16, 0x0, 0x0) 01:27:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e80)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 01:27:29 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 242.450777] can: request_module (can-proto-0) failed. 01:27:29 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6a80}, 0x0, 0x0) 01:27:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89a0, &(0x7f0000000000)={@bcast, @default}) 01:27:29 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) 01:27:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "9604839c652109fffd4a5f41fa411b573c89aabbc5e606a344ad2fe83d6fb459beb090429779089290f8e2b337b2d4617a84a8d2cfd37d3ca5aca90b60f55daba70bcc1c44cbe84507028a55c0a18649"}, 0xd8) 01:27:29 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5bf868", 0x50, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x9, [], [@generic={0x0, 0x5, "414948ac6c"}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}, @jumbo, @generic={0x0, 0x1b, "a05dfbae93c5e2eed452ae618194632cbfee2e629a5ce3922df377"}]}]}}}}}, 0x0) 01:27:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)={'batadv0\x00'}) 01:27:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac0a}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "465780784e505927f84d61454d"}]}]}, 0x50}}, 0x0) 01:27:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 01:27:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/171, 0x32, 0xab, 0x1}, 0x20) 01:27:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000002d40)) 01:27:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fedbdf25110000000c000180"], 0x84}}, 0x0) 01:27:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:27:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac0a}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "465780784e505927f84d61454d"}]}]}, 0x50}}, 0x0) 01:27:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 01:27:29 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000004300)) 01:27:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000140)=""/207, 0x1000000, 0xcf, 0x1}, 0x20) [ 242.905088] kasan: CONFIG_KASAN_INLINE enabled 01:27:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac0a}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "465780784e505927f84d61454d"}]}]}, 0x50}}, 0x0) 01:27:29 executing program 3: socketpair(0x1, 0x0, 0xfffffff7, &(0x7f0000000940)) [ 242.926393] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 242.966096] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 242.972381] CPU: 0 PID: 12786 Comm: syz-executor.0 Not tainted 4.19.185-syzkaller #0 [ 242.980271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.989740] RIP: 0010:nl802154_add_llsec_key+0x1fa/0x580 [ 242.995470] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 3f 03 00 00 48 8b 93 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 cf [ 243.014383] RSP: 0018:ffff888042c9f558 EFLAGS: 00010246 [ 243.019757] RAX: dffffc0000000000 RBX: ffff8880b2b07000 RCX: 0000000000000000 01:27:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 243.027034] RDX: 0000000000000000 RSI: ffffffff87c6d625 RDI: ffff8880b2b07128 [ 243.034339] RBP: 1ffff11008593ead R08: 0000000000000001 R09: ffff888042c9f920 [ 243.041776] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880aba75680 [ 243.049146] R13: ffff8880ab544f90 R14: ffff8880b2b07000 R15: ffffffff89cf87c0 [ 243.056435] FS: 00007fcbe6561700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 243.064686] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.070607] CR2: 00007ffeb1c92000 CR3: 00000000a9e68000 CR4: 00000000001406f0 [ 243.077980] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.085356] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.092658] Call Trace: [ 243.095266] ? __cfg802154_wpan_dev_from_attrs+0x510/0x510 [ 243.100913] ? nl802154_post_doit+0x170/0x170 [ 243.105467] ? apparmor_capable+0x147/0x750 [ 243.109813] ? apparmor_sb_mount+0x970/0x970 [ 243.114236] ? apparmor_sb_mount+0x970/0x970 [ 243.118659] ? nl802154_pre_doit+0xf8/0xcd0 [ 243.122994] ? validate_nla+0x270/0x820 01:27:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='V', 0x1}], 0x1}, 0x8004) [ 243.126980] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 243.132102] ? nla_parse+0x1b2/0x290 [ 243.136103] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 243.141213] genl_family_rcv_msg+0x642/0xc40 [ 243.145637] ? genl_rcv+0x40/0x40 [ 243.149097] ? genl_rcv_msg+0x12f/0x160 [ 243.153077] ? __mutex_add_waiter+0x160/0x160 [ 243.157590] ? __radix_tree_lookup+0x216/0x370 [ 243.162195] genl_rcv_msg+0xbf/0x160 [ 243.165919] netlink_rcv_skb+0x160/0x440 [ 243.171292] ? genl_family_rcv_msg+0xc40/0xc40 [ 243.175893] ? netlink_ack+0xae0/0xae0 [ 243.179798] ? genl_rcv+0x15/0x40 [ 243.183407] genl_rcv+0x24/0x40 [ 243.186703] netlink_unicast+0x4d5/0x690 [ 243.190772] ? netlink_sendskb+0x110/0x110 [ 243.195011] ? _copy_from_iter_full+0x229/0x7c0 [ 243.199692] ? __phys_addr_symbol+0x2c/0x70 [ 243.204052] ? __check_object_size+0x17b/0x3e0 [ 243.208651] netlink_sendmsg+0x6bb/0xc40 [ 243.212721] ? aa_af_perm+0x230/0x230 [ 243.216549] ? nlmsg_notify+0x1a0/0x1a0 [ 243.220526] ? kernel_recvmsg+0x220/0x220 [ 243.224688] ? nlmsg_notify+0x1a0/0x1a0 [ 243.228667] sock_sendmsg+0xc3/0x120 [ 243.232388] ___sys_sendmsg+0x7bb/0x8e0 [ 243.236370] ? lock_acquire+0x170/0x3c0 [ 243.240356] ? copy_msghdr_from_user+0x440/0x440 [ 243.245146] ? __fget+0x32f/0x510 [ 243.248613] ? lock_downgrade+0x720/0x720 [ 243.252772] ? check_preemption_disabled+0x41/0x280 [ 243.257806] ? check_preemption_disabled+0x41/0x280 [ 243.262868] ? __fget+0x356/0x510 [ 243.266359] ? do_dup2+0x450/0x450 [ 243.269907] ? debug_object_active_state+0x254/0x330 [ 243.275025] ? debug_object_init_on_stack+0x20/0x20 [ 243.280055] ? __fdget+0x1d0/0x230 [ 243.283610] __x64_sys_sendmsg+0x132/0x220 [ 243.287859] ? __sys_sendmsg+0x1b0/0x1b0 [ 243.291967] ? __se_sys_futex+0x298/0x3b0 [ 243.296138] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 243.301520] ? trace_hardirqs_off_caller+0x6e/0x210 [ 243.306551] ? do_syscall_64+0x21/0x620 [ 243.310538] do_syscall_64+0xf9/0x620 [ 243.314381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.319578] RIP: 0033:0x466459 01:27:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "80da2d6a2ce1ec52", "8345a0e85820e0a85faf266528aac770", "3fc26a1a", "6547dc51d6788bd2"}, 0x28) [ 243.322777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 243.341771] RSP: 002b:00007fcbe6561188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.349494] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 243.356792] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 243.364069] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 243.371348] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 01:27:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000940)={&(0x7f0000000780), 0xc, &(0x7f0000000900)={&(0x7f00000007c0)={0x6c, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x45, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x6c}}, 0x0) 01:27:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights, @rights, @cred], 0x10}, 0x0) [ 243.378624] R13: 00007ffcf5eefcbf R14: 00007fcbe6561300 R15: 0000000000022000 [ 243.385903] Modules linked in: [ 243.457781] ---[ end trace 5858e11ab49807f0 ]--- [ 243.476117] RIP: 0010:nl802154_add_llsec_key+0x1fa/0x580 [ 243.484908] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 3f 03 00 00 48 8b 93 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 cf [ 243.505063] RSP: 0018:ffff888042c9f558 EFLAGS: 00010246 [ 243.511113] RAX: dffffc0000000000 RBX: ffff8880b2b07000 RCX: 0000000000000000 [ 243.519899] RDX: 0000000000000000 RSI: ffffffff87c6d625 RDI: ffff8880b2b07128 [ 243.541693] RBP: 1ffff11008593ead R08: 0000000000000001 R09: ffff888042c9f920 01:27:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, &(0x7f0000000280)=""/212, 0xd4}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x20, &(0x7f00000026c0)={0x0, 0x3938700}) syz_genetlink_get_family_id$wireguard(&(0x7f0000002740)='wireguard\x00', r0) 01:27:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000380)=""/171, 0x32, 0xab, 0x1}, 0x20) [ 243.554487] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880aba75680 [ 243.565335] R13: ffff8880ab544f90 R14: ffff8880b2b07000 R15: ffffffff89cf87c0 [ 243.573572] FS: 00007fcbe6561700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 243.582608] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 243.592452] CR2: 000055e81dc9b160 CR3: 00000000a9e68000 CR4: 00000000001406f0 [ 243.604768] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.619298] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.630379] Kernel panic - not syncing: Fatal exception [ 243.635812] Kernel Offset: disabled [ 243.639571] Rebooting in 86400 seconds..