[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/04/15 14:40:41 fuzzer started 2021/04/15 14:40:42 dialing manager at 10.128.0.169:43551 2021/04/15 14:40:48 syscalls: 3556 2021/04/15 14:40:48 code coverage: enabled 2021/04/15 14:40:48 comparison tracing: enabled 2021/04/15 14:40:48 extra coverage: enabled 2021/04/15 14:40:48 setuid sandbox: enabled 2021/04/15 14:40:48 namespace sandbox: enabled 2021/04/15 14:40:48 Android sandbox: enabled 2021/04/15 14:40:48 fault injection: enabled 2021/04/15 14:40:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/15 14:40:48 net packet injection: enabled 2021/04/15 14:40:48 net device setup: enabled 2021/04/15 14:40:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/15 14:40:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/15 14:40:48 USB emulation: enabled 2021/04/15 14:40:48 hci packet injection: enabled 2021/04/15 14:40:48 wifi device emulation: enabled 2021/04/15 14:40:48 802.15.4 emulation: enabled 2021/04/15 14:40:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/15 14:40:48 fetching corpus: 50, signal 39950/43841 (executing program) 2021/04/15 14:40:48 fetching corpus: 100, signal 75368/81013 (executing program) 2021/04/15 14:40:48 fetching corpus: 150, signal 103027/110390 (executing program) 2021/04/15 14:40:48 fetching corpus: 200, signal 118914/128021 (executing program) 2021/04/15 14:40:48 fetching corpus: 250, signal 133832/144609 (executing program) 2021/04/15 14:40:49 fetching corpus: 300, signal 146392/158836 (executing program) 2021/04/15 14:40:49 fetching corpus: 350, signal 166080/180094 (executing program) 2021/04/15 14:40:49 fetching corpus: 400, signal 182116/197720 (executing program) 2021/04/15 14:40:49 fetching corpus: 450, signal 201732/218734 (executing program) 2021/04/15 14:40:49 fetching corpus: 500, signal 212229/230742 (executing program) 2021/04/15 14:40:49 fetching corpus: 550, signal 222969/242969 (executing program) 2021/04/15 14:40:49 fetching corpus: 600, signal 234383/255822 (executing program) 2021/04/15 14:40:50 fetching corpus: 650, signal 247469/270283 (executing program) 2021/04/15 14:40:50 fetching corpus: 700, signal 258141/282384 (executing program) 2021/04/15 14:40:50 fetching corpus: 750, signal 267405/293038 (executing program) 2021/04/15 14:40:50 fetching corpus: 800, signal 278411/305367 (executing program) 2021/04/15 14:40:50 fetching corpus: 850, signal 283810/312203 (executing program) 2021/04/15 14:40:50 fetching corpus: 900, signal 292539/322242 (executing program) 2021/04/15 14:40:50 fetching corpus: 950, signal 300152/331196 (executing program) 2021/04/15 14:40:51 fetching corpus: 1000, signal 305564/337964 (executing program) 2021/04/15 14:40:51 fetching corpus: 1050, signal 312227/345929 (executing program) 2021/04/15 14:40:51 fetching corpus: 1100, signal 322531/357401 (executing program) 2021/04/15 14:40:51 fetching corpus: 1150, signal 327695/363900 (executing program) 2021/04/15 14:40:51 fetching corpus: 1200, signal 335273/372739 (executing program) 2021/04/15 14:40:51 fetching corpus: 1250, signal 342925/381607 (executing program) 2021/04/15 14:40:51 fetching corpus: 1300, signal 350772/390666 (executing program) 2021/04/15 14:40:51 fetching corpus: 1350, signal 356991/398092 (executing program) 2021/04/15 14:40:52 fetching corpus: 1400, signal 362636/404973 (executing program) 2021/04/15 14:40:52 fetching corpus: 1450, signal 368457/411972 (executing program) 2021/04/15 14:40:52 fetching corpus: 1500, signal 373211/417972 (executing program) 2021/04/15 14:40:52 fetching corpus: 1550, signal 379665/425585 (executing program) 2021/04/15 14:40:52 fetching corpus: 1600, signal 384420/431513 (executing program) 2021/04/15 14:40:52 fetching corpus: 1650, signal 390968/439134 (executing program) 2021/04/15 14:40:52 fetching corpus: 1700, signal 397007/446296 (executing program) 2021/04/15 14:40:53 fetching corpus: 1750, signal 402056/452519 (executing program) 2021/04/15 14:40:53 fetching corpus: 1800, signal 406182/457831 (executing program) 2021/04/15 14:40:53 fetching corpus: 1850, signal 411425/464167 (executing program) 2021/04/15 14:40:53 fetching corpus: 1900, signal 416903/470717 (executing program) 2021/04/15 14:40:53 fetching corpus: 1950, signal 420124/475109 (executing program) 2021/04/15 14:40:53 fetching corpus: 2000, signal 424887/480914 (executing program) 2021/04/15 14:40:53 fetching corpus: 2050, signal 428955/486128 (executing program) 2021/04/15 14:40:54 fetching corpus: 2100, signal 432749/491010 (executing program) 2021/04/15 14:40:54 fetching corpus: 2150, signal 436977/496289 (executing program) 2021/04/15 14:40:54 fetching corpus: 2200, signal 440298/500739 (executing program) 2021/04/15 14:40:54 fetching corpus: 2250, signal 445347/506797 (executing program) 2021/04/15 14:40:54 fetching corpus: 2300, signal 448530/511084 (executing program) 2021/04/15 14:40:54 fetching corpus: 2350, signal 452389/516054 (executing program) 2021/04/15 14:40:54 fetching corpus: 2400, signal 456489/521142 (executing program) 2021/04/15 14:40:55 fetching corpus: 2450, signal 460608/526279 (executing program) 2021/04/15 14:40:55 fetching corpus: 2500, signal 463626/530373 (executing program) 2021/04/15 14:40:55 fetching corpus: 2550, signal 467026/534785 (executing program) 2021/04/15 14:40:55 fetching corpus: 2600, signal 470695/539451 (executing program) 2021/04/15 14:40:55 fetching corpus: 2650, signal 474229/544008 (executing program) 2021/04/15 14:40:55 fetching corpus: 2700, signal 477763/548509 (executing program) 2021/04/15 14:40:55 fetching corpus: 2750, signal 482552/554158 (executing program) 2021/04/15 14:40:56 fetching corpus: 2800, signal 485911/558544 (executing program) 2021/04/15 14:40:56 fetching corpus: 2850, signal 489464/563052 (executing program) 2021/04/15 14:40:56 fetching corpus: 2900, signal 492024/566636 (executing program) 2021/04/15 14:40:56 fetching corpus: 2950, signal 494410/570100 (executing program) 2021/04/15 14:40:56 fetching corpus: 3000, signal 497382/574072 (executing program) 2021/04/15 14:40:56 fetching corpus: 3050, signal 498975/576785 (executing program) 2021/04/15 14:40:56 fetching corpus: 3100, signal 501764/580531 (executing program) 2021/04/15 14:40:56 fetching corpus: 3150, signal 504898/584643 (executing program) 2021/04/15 14:40:57 fetching corpus: 3200, signal 508475/589080 (executing program) 2021/04/15 14:40:57 fetching corpus: 3250, signal 512424/593914 (executing program) 2021/04/15 14:40:57 fetching corpus: 3300, signal 514717/597211 (executing program) 2021/04/15 14:40:57 fetching corpus: 3350, signal 518323/601658 (executing program) 2021/04/15 14:40:57 fetching corpus: 3400, signal 521226/605469 (executing program) 2021/04/15 14:40:57 fetching corpus: 3450, signal 523743/608937 (executing program) 2021/04/15 14:40:57 fetching corpus: 3500, signal 525976/612151 (executing program) 2021/04/15 14:40:57 fetching corpus: 3550, signal 529667/616656 (executing program) 2021/04/15 14:40:58 fetching corpus: 3600, signal 532266/620222 (executing program) 2021/04/15 14:40:58 fetching corpus: 3650, signal 536634/625268 (executing program) 2021/04/15 14:40:58 fetching corpus: 3700, signal 539420/629005 (executing program) 2021/04/15 14:40:58 fetching corpus: 3750, signal 541896/632419 (executing program) 2021/04/15 14:40:58 fetching corpus: 3800, signal 543749/635235 (executing program) 2021/04/15 14:40:58 fetching corpus: 3850, signal 547040/639314 (executing program) 2021/04/15 14:40:58 fetching corpus: 3900, signal 550478/643547 (executing program) 2021/04/15 14:40:59 fetching corpus: 3950, signal 553125/647071 (executing program) 2021/04/15 14:40:59 fetching corpus: 4000, signal 556882/651547 (executing program) 2021/04/15 14:40:59 fetching corpus: 4050, signal 559694/655171 (executing program) 2021/04/15 14:40:59 fetching corpus: 4100, signal 562779/659049 (executing program) 2021/04/15 14:40:59 fetching corpus: 4150, signal 565676/662755 (executing program) 2021/04/15 14:40:59 fetching corpus: 4200, signal 568257/666158 (executing program) 2021/04/15 14:40:59 fetching corpus: 4250, signal 571202/669876 (executing program) 2021/04/15 14:40:59 fetching corpus: 4300, signal 573050/672643 (executing program) 2021/04/15 14:41:00 fetching corpus: 4350, signal 574959/675416 (executing program) 2021/04/15 14:41:00 fetching corpus: 4400, signal 577476/678746 (executing program) 2021/04/15 14:41:00 fetching corpus: 4450, signal 580684/682685 (executing program) 2021/04/15 14:41:00 fetching corpus: 4500, signal 581988/684928 (executing program) 2021/04/15 14:41:00 fetching corpus: 4550, signal 583463/687373 (executing program) 2021/04/15 14:41:00 fetching corpus: 4600, signal 586503/691063 (executing program) 2021/04/15 14:41:00 fetching corpus: 4650, signal 588197/693627 (executing program) 2021/04/15 14:41:00 fetching corpus: 4700, signal 590438/696631 (executing program) 2021/04/15 14:41:01 fetching corpus: 4750, signal 592770/699771 (executing program) 2021/04/15 14:41:01 fetching corpus: 4800, signal 594442/702284 (executing program) 2021/04/15 14:41:01 fetching corpus: 4850, signal 596266/704917 (executing program) 2021/04/15 14:41:01 fetching corpus: 4900, signal 598418/707869 (executing program) 2021/04/15 14:41:01 fetching corpus: 4950, signal 600307/710564 (executing program) 2021/04/15 14:41:01 fetching corpus: 5000, signal 602178/713219 (executing program) 2021/04/15 14:41:01 fetching corpus: 5050, signal 604097/715929 (executing program) 2021/04/15 14:41:01 fetching corpus: 5100, signal 606147/718810 (executing program) 2021/04/15 14:41:02 fetching corpus: 5150, signal 607641/721147 (executing program) 2021/04/15 14:41:02 fetching corpus: 5200, signal 609528/723837 (executing program) 2021/04/15 14:41:02 fetching corpus: 5250, signal 612060/727079 (executing program) 2021/04/15 14:41:02 fetching corpus: 5300, signal 614138/729938 (executing program) 2021/04/15 14:41:02 fetching corpus: 5350, signal 615688/732325 (executing program) 2021/04/15 14:41:02 fetching corpus: 5400, signal 618066/735363 (executing program) 2021/04/15 14:41:02 fetching corpus: 5450, signal 619856/737935 (executing program) 2021/04/15 14:41:03 fetching corpus: 5500, signal 621475/740367 (executing program) 2021/04/15 14:41:03 fetching corpus: 5550, signal 623337/743011 (executing program) 2021/04/15 14:41:03 fetching corpus: 5600, signal 625444/745891 (executing program) 2021/04/15 14:41:03 fetching corpus: 5650, signal 627568/748705 (executing program) 2021/04/15 14:41:03 fetching corpus: 5700, signal 628746/750732 (executing program) 2021/04/15 14:41:03 fetching corpus: 5750, signal 631395/753978 (executing program) 2021/04/15 14:41:03 fetching corpus: 5800, signal 633425/756709 (executing program) 2021/04/15 14:41:04 fetching corpus: 5850, signal 635988/759856 (executing program) 2021/04/15 14:41:04 fetching corpus: 5900, signal 638970/763341 (executing program) 2021/04/15 14:41:04 fetching corpus: 5950, signal 640200/765410 (executing program) 2021/04/15 14:41:04 fetching corpus: 6000, signal 642170/768043 (executing program) 2021/04/15 14:41:04 fetching corpus: 6050, signal 643775/770382 (executing program) 2021/04/15 14:41:04 fetching corpus: 6100, signal 645580/772921 (executing program) 2021/04/15 14:41:04 fetching corpus: 6150, signal 647008/775140 (executing program) 2021/04/15 14:41:04 fetching corpus: 6200, signal 648812/777613 (executing program) 2021/04/15 14:41:04 fetching corpus: 6250, signal 651019/780445 (executing program) 2021/04/15 14:41:05 fetching corpus: 6300, signal 652327/782498 (executing program) 2021/04/15 14:41:05 fetching corpus: 6350, signal 654154/785027 (executing program) 2021/04/15 14:41:05 fetching corpus: 6400, signal 655438/787085 (executing program) 2021/04/15 14:41:05 fetching corpus: 6450, signal 657665/789928 (executing program) 2021/04/15 14:41:05 fetching corpus: 6500, signal 659514/792419 (executing program) 2021/04/15 14:41:05 fetching corpus: 6550, signal 660517/794245 (executing program) 2021/04/15 14:41:05 fetching corpus: 6600, signal 662177/796633 (executing program) 2021/04/15 14:41:06 fetching corpus: 6650, signal 663744/798899 (executing program) 2021/04/15 14:41:06 fetching corpus: 6700, signal 664711/800675 (executing program) 2021/04/15 14:41:06 fetching corpus: 6750, signal 665754/802540 (executing program) 2021/04/15 14:41:06 fetching corpus: 6800, signal 667780/805167 (executing program) 2021/04/15 14:41:06 fetching corpus: 6850, signal 668729/806922 (executing program) 2021/04/15 14:41:06 fetching corpus: 6900, signal 670740/809532 (executing program) 2021/04/15 14:41:06 fetching corpus: 6950, signal 672286/811715 (executing program) 2021/04/15 14:41:06 fetching corpus: 7000, signal 673991/814084 (executing program) 2021/04/15 14:41:06 fetching corpus: 7050, signal 675002/815866 (executing program) 2021/04/15 14:41:07 fetching corpus: 7100, signal 676352/817966 (executing program) 2021/04/15 14:41:07 fetching corpus: 7150, signal 677571/819912 (executing program) 2021/04/15 14:41:07 fetching corpus: 7200, signal 678440/821581 (executing program) 2021/04/15 14:41:07 fetching corpus: 7250, signal 679978/823768 (executing program) 2021/04/15 14:41:07 fetching corpus: 7300, signal 681050/825619 (executing program) 2021/04/15 14:41:07 fetching corpus: 7350, signal 682293/827546 (executing program) 2021/04/15 14:41:07 fetching corpus: 7400, signal 683970/829798 (executing program) 2021/04/15 14:41:07 fetching corpus: 7450, signal 685076/831650 (executing program) 2021/04/15 14:41:08 fetching corpus: 7500, signal 687263/834316 (executing program) 2021/04/15 14:41:08 fetching corpus: 7550, signal 688880/836469 (executing program) 2021/04/15 14:41:08 fetching corpus: 7600, signal 690640/838801 (executing program) 2021/04/15 14:41:08 fetching corpus: 7650, signal 691748/840570 (executing program) 2021/04/15 14:41:08 fetching corpus: 7700, signal 694084/843306 (executing program) 2021/04/15 14:41:08 fetching corpus: 7750, signal 695646/845484 (executing program) 2021/04/15 14:41:08 fetching corpus: 7800, signal 697673/847982 (executing program) 2021/04/15 14:41:09 fetching corpus: 7850, signal 698910/849842 (executing program) 2021/04/15 14:41:09 fetching corpus: 7900, signal 700436/851963 (executing program) 2021/04/15 14:41:09 fetching corpus: 7950, signal 702390/854441 (executing program) 2021/04/15 14:41:09 fetching corpus: 8000, signal 703365/856107 (executing program) 2021/04/15 14:41:09 fetching corpus: 8050, signal 704623/858020 (executing program) 2021/04/15 14:41:09 fetching corpus: 8100, signal 706011/859998 (executing program) 2021/04/15 14:41:09 fetching corpus: 8150, signal 706744/861513 (executing program) 2021/04/15 14:41:10 fetching corpus: 8200, signal 709061/864276 (executing program) 2021/04/15 14:41:10 fetching corpus: 8250, signal 710106/866025 (executing program) 2021/04/15 14:41:10 fetching corpus: 8300, signal 712506/868756 (executing program) 2021/04/15 14:41:10 fetching corpus: 8350, signal 713768/870572 (executing program) 2021/04/15 14:41:10 fetching corpus: 8400, signal 715684/872943 (executing program) 2021/04/15 14:41:10 fetching corpus: 8450, signal 716598/874581 (executing program) 2021/04/15 14:41:10 fetching corpus: 8500, signal 718468/876871 (executing program) 2021/04/15 14:41:10 fetching corpus: 8550, signal 719975/878931 (executing program) 2021/04/15 14:41:11 fetching corpus: 8600, signal 721054/880597 (executing program) 2021/04/15 14:41:11 fetching corpus: 8650, signal 722080/882242 (executing program) 2021/04/15 14:41:11 fetching corpus: 8700, signal 723276/884037 (executing program) 2021/04/15 14:41:11 fetching corpus: 8750, signal 725232/886428 (executing program) 2021/04/15 14:41:11 fetching corpus: 8800, signal 727464/889021 (executing program) 2021/04/15 14:41:11 fetching corpus: 8850, signal 728571/890733 (executing program) 2021/04/15 14:41:11 fetching corpus: 8900, signal 729776/892539 (executing program) 2021/04/15 14:41:12 fetching corpus: 8950, signal 731562/894764 (executing program) 2021/04/15 14:41:12 fetching corpus: 9000, signal 732746/896513 (executing program) 2021/04/15 14:41:12 fetching corpus: 9050, signal 733609/898045 (executing program) 2021/04/15 14:41:12 fetching corpus: 9100, signal 734940/899899 (executing program) 2021/04/15 14:41:12 fetching corpus: 9150, signal 736755/902135 (executing program) 2021/04/15 14:41:12 fetching corpus: 9200, signal 738010/903931 (executing program) 2021/04/15 14:41:12 fetching corpus: 9250, signal 738968/905475 (executing program) 2021/04/15 14:41:12 fetching corpus: 9300, signal 739983/907065 (executing program) 2021/04/15 14:41:13 fetching corpus: 9350, signal 743297/910393 (executing program) 2021/04/15 14:41:13 fetching corpus: 9400, signal 744751/912248 (executing program) 2021/04/15 14:41:13 fetching corpus: 9450, signal 745600/913726 (executing program) 2021/04/15 14:41:13 fetching corpus: 9500, signal 747061/915658 (executing program) 2021/04/15 14:41:13 fetching corpus: 9550, signal 747910/917117 (executing program) 2021/04/15 14:41:13 fetching corpus: 9600, signal 749265/918942 (executing program) 2021/04/15 14:41:13 fetching corpus: 9650, signal 750829/920935 (executing program) 2021/04/15 14:41:14 fetching corpus: 9700, signal 752076/922713 (executing program) 2021/04/15 14:41:14 fetching corpus: 9750, signal 753044/924249 (executing program) 2021/04/15 14:41:14 fetching corpus: 9800, signal 754104/925894 (executing program) 2021/04/15 14:41:14 fetching corpus: 9850, signal 755804/927996 (executing program) 2021/04/15 14:41:14 fetching corpus: 9900, signal 756711/929518 (executing program) 2021/04/15 14:41:14 fetching corpus: 9950, signal 758136/931374 (executing program) 2021/04/15 14:41:14 fetching corpus: 10000, signal 759237/933021 (executing program) 2021/04/15 14:41:14 fetching corpus: 10050, signal 761647/935600 (executing program) 2021/04/15 14:41:15 fetching corpus: 10100, signal 762808/937290 (executing program) 2021/04/15 14:41:15 fetching corpus: 10150, signal 764181/939130 (executing program) 2021/04/15 14:41:15 fetching corpus: 10200, signal 766913/941883 (executing program) 2021/04/15 14:41:15 fetching corpus: 10250, signal 768116/943566 (executing program) 2021/04/15 14:41:15 fetching corpus: 10300, signal 769728/945531 (executing program) 2021/04/15 14:41:15 fetching corpus: 10350, signal 770987/947261 (executing program) 2021/04/15 14:41:15 fetching corpus: 10400, signal 772104/948879 (executing program) 2021/04/15 14:41:15 fetching corpus: 10450, signal 773176/950486 (executing program) 2021/04/15 14:41:16 fetching corpus: 10500, signal 774154/952004 (executing program) 2021/04/15 14:41:16 fetching corpus: 10550, signal 775177/953524 (executing program) 2021/04/15 14:41:16 fetching corpus: 10600, signal 780403/957915 (executing program) 2021/04/15 14:41:16 fetching corpus: 10650, signal 781516/959520 (executing program) 2021/04/15 14:41:16 fetching corpus: 10700, signal 783006/961352 (executing program) 2021/04/15 14:41:16 fetching corpus: 10750, signal 784602/963298 (executing program) 2021/04/15 14:41:16 fetching corpus: 10800, signal 785803/964939 (executing program) 2021/04/15 14:41:17 fetching corpus: 10850, signal 786995/966547 (executing program) 2021/04/15 14:41:17 fetching corpus: 10900, signal 787748/967856 (executing program) 2021/04/15 14:41:17 fetching corpus: 10950, signal 788881/969448 (executing program) 2021/04/15 14:41:17 fetching corpus: 11000, signal 789721/970831 (executing program) 2021/04/15 14:41:17 fetching corpus: 11050, signal 791062/972511 (executing program) 2021/04/15 14:41:17 fetching corpus: 11100, signal 792304/974146 (executing program) 2021/04/15 14:41:17 fetching corpus: 11150, signal 793555/975760 (executing program) 2021/04/15 14:41:17 fetching corpus: 11200, signal 794385/977112 (executing program) 2021/04/15 14:41:18 fetching corpus: 11250, signal 795064/978423 (executing program) 2021/04/15 14:41:18 fetching corpus: 11300, signal 795809/979710 (executing program) 2021/04/15 14:41:18 fetching corpus: 11350, signal 797271/981467 (executing program) 2021/04/15 14:41:18 fetching corpus: 11400, signal 798431/983033 (executing program) 2021/04/15 14:41:18 fetching corpus: 11450, signal 799625/984649 (executing program) 2021/04/15 14:41:18 fetching corpus: 11500, signal 800691/986158 (executing program) 2021/04/15 14:41:18 fetching corpus: 11550, signal 801633/987543 (executing program) 2021/04/15 14:41:19 fetching corpus: 11600, signal 802758/989059 (executing program) 2021/04/15 14:41:19 fetching corpus: 11650, signal 803824/990507 (executing program) 2021/04/15 14:41:19 fetching corpus: 11700, signal 804888/992025 (executing program) 2021/04/15 14:41:19 fetching corpus: 11750, signal 805919/993488 (executing program) 2021/04/15 14:41:19 fetching corpus: 11800, signal 807337/995207 (executing program) 2021/04/15 14:41:19 fetching corpus: 11850, signal 808268/996576 (executing program) 2021/04/15 14:41:19 fetching corpus: 11900, signal 809376/998059 (executing program) 2021/04/15 14:41:19 fetching corpus: 11950, signal 810677/999700 (executing program) 2021/04/15 14:41:20 fetching corpus: 12000, signal 811443/1001022 (executing program) 2021/04/15 14:41:20 fetching corpus: 12050, signal 812392/1002456 (executing program) 2021/04/15 14:41:20 fetching corpus: 12100, signal 813987/1004256 (executing program) 2021/04/15 14:41:20 fetching corpus: 12150, signal 814826/1005547 (executing program) 2021/04/15 14:41:20 fetching corpus: 12200, signal 815576/1006832 (executing program) 2021/04/15 14:41:20 fetching corpus: 12250, signal 816610/1008236 (executing program) 2021/04/15 14:41:20 fetching corpus: 12300, signal 817356/1009526 (executing program) 2021/04/15 14:41:20 fetching corpus: 12350, signal 818714/1011202 (executing program) 2021/04/15 14:41:21 fetching corpus: 12400, signal 819973/1012763 (executing program) 2021/04/15 14:41:21 fetching corpus: 12450, signal 820798/1014011 (executing program) 2021/04/15 14:41:21 fetching corpus: 12500, signal 821716/1015322 (executing program) 2021/04/15 14:41:21 fetching corpus: 12550, signal 822636/1016653 (executing program) 2021/04/15 14:41:21 fetching corpus: 12600, signal 823578/1018008 (executing program) 2021/04/15 14:41:21 fetching corpus: 12650, signal 824520/1019394 (executing program) 2021/04/15 14:41:21 fetching corpus: 12700, signal 825394/1020711 (executing program) 2021/04/15 14:41:21 fetching corpus: 12750, signal 826551/1022200 (executing program) 2021/04/15 14:41:21 fetching corpus: 12800, signal 827780/1023701 (executing program) 2021/04/15 14:41:22 fetching corpus: 12850, signal 828719/1025034 (executing program) 2021/04/15 14:41:22 fetching corpus: 12900, signal 829721/1026362 (executing program) 2021/04/15 14:41:22 fetching corpus: 12950, signal 830507/1027598 (executing program) 2021/04/15 14:41:22 fetching corpus: 13000, signal 831386/1028880 (executing program) 2021/04/15 14:41:22 fetching corpus: 13050, signal 832306/1030191 (executing program) 2021/04/15 14:41:22 fetching corpus: 13100, signal 833621/1031698 (executing program) 2021/04/15 14:41:23 fetching corpus: 13150, signal 835185/1033375 (executing program) 2021/04/15 14:41:23 fetching corpus: 13200, signal 835977/1034631 (executing program) 2021/04/15 14:41:23 fetching corpus: 13250, signal 837577/1036329 (executing program) 2021/04/15 14:41:23 fetching corpus: 13300, signal 838161/1037416 (executing program) 2021/04/15 14:41:23 fetching corpus: 13350, signal 839307/1038833 (executing program) 2021/04/15 14:41:23 fetching corpus: 13400, signal 840082/1040059 (executing program) 2021/04/15 14:41:23 fetching corpus: 13450, signal 841155/1041388 (executing program) 2021/04/15 14:41:23 fetching corpus: 13500, signal 841921/1042570 (executing program) 2021/04/15 14:41:23 fetching corpus: 13550, signal 843021/1043958 (executing program) 2021/04/15 14:41:24 fetching corpus: 13600, signal 844003/1045273 (executing program) 2021/04/15 14:41:24 fetching corpus: 13650, signal 844852/1046466 (executing program) 2021/04/15 14:41:24 fetching corpus: 13700, signal 846079/1047913 (executing program) 2021/04/15 14:41:24 fetching corpus: 13750, signal 847025/1049181 (executing program) 2021/04/15 14:41:24 fetching corpus: 13800, signal 848221/1050588 (executing program) 2021/04/15 14:41:24 fetching corpus: 13850, signal 849127/1051812 (executing program) 2021/04/15 14:41:25 fetching corpus: 13900, signal 850351/1053208 (executing program) 2021/04/15 14:41:25 fetching corpus: 13950, signal 851170/1054382 (executing program) 2021/04/15 14:41:25 fetching corpus: 14000, signal 852471/1055882 (executing program) 2021/04/15 14:41:25 fetching corpus: 14050, signal 853611/1057232 (executing program) 2021/04/15 14:41:25 fetching corpus: 14100, signal 854485/1058458 (executing program) 2021/04/15 14:41:25 fetching corpus: 14150, signal 855389/1059712 (executing program) 2021/04/15 14:41:25 fetching corpus: 14200, signal 856108/1060896 (executing program) 2021/04/15 14:41:26 fetching corpus: 14250, signal 857059/1062134 (executing program) 2021/04/15 14:41:26 fetching corpus: 14300, signal 857696/1063230 (executing program) 2021/04/15 14:41:26 fetching corpus: 14350, signal 858946/1064689 (executing program) 2021/04/15 14:41:26 fetching corpus: 14400, signal 859632/1065771 (executing program) 2021/04/15 14:41:26 fetching corpus: 14450, signal 860786/1067104 (executing program) 2021/04/15 14:41:26 fetching corpus: 14500, signal 861740/1068376 (executing program) 2021/04/15 14:41:26 fetching corpus: 14550, signal 862938/1069810 (executing program) 2021/04/15 14:41:27 fetching corpus: 14600, signal 863755/1070992 (executing program) 2021/04/15 14:41:27 fetching corpus: 14650, signal 864331/1072039 (executing program) 2021/04/15 14:41:27 fetching corpus: 14700, signal 864961/1073086 (executing program) 2021/04/15 14:41:27 fetching corpus: 14750, signal 866169/1074451 (executing program) 2021/04/15 14:41:27 fetching corpus: 14800, signal 867013/1075633 (executing program) 2021/04/15 14:41:27 fetching corpus: 14850, signal 867989/1076866 (executing program) 2021/04/15 14:41:27 fetching corpus: 14900, signal 869284/1078263 (executing program) 2021/04/15 14:41:27 fetching corpus: 14950, signal 869932/1079356 (executing program) 2021/04/15 14:41:28 fetching corpus: 15000, signal 871014/1080632 (executing program) 2021/04/15 14:41:28 fetching corpus: 15050, signal 871732/1081670 (executing program) 2021/04/15 14:41:28 fetching corpus: 15100, signal 872786/1082944 (executing program) 2021/04/15 14:41:28 fetching corpus: 15150, signal 873453/1083988 (executing program) 2021/04/15 14:41:28 fetching corpus: 15200, signal 874136/1085070 (executing program) 2021/04/15 14:41:28 fetching corpus: 15250, signal 875033/1086266 (executing program) 2021/04/15 14:41:28 fetching corpus: 15300, signal 875899/1087391 (executing program) 2021/04/15 14:41:29 fetching corpus: 15350, signal 876719/1088496 (executing program) 2021/04/15 14:41:29 fetching corpus: 15400, signal 877282/1089502 (executing program) 2021/04/15 14:41:29 fetching corpus: 15450, signal 877823/1090454 (executing program) 2021/04/15 14:41:29 fetching corpus: 15500, signal 879259/1091909 (executing program) 2021/04/15 14:41:29 fetching corpus: 15550, signal 880271/1093137 (executing program) 2021/04/15 14:41:29 fetching corpus: 15600, signal 881250/1094354 (executing program) 2021/04/15 14:41:29 fetching corpus: 15650, signal 881861/1095309 (executing program) 2021/04/15 14:41:29 fetching corpus: 15700, signal 885057/1097680 (executing program) 2021/04/15 14:41:30 fetching corpus: 15750, signal 885869/1098752 (executing program) 2021/04/15 14:41:30 fetching corpus: 15800, signal 886630/1099811 (executing program) 2021/04/15 14:41:30 fetching corpus: 15850, signal 887610/1100978 (executing program) 2021/04/15 14:41:30 fetching corpus: 15900, signal 888502/1102127 (executing program) 2021/04/15 14:41:30 fetching corpus: 15950, signal 889158/1103143 (executing program) 2021/04/15 14:41:30 fetching corpus: 16000, signal 889659/1104025 (executing program) 2021/04/15 14:41:30 fetching corpus: 16050, signal 890419/1105076 (executing program) 2021/04/15 14:41:30 fetching corpus: 16100, signal 891620/1106356 (executing program) 2021/04/15 14:41:30 fetching corpus: 16150, signal 892112/1107223 (executing program) 2021/04/15 14:41:31 fetching corpus: 16200, signal 893283/1108489 (executing program) 2021/04/15 14:41:31 fetching corpus: 16250, signal 894071/1109556 (executing program) 2021/04/15 14:41:31 fetching corpus: 16300, signal 894801/1110608 (executing program) 2021/04/15 14:41:31 fetching corpus: 16350, signal 895794/1111758 (executing program) 2021/04/15 14:41:31 fetching corpus: 16400, signal 896492/1112752 (executing program) 2021/04/15 14:41:31 fetching corpus: 16450, signal 897357/1113831 (executing program) 2021/04/15 14:41:31 fetching corpus: 16500, signal 898061/1114847 (executing program) 2021/04/15 14:41:32 fetching corpus: 16550, signal 898861/1115892 (executing program) 2021/04/15 14:41:32 fetching corpus: 16600, signal 899541/1116883 (executing program) 2021/04/15 14:41:32 fetching corpus: 16650, signal 900171/1117847 (executing program) 2021/04/15 14:41:32 fetching corpus: 16700, signal 901167/1118976 (executing program) 2021/04/15 14:41:32 fetching corpus: 16750, signal 901867/1119987 (executing program) 2021/04/15 14:41:32 fetching corpus: 16800, signal 902899/1121138 (executing program) 2021/04/15 14:41:32 fetching corpus: 16850, signal 903501/1122098 (executing program) 2021/04/15 14:41:32 fetching corpus: 16900, signal 904373/1123155 (executing program) 2021/04/15 14:41:33 fetching corpus: 16950, signal 904858/1124026 (executing program) 2021/04/15 14:41:33 fetching corpus: 17000, signal 905724/1125084 (executing program) 2021/04/15 14:41:33 fetching corpus: 17050, signal 906628/1126151 (executing program) 2021/04/15 14:41:33 fetching corpus: 17100, signal 907293/1127133 (executing program) 2021/04/15 14:41:33 fetching corpus: 17150, signal 907781/1128028 (executing program) 2021/04/15 14:41:33 fetching corpus: 17200, signal 908724/1129097 (executing program) 2021/04/15 14:41:33 fetching corpus: 17250, signal 909846/1130232 (executing program) 2021/04/15 14:41:34 fetching corpus: 17300, signal 910563/1131222 (executing program) 2021/04/15 14:41:34 fetching corpus: 17350, signal 911208/1132171 (executing program) 2021/04/15 14:41:34 fetching corpus: 17400, signal 912174/1133286 (executing program) 2021/04/15 14:41:34 fetching corpus: 17450, signal 913117/1134370 (executing program) 2021/04/15 14:41:34 fetching corpus: 17500, signal 913840/1135319 (executing program) 2021/04/15 14:41:34 fetching corpus: 17550, signal 914763/1136360 (executing program) 2021/04/15 14:41:34 fetching corpus: 17600, signal 915477/1137314 (executing program) 2021/04/15 14:41:35 fetching corpus: 17650, signal 916053/1138217 (executing program) 2021/04/15 14:41:35 fetching corpus: 17700, signal 916910/1139233 (executing program) 2021/04/15 14:41:35 fetching corpus: 17750, signal 917492/1140110 (executing program) 2021/04/15 14:41:35 fetching corpus: 17800, signal 918191/1141024 (executing program) 2021/04/15 14:41:35 fetching corpus: 17850, signal 918878/1141993 (executing program) 2021/04/15 14:41:35 fetching corpus: 17900, signal 919317/1142883 (executing program) syzkaller login: [ 132.716032][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.725342][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/15 14:41:35 fetching corpus: 17950, signal 920604/1144111 (executing program) 2021/04/15 14:41:36 fetching corpus: 18000, signal 920980/1144861 (executing program) 2021/04/15 14:41:36 fetching corpus: 18050, signal 922305/1146104 (executing program) 2021/04/15 14:41:36 fetching corpus: 18100, signal 923373/1147199 (executing program) 2021/04/15 14:41:36 fetching corpus: 18150, signal 924004/1148097 (executing program) 2021/04/15 14:41:36 fetching corpus: 18200, signal 924667/1149020 (executing program) 2021/04/15 14:41:36 fetching corpus: 18250, signal 925216/1149914 (executing program) 2021/04/15 14:41:36 fetching corpus: 18300, signal 925765/1150778 (executing program) 2021/04/15 14:41:36 fetching corpus: 18350, signal 926795/1151860 (executing program) 2021/04/15 14:41:36 fetching corpus: 18400, signal 927614/1152822 (executing program) 2021/04/15 14:41:37 fetching corpus: 18450, signal 928105/1153678 (executing program) 2021/04/15 14:41:37 fetching corpus: 18500, signal 928738/1154537 (executing program) 2021/04/15 14:41:37 fetching corpus: 18550, signal 929325/1155389 (executing program) 2021/04/15 14:41:37 fetching corpus: 18600, signal 930051/1156258 (executing program) 2021/04/15 14:41:37 fetching corpus: 18650, signal 930690/1157193 (executing program) 2021/04/15 14:41:37 fetching corpus: 18700, signal 931188/1158012 (executing program) 2021/04/15 14:41:37 fetching corpus: 18750, signal 932535/1159186 (executing program) 2021/04/15 14:41:38 fetching corpus: 18800, signal 933242/1160073 (executing program) 2021/04/15 14:41:38 fetching corpus: 18850, signal 933914/1160958 (executing program) 2021/04/15 14:41:38 fetching corpus: 18900, signal 934579/1161864 (executing program) 2021/04/15 14:41:38 fetching corpus: 18950, signal 935212/1162738 (executing program) 2021/04/15 14:41:38 fetching corpus: 19000, signal 936130/1163769 (executing program) 2021/04/15 14:41:38 fetching corpus: 19050, signal 937951/1165143 (executing program) 2021/04/15 14:41:38 fetching corpus: 19100, signal 938901/1166133 (executing program) 2021/04/15 14:41:39 fetching corpus: 19150, signal 939764/1167112 (executing program) 2021/04/15 14:41:39 fetching corpus: 19200, signal 940495/1168019 (executing program) 2021/04/15 14:41:39 fetching corpus: 19250, signal 940894/1168816 (executing program) 2021/04/15 14:41:39 fetching corpus: 19300, signal 941687/1169725 (executing program) 2021/04/15 14:41:39 fetching corpus: 19350, signal 942675/1170686 (executing program) 2021/04/15 14:41:39 fetching corpus: 19400, signal 943528/1171641 (executing program) 2021/04/15 14:41:39 fetching corpus: 19450, signal 944297/1172531 (executing program) 2021/04/15 14:41:39 fetching corpus: 19500, signal 945056/1173449 (executing program) 2021/04/15 14:41:39 fetching corpus: 19550, signal 945502/1174217 (executing program) 2021/04/15 14:41:40 fetching corpus: 19600, signal 946054/1175030 (executing program) 2021/04/15 14:41:40 fetching corpus: 19650, signal 946805/1175891 (executing program) 2021/04/15 14:41:40 fetching corpus: 19700, signal 947353/1176682 (executing program) 2021/04/15 14:41:40 fetching corpus: 19750, signal 947973/1177502 (executing program) 2021/04/15 14:41:40 fetching corpus: 19800, signal 948364/1178202 (executing program) 2021/04/15 14:41:40 fetching corpus: 19850, signal 949238/1179129 (executing program) 2021/04/15 14:41:40 fetching corpus: 19900, signal 950194/1180071 (executing program) 2021/04/15 14:41:41 fetching corpus: 19950, signal 951054/1181025 (executing program) 2021/04/15 14:41:41 fetching corpus: 19999, signal 951973/1181936 (executing program) 2021/04/15 14:41:41 fetching corpus: 20049, signal 952523/1182756 (executing program) 2021/04/15 14:41:41 fetching corpus: 20099, signal 953255/1183640 (executing program) 2021/04/15 14:41:41 fetching corpus: 20149, signal 953930/1184488 (executing program) 2021/04/15 14:41:41 fetching corpus: 20199, signal 954337/1185180 (executing program) 2021/04/15 14:41:41 fetching corpus: 20249, signal 955187/1186037 (executing program) 2021/04/15 14:41:41 fetching corpus: 20299, signal 955795/1186820 (executing program) 2021/04/15 14:41:42 fetching corpus: 20349, signal 956612/1187690 (executing program) 2021/04/15 14:41:42 fetching corpus: 20399, signal 956969/1188406 (executing program) 2021/04/15 14:41:42 fetching corpus: 20449, signal 957838/1189298 (executing program) 2021/04/15 14:41:42 fetching corpus: 20499, signal 958683/1190188 (executing program) 2021/04/15 14:41:42 fetching corpus: 20549, signal 959165/1190980 (executing program) 2021/04/15 14:41:42 fetching corpus: 20599, signal 959883/1191784 (executing program) 2021/04/15 14:41:42 fetching corpus: 20649, signal 960491/1192594 (executing program) 2021/04/15 14:41:42 fetching corpus: 20699, signal 961337/1193458 (executing program) 2021/04/15 14:41:42 fetching corpus: 20749, signal 961839/1194227 (executing program) 2021/04/15 14:41:43 fetching corpus: 20799, signal 962487/1195027 (executing program) 2021/04/15 14:41:43 fetching corpus: 20849, signal 963014/1195769 (executing program) 2021/04/15 14:41:43 fetching corpus: 20899, signal 963537/1196543 (executing program) 2021/04/15 14:41:43 fetching corpus: 20949, signal 964227/1197331 (executing program) 2021/04/15 14:41:43 fetching corpus: 20999, signal 965018/1198157 (executing program) 2021/04/15 14:41:43 fetching corpus: 21049, signal 966692/1199310 (executing program) 2021/04/15 14:41:44 fetching corpus: 21099, signal 967083/1199997 (executing program) 2021/04/15 14:41:44 fetching corpus: 21149, signal 967758/1200765 (executing program) 2021/04/15 14:41:44 fetching corpus: 21199, signal 968208/1201463 (executing program) 2021/04/15 14:41:44 fetching corpus: 21249, signal 969001/1202262 (executing program) 2021/04/15 14:41:44 fetching corpus: 21299, signal 969722/1203037 (executing program) 2021/04/15 14:41:44 fetching corpus: 21349, signal 970176/1203756 (executing program) 2021/04/15 14:41:44 fetching corpus: 21399, signal 971296/1204736 (executing program) 2021/04/15 14:41:44 fetching corpus: 21449, signal 971801/1205502 (executing program) 2021/04/15 14:41:44 fetching corpus: 21499, signal 972500/1206312 (executing program) 2021/04/15 14:41:45 fetching corpus: 21549, signal 973910/1207301 (executing program) 2021/04/15 14:41:45 fetching corpus: 21599, signal 974453/1208033 (executing program) 2021/04/15 14:41:45 fetching corpus: 21649, signal 975094/1208793 (executing program) 2021/04/15 14:41:45 fetching corpus: 21699, signal 976403/1209814 (executing program) 2021/04/15 14:41:45 fetching corpus: 21749, signal 977204/1210657 (executing program) 2021/04/15 14:41:45 fetching corpus: 21799, signal 977743/1211370 (executing program) 2021/04/15 14:41:45 fetching corpus: 21849, signal 978446/1212155 (executing program) 2021/04/15 14:41:46 fetching corpus: 21899, signal 978895/1212850 (executing program) 2021/04/15 14:41:46 fetching corpus: 21949, signal 979365/1213551 (executing program) 2021/04/15 14:41:46 fetching corpus: 21999, signal 979923/1214254 (executing program) 2021/04/15 14:41:46 fetching corpus: 22049, signal 980318/1214895 (executing program) 2021/04/15 14:41:46 fetching corpus: 22099, signal 980832/1215614 (executing program) 2021/04/15 14:41:46 fetching corpus: 22149, signal 981370/1216304 (executing program) 2021/04/15 14:41:46 fetching corpus: 22199, signal 981810/1216980 (executing program) 2021/04/15 14:41:47 fetching corpus: 22249, signal 982271/1217674 (executing program) 2021/04/15 14:41:47 fetching corpus: 22299, signal 983155/1218500 (executing program) 2021/04/15 14:41:47 fetching corpus: 22349, signal 983689/1219195 (executing program) 2021/04/15 14:41:47 fetching corpus: 22399, signal 984300/1219938 (executing program) 2021/04/15 14:41:47 fetching corpus: 22449, signal 984822/1220598 (executing program) 2021/04/15 14:41:47 fetching corpus: 22499, signal 985440/1221310 (executing program) 2021/04/15 14:41:47 fetching corpus: 22549, signal 986508/1222175 (executing program) 2021/04/15 14:41:47 fetching corpus: 22599, signal 987061/1222889 (executing program) 2021/04/15 14:41:47 fetching corpus: 22649, signal 987666/1223570 (executing program) 2021/04/15 14:41:48 fetching corpus: 22699, signal 988314/1224279 (executing program) 2021/04/15 14:41:48 fetching corpus: 22749, signal 989016/1225040 (executing program) 2021/04/15 14:41:48 fetching corpus: 22799, signal 989503/1225722 (executing program) 2021/04/15 14:41:48 fetching corpus: 22849, signal 990259/1226483 (executing program) 2021/04/15 14:41:48 fetching corpus: 22899, signal 990951/1227249 (executing program) 2021/04/15 14:41:48 fetching corpus: 22949, signal 991572/1227964 (executing program) 2021/04/15 14:41:48 fetching corpus: 22999, signal 992289/1228714 (executing program) 2021/04/15 14:41:48 fetching corpus: 23049, signal 992828/1229393 (executing program) 2021/04/15 14:41:48 fetching corpus: 23099, signal 993316/1230054 (executing program) 2021/04/15 14:41:49 fetching corpus: 23149, signal 994053/1230788 (executing program) 2021/04/15 14:41:49 fetching corpus: 23199, signal 994508/1231447 (executing program) 2021/04/15 14:41:49 fetching corpus: 23249, signal 994920/1232093 (executing program) 2021/04/15 14:41:49 fetching corpus: 23299, signal 995418/1232744 (executing program) 2021/04/15 14:41:49 fetching corpus: 23349, signal 995745/1233350 (executing program) 2021/04/15 14:41:49 fetching corpus: 23399, signal 996399/1233990 (executing program) 2021/04/15 14:41:49 fetching corpus: 23449, signal 996784/1234621 (executing program) 2021/04/15 14:41:50 fetching corpus: 23499, signal 997173/1235288 (executing program) 2021/04/15 14:41:50 fetching corpus: 23549, signal 997762/1235980 (executing program) 2021/04/15 14:41:50 fetching corpus: 23599, signal 998171/1236619 (executing program) 2021/04/15 14:41:50 fetching corpus: 23649, signal 998888/1237318 (executing program) 2021/04/15 14:41:50 fetching corpus: 23699, signal 999336/1237948 (executing program) 2021/04/15 14:41:50 fetching corpus: 23749, signal 999902/1238608 (executing program) 2021/04/15 14:41:50 fetching corpus: 23799, signal 1000386/1239193 (executing program) 2021/04/15 14:41:50 fetching corpus: 23849, signal 1000933/1239869 (executing program) 2021/04/15 14:41:51 fetching corpus: 23899, signal 1001386/1240515 (executing program) 2021/04/15 14:41:51 fetching corpus: 23949, signal 1001821/1241144 (executing program) 2021/04/15 14:41:51 fetching corpus: 23999, signal 1002650/1241873 (executing program) 2021/04/15 14:41:51 fetching corpus: 24049, signal 1003470/1242609 (executing program) 2021/04/15 14:41:51 fetching corpus: 24099, signal 1003882/1243210 (executing program) 2021/04/15 14:41:51 fetching corpus: 24149, signal 1004859/1244017 (executing program) 2021/04/15 14:41:51 fetching corpus: 24199, signal 1005247/1244623 (executing program) 2021/04/15 14:41:51 fetching corpus: 24249, signal 1005538/1245220 (executing program) 2021/04/15 14:41:52 fetching corpus: 24299, signal 1006069/1245871 (executing program) 2021/04/15 14:41:52 fetching corpus: 24349, signal 1006580/1246506 (executing program) 2021/04/15 14:41:52 fetching corpus: 24399, signal 1007041/1247126 (executing program) 2021/04/15 14:41:52 fetching corpus: 24449, signal 1007784/1247831 (executing program) 2021/04/15 14:41:52 fetching corpus: 24499, signal 1008430/1248506 (executing program) 2021/04/15 14:41:52 fetching corpus: 24549, signal 1009016/1249147 (executing program) 2021/04/15 14:41:52 fetching corpus: 24599, signal 1009628/1249799 (executing program) 2021/04/15 14:41:52 fetching corpus: 24649, signal 1010132/1250409 (executing program) 2021/04/15 14:41:52 fetching corpus: 24699, signal 1010708/1251030 (executing program) 2021/04/15 14:41:53 fetching corpus: 24749, signal 1011260/1251641 (executing program) 2021/04/15 14:41:53 fetching corpus: 24799, signal 1012133/1252336 (executing program) 2021/04/15 14:41:53 fetching corpus: 24849, signal 1012821/1253011 (executing program) 2021/04/15 14:41:53 fetching corpus: 24899, signal 1013447/1253661 (executing program) 2021/04/15 14:41:53 fetching corpus: 24949, signal 1013893/1254229 (executing program) 2021/04/15 14:41:53 fetching corpus: 24999, signal 1014588/1254859 (executing program) 2021/04/15 14:41:53 fetching corpus: 25049, signal 1015424/1255562 (executing program) 2021/04/15 14:41:54 fetching corpus: 25099, signal 1015887/1256122 (executing program) 2021/04/15 14:41:54 fetching corpus: 25149, signal 1016391/1256708 (executing program) 2021/04/15 14:41:54 fetching corpus: 25199, signal 1017089/1257386 (executing program) 2021/04/15 14:41:54 fetching corpus: 25249, signal 1017707/1258002 (executing program) 2021/04/15 14:41:54 fetching corpus: 25299, signal 1018378/1258642 (executing program) 2021/04/15 14:41:54 fetching corpus: 25349, signal 1019098/1259290 (executing program) 2021/04/15 14:41:54 fetching corpus: 25399, signal 1020098/1260001 (executing program) 2021/04/15 14:41:54 fetching corpus: 25449, signal 1020675/1260651 (executing program) 2021/04/15 14:41:55 fetching corpus: 25499, signal 1021083/1261256 (executing program) 2021/04/15 14:41:55 fetching corpus: 25549, signal 1021572/1261822 (executing program) 2021/04/15 14:41:55 fetching corpus: 25599, signal 1022091/1262429 (executing program) 2021/04/15 14:41:55 fetching corpus: 25649, signal 1022560/1263020 (executing program) 2021/04/15 14:41:55 fetching corpus: 25699, signal 1023054/1263626 (executing program) 2021/04/15 14:41:55 fetching corpus: 25749, signal 1023627/1264213 (executing program) 2021/04/15 14:41:55 fetching corpus: 25799, signal 1024031/1264766 (executing program) 2021/04/15 14:41:55 fetching corpus: 25849, signal 1024521/1265357 (executing program) 2021/04/15 14:41:56 fetching corpus: 25899, signal 1024901/1265914 (executing program) 2021/04/15 14:41:56 fetching corpus: 25949, signal 1025467/1266497 (executing program) 2021/04/15 14:41:56 fetching corpus: 25999, signal 1025982/1267078 (executing program) 2021/04/15 14:41:56 fetching corpus: 26049, signal 1026349/1267616 (executing program) 2021/04/15 14:41:56 fetching corpus: 26099, signal 1026682/1268176 (executing program) 2021/04/15 14:41:56 fetching corpus: 26149, signal 1027125/1268747 (executing program) 2021/04/15 14:41:56 fetching corpus: 26199, signal 1027680/1269300 (executing program) 2021/04/15 14:41:56 fetching corpus: 26249, signal 1028448/1269932 (executing program) 2021/04/15 14:41:56 fetching corpus: 26299, signal 1029232/1270508 (executing program) 2021/04/15 14:41:56 fetching corpus: 26349, signal 1029724/1271072 (executing program) 2021/04/15 14:41:57 fetching corpus: 26399, signal 1030368/1271667 (executing program) 2021/04/15 14:41:57 fetching corpus: 26449, signal 1030800/1272215 (executing program) 2021/04/15 14:41:57 fetching corpus: 26499, signal 1031219/1272749 (executing program) 2021/04/15 14:41:57 fetching corpus: 26549, signal 1031595/1273299 (executing program) 2021/04/15 14:41:57 fetching corpus: 26599, signal 1032030/1273802 (executing program) 2021/04/15 14:41:57 fetching corpus: 26649, signal 1032854/1274447 (executing program) 2021/04/15 14:41:57 fetching corpus: 26699, signal 1033388/1275003 (executing program) 2021/04/15 14:41:58 fetching corpus: 26749, signal 1033762/1275517 (executing program) 2021/04/15 14:41:58 fetching corpus: 26799, signal 1034146/1276063 (executing program) 2021/04/15 14:41:58 fetching corpus: 26849, signal 1034625/1276618 (executing program) 2021/04/15 14:41:58 fetching corpus: 26899, signal 1035157/1277155 (executing program) 2021/04/15 14:41:58 fetching corpus: 26949, signal 1035529/1277659 (executing program) 2021/04/15 14:41:58 fetching corpus: 26999, signal 1035889/1278136 (executing program) 2021/04/15 14:41:58 fetching corpus: 27049, signal 1036172/1278673 (executing program) 2021/04/15 14:41:59 fetching corpus: 27099, signal 1036595/1279154 (executing program) 2021/04/15 14:41:59 fetching corpus: 27149, signal 1037478/1279778 (executing program) 2021/04/15 14:41:59 fetching corpus: 27199, signal 1038031/1280358 (executing program) 2021/04/15 14:41:59 fetching corpus: 27249, signal 1038409/1280865 (executing program) 2021/04/15 14:41:59 fetching corpus: 27299, signal 1038777/1281349 (executing program) 2021/04/15 14:41:59 fetching corpus: 27349, signal 1039228/1281828 (executing program) 2021/04/15 14:41:59 fetching corpus: 27399, signal 1039586/1282317 (executing program) 2021/04/15 14:41:59 fetching corpus: 27449, signal 1039928/1282811 (executing program) 2021/04/15 14:41:59 fetching corpus: 27499, signal 1040274/1283303 (executing program) 2021/04/15 14:42:00 fetching corpus: 27549, signal 1040735/1283823 (executing program) 2021/04/15 14:42:00 fetching corpus: 27599, signal 1041238/1284355 (executing program) 2021/04/15 14:42:00 fetching corpus: 27649, signal 1042111/1284917 (executing program) 2021/04/15 14:42:00 fetching corpus: 27699, signal 1042480/1285448 (executing program) 2021/04/15 14:42:00 fetching corpus: 27749, signal 1042916/1285985 (executing program) 2021/04/15 14:42:00 fetching corpus: 27799, signal 1043730/1286536 (executing program) 2021/04/15 14:42:00 fetching corpus: 27849, signal 1044121/1287039 (executing program) 2021/04/15 14:42:00 fetching corpus: 27899, signal 1044645/1287583 (executing program) 2021/04/15 14:42:00 fetching corpus: 27949, signal 1045181/1288087 (executing program) 2021/04/15 14:42:01 fetching corpus: 27999, signal 1045512/1288550 (executing program) 2021/04/15 14:42:01 fetching corpus: 28049, signal 1045946/1289076 (executing program) 2021/04/15 14:42:01 fetching corpus: 28099, signal 1046357/1289577 (executing program) 2021/04/15 14:42:01 fetching corpus: 28149, signal 1046866/1290078 (executing program) 2021/04/15 14:42:01 fetching corpus: 28199, signal 1047453/1290598 (executing program) 2021/04/15 14:42:01 fetching corpus: 28249, signal 1048018/1291100 (executing program) 2021/04/15 14:42:01 fetching corpus: 28299, signal 1048401/1291605 (executing program) 2021/04/15 14:42:02 fetching corpus: 28349, signal 1048730/1292068 (executing program) 2021/04/15 14:42:02 fetching corpus: 28399, signal 1049117/1292511 (executing program) 2021/04/15 14:42:02 fetching corpus: 28449, signal 1049469/1292970 (executing program) 2021/04/15 14:42:02 fetching corpus: 28499, signal 1050012/1293528 (executing program) 2021/04/15 14:42:02 fetching corpus: 28549, signal 1050473/1294012 (executing program) 2021/04/15 14:42:02 fetching corpus: 28599, signal 1050803/1294493 (executing program) 2021/04/15 14:42:02 fetching corpus: 28649, signal 1051226/1294982 (executing program) 2021/04/15 14:42:02 fetching corpus: 28699, signal 1051920/1295514 (executing program) 2021/04/15 14:42:03 fetching corpus: 28749, signal 1052313/1295985 (executing program) 2021/04/15 14:42:03 fetching corpus: 28799, signal 1052770/1296435 (executing program) 2021/04/15 14:42:03 fetching corpus: 28849, signal 1053153/1296913 (executing program) 2021/04/15 14:42:03 fetching corpus: 28899, signal 1054107/1297470 (executing program) 2021/04/15 14:42:03 fetching corpus: 28949, signal 1054442/1297936 (executing program) 2021/04/15 14:42:03 fetching corpus: 28999, signal 1054934/1298430 (executing program) 2021/04/15 14:42:03 fetching corpus: 29049, signal 1055322/1298892 (executing program) 2021/04/15 14:42:03 fetching corpus: 29099, signal 1055737/1299347 (executing program) 2021/04/15 14:42:04 fetching corpus: 29149, signal 1056145/1299808 (executing program) 2021/04/15 14:42:04 fetching corpus: 29199, signal 1057347/1300364 (executing program) 2021/04/15 14:42:04 fetching corpus: 29249, signal 1057722/1300831 (executing program) 2021/04/15 14:42:04 fetching corpus: 29299, signal 1058346/1301320 (executing program) 2021/04/15 14:42:04 fetching corpus: 29349, signal 1058846/1301818 (executing program) 2021/04/15 14:42:04 fetching corpus: 29399, signal 1059438/1302268 (executing program) 2021/04/15 14:42:04 fetching corpus: 29449, signal 1059812/1302747 (executing program) 2021/04/15 14:42:04 fetching corpus: 29499, signal 1060194/1303191 (executing program) 2021/04/15 14:42:05 fetching corpus: 29549, signal 1060541/1303629 (executing program) 2021/04/15 14:42:05 fetching corpus: 29599, signal 1060966/1304102 (executing program) 2021/04/15 14:42:05 fetching corpus: 29649, signal 1061323/1304550 (executing program) 2021/04/15 14:42:05 fetching corpus: 29699, signal 1061849/1304995 (executing program) 2021/04/15 14:42:05 fetching corpus: 29749, signal 1062202/1305457 (executing program) 2021/04/15 14:42:05 fetching corpus: 29799, signal 1062758/1305870 (executing program) 2021/04/15 14:42:05 fetching corpus: 29849, signal 1063161/1306351 (executing program) 2021/04/15 14:42:06 fetching corpus: 29899, signal 1063554/1306810 (executing program) 2021/04/15 14:42:06 fetching corpus: 29949, signal 1063968/1307238 (executing program) 2021/04/15 14:42:06 fetching corpus: 29999, signal 1064599/1307697 (executing program) 2021/04/15 14:42:06 fetching corpus: 30049, signal 1065148/1308157 (executing program) 2021/04/15 14:42:06 fetching corpus: 30099, signal 1065841/1308604 (executing program) 2021/04/15 14:42:06 fetching corpus: 30149, signal 1066272/1309049 (executing program) 2021/04/15 14:42:07 fetching corpus: 30199, signal 1066665/1309473 (executing program) 2021/04/15 14:42:07 fetching corpus: 30249, signal 1067126/1309939 (executing program) 2021/04/15 14:42:07 fetching corpus: 30299, signal 1067773/1310414 (executing program) 2021/04/15 14:42:07 fetching corpus: 30349, signal 1068152/1310833 (executing program) 2021/04/15 14:42:07 fetching corpus: 30399, signal 1068593/1311256 (executing program) 2021/04/15 14:42:07 fetching corpus: 30449, signal 1069164/1311705 (executing program) 2021/04/15 14:42:07 fetching corpus: 30499, signal 1069709/1312132 (executing program) 2021/04/15 14:42:07 fetching corpus: 30549, signal 1070182/1312561 (executing program) 2021/04/15 14:42:07 fetching corpus: 30599, signal 1070601/1313038 (executing program) 2021/04/15 14:42:08 fetching corpus: 30649, signal 1071112/1313423 (executing program) 2021/04/15 14:42:08 fetching corpus: 30699, signal 1071520/1313856 (executing program) 2021/04/15 14:42:08 fetching corpus: 30749, signal 1071989/1314259 (executing program) 2021/04/15 14:42:08 fetching corpus: 30799, signal 1072314/1314666 (executing program) 2021/04/15 14:42:08 fetching corpus: 30849, signal 1072668/1315101 (executing program) 2021/04/15 14:42:08 fetching corpus: 30899, signal 1073024/1315516 (executing program) 2021/04/15 14:42:08 fetching corpus: 30949, signal 1073701/1315966 (executing program) 2021/04/15 14:42:08 fetching corpus: 30999, signal 1074187/1316394 (executing program) 2021/04/15 14:42:08 fetching corpus: 31049, signal 1074724/1316816 (executing program) 2021/04/15 14:42:09 fetching corpus: 31099, signal 1075047/1317204 (executing program) 2021/04/15 14:42:09 fetching corpus: 31149, signal 1075532/1317640 (executing program) 2021/04/15 14:42:09 fetching corpus: 31199, signal 1075894/1318072 (executing program) 2021/04/15 14:42:09 fetching corpus: 31249, signal 1076760/1318515 (executing program) 2021/04/15 14:42:09 fetching corpus: 31299, signal 1077336/1318914 (executing program) 2021/04/15 14:42:09 fetching corpus: 31349, signal 1077696/1319356 (executing program) 2021/04/15 14:42:09 fetching corpus: 31399, signal 1077960/1319763 (executing program) 2021/04/15 14:42:09 fetching corpus: 31449, signal 1078509/1320183 (executing program) 2021/04/15 14:42:09 fetching corpus: 31499, signal 1079015/1320555 (executing program) 2021/04/15 14:42:10 fetching corpus: 31549, signal 1079605/1320982 (executing program) 2021/04/15 14:42:10 fetching corpus: 31599, signal 1079909/1321380 (executing program) 2021/04/15 14:42:10 fetching corpus: 31649, signal 1080556/1321775 (executing program) 2021/04/15 14:42:10 fetching corpus: 31699, signal 1081200/1322212 (executing program) 2021/04/15 14:42:10 fetching corpus: 31749, signal 1081580/1322598 (executing program) 2021/04/15 14:42:10 fetching corpus: 31799, signal 1081979/1322992 (executing program) 2021/04/15 14:42:10 fetching corpus: 31849, signal 1082745/1323409 (executing program) 2021/04/15 14:42:11 fetching corpus: 31899, signal 1083146/1323783 (executing program) 2021/04/15 14:42:11 fetching corpus: 31949, signal 1083571/1324190 (executing program) 2021/04/15 14:42:11 fetching corpus: 31999, signal 1084171/1324574 (executing program) 2021/04/15 14:42:11 fetching corpus: 32049, signal 1084645/1324933 (executing program) 2021/04/15 14:42:11 fetching corpus: 32099, signal 1084982/1325329 (executing program) 2021/04/15 14:42:11 fetching corpus: 32149, signal 1085353/1325741 (executing program) 2021/04/15 14:42:11 fetching corpus: 32199, signal 1085744/1326142 (executing program) 2021/04/15 14:42:11 fetching corpus: 32249, signal 1086131/1326521 (executing program) 2021/04/15 14:42:11 fetching corpus: 32299, signal 1086699/1326923 (executing program) 2021/04/15 14:42:12 fetching corpus: 32349, signal 1087129/1327332 (executing program) 2021/04/15 14:42:12 fetching corpus: 32399, signal 1087522/1327674 (executing program) 2021/04/15 14:42:12 fetching corpus: 32449, signal 1087924/1328052 (executing program) 2021/04/15 14:42:12 fetching corpus: 32499, signal 1088484/1328409 (executing program) 2021/04/15 14:42:12 fetching corpus: 32549, signal 1088938/1328768 (executing program) 2021/04/15 14:42:12 fetching corpus: 32599, signal 1090633/1329176 (executing program) 2021/04/15 14:42:12 fetching corpus: 32649, signal 1091024/1329540 (executing program) 2021/04/15 14:42:12 fetching corpus: 32699, signal 1091460/1329940 (executing program) 2021/04/15 14:42:13 fetching corpus: 32749, signal 1091752/1330330 (executing program) 2021/04/15 14:42:13 fetching corpus: 32799, signal 1092166/1330704 (executing program) 2021/04/15 14:42:13 fetching corpus: 32849, signal 1092923/1331095 (executing program) 2021/04/15 14:42:13 fetching corpus: 32899, signal 1093367/1331472 (executing program) 2021/04/15 14:42:13 fetching corpus: 32949, signal 1094020/1331827 (executing program) 2021/04/15 14:42:13 fetching corpus: 32999, signal 1094478/1332198 (executing program) 2021/04/15 14:42:13 fetching corpus: 33049, signal 1094872/1332532 (executing program) 2021/04/15 14:42:13 fetching corpus: 33099, signal 1095532/1332934 (executing program) 2021/04/15 14:42:13 fetching corpus: 33149, signal 1095985/1333295 (executing program) 2021/04/15 14:42:14 fetching corpus: 33199, signal 1096720/1333665 (executing program) 2021/04/15 14:42:14 fetching corpus: 33249, signal 1097096/1334024 (executing program) 2021/04/15 14:42:14 fetching corpus: 33299, signal 1097553/1334403 (executing program) 2021/04/15 14:42:14 fetching corpus: 33349, signal 1097816/1334465 (executing program) 2021/04/15 14:42:14 fetching corpus: 33399, signal 1098151/1334465 (executing program) 2021/04/15 14:42:14 fetching corpus: 33449, signal 1098965/1334465 (executing program) 2021/04/15 14:42:14 fetching corpus: 33499, signal 1099225/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33549, signal 1099718/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33599, signal 1100089/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33649, signal 1100437/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33699, signal 1100968/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33749, signal 1101385/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33799, signal 1101617/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33849, signal 1102068/1334465 (executing program) 2021/04/15 14:42:15 fetching corpus: 33899, signal 1102457/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 33949, signal 1102745/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 33999, signal 1103208/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34049, signal 1104060/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34099, signal 1104419/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34149, signal 1104806/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34199, signal 1105223/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34249, signal 1105431/1334465 (executing program) 2021/04/15 14:42:16 fetching corpus: 34299, signal 1105839/1334465 (executing program) 2021/04/15 14:42:17 fetching corpus: 34349, signal 1106414/1334465 (executing program) 2021/04/15 14:42:17 fetching corpus: 34399, signal 1106808/1334465 (executing program) 2021/04/15 14:42:17 fetching corpus: 34449, signal 1107184/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34499, signal 1108064/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34549, signal 1108387/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34599, signal 1108875/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34649, signal 1109242/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34699, signal 1109709/1334466 (executing program) 2021/04/15 14:42:17 fetching corpus: 34749, signal 1110209/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 34799, signal 1111915/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 34849, signal 1112282/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 34899, signal 1112834/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 34949, signal 1113251/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 34999, signal 1113670/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 35049, signal 1114113/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 35099, signal 1114688/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 35149, signal 1115383/1334466 (executing program) 2021/04/15 14:42:18 fetching corpus: 35199, signal 1115726/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35249, signal 1116317/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35299, signal 1116814/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35349, signal 1117172/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35399, signal 1117432/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35449, signal 1117917/1334466 (executing program) 2021/04/15 14:42:19 fetching corpus: 35499, signal 1118356/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35549, signal 1118890/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35599, signal 1119204/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35649, signal 1120084/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35699, signal 1120487/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35749, signal 1120881/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35799, signal 1121316/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35849, signal 1121747/1334467 (executing program) 2021/04/15 14:42:20 fetching corpus: 35899, signal 1122053/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 35949, signal 1122386/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 35999, signal 1122688/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36049, signal 1123091/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36099, signal 1123569/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36149, signal 1124345/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36199, signal 1124673/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36249, signal 1125137/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36299, signal 1125593/1334467 (executing program) 2021/04/15 14:42:21 fetching corpus: 36349, signal 1125975/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36399, signal 1126265/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36449, signal 1126595/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36499, signal 1127002/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36549, signal 1127326/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36599, signal 1128110/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36649, signal 1128479/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36699, signal 1128737/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36749, signal 1129071/1334467 (executing program) 2021/04/15 14:42:22 fetching corpus: 36799, signal 1129536/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 36849, signal 1129885/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 36899, signal 1130341/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 36949, signal 1131146/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 36999, signal 1131409/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 37049, signal 1131705/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 37099, signal 1132076/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 37149, signal 1132320/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 37199, signal 1132709/1334467 (executing program) 2021/04/15 14:42:23 fetching corpus: 37249, signal 1133059/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37299, signal 1133427/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37349, signal 1133818/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37399, signal 1134127/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37449, signal 1134691/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37499, signal 1134998/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37549, signal 1135353/1334467 (executing program) 2021/04/15 14:42:24 fetching corpus: 37599, signal 1135654/1334467 (executing program) 2021/04/15 14:42:25 fetching corpus: 37649, signal 1135888/1334467 (executing program) 2021/04/15 14:42:25 fetching corpus: 37699, signal 1136359/1334467 (executing program) 2021/04/15 14:42:25 fetching corpus: 37749, signal 1136865/1334467 (executing program) 2021/04/15 14:42:25 fetching corpus: 37799, signal 1137102/1334472 (executing program) 2021/04/15 14:42:25 fetching corpus: 37849, signal 1137303/1334472 (executing program) 2021/04/15 14:42:25 fetching corpus: 37899, signal 1137698/1334472 (executing program) 2021/04/15 14:42:25 fetching corpus: 37949, signal 1138014/1334472 (executing program) 2021/04/15 14:42:25 fetching corpus: 37999, signal 1138457/1334472 (executing program) 2021/04/15 14:42:26 fetching corpus: 38049, signal 1138938/1334472 (executing program) 2021/04/15 14:42:26 fetching corpus: 38099, signal 1139296/1334472 (executing program) 2021/04/15 14:42:26 fetching corpus: 38149, signal 1139651/1334472 (executing program) 2021/04/15 14:42:26 fetching corpus: 38199, signal 1140573/1334473 (executing program) 2021/04/15 14:42:26 fetching corpus: 38249, signal 1141007/1334473 (executing program) 2021/04/15 14:42:26 fetching corpus: 38299, signal 1141313/1334473 (executing program) 2021/04/15 14:42:26 fetching corpus: 38349, signal 1141834/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38399, signal 1142226/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38449, signal 1142624/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38499, signal 1143014/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38549, signal 1144467/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38599, signal 1144846/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38649, signal 1145211/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38699, signal 1145491/1334473 (executing program) 2021/04/15 14:42:27 fetching corpus: 38749, signal 1145741/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 38799, signal 1146069/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 38849, signal 1146492/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 38899, signal 1146755/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 38949, signal 1147113/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 38999, signal 1147417/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 39049, signal 1147873/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 39099, signal 1148270/1334473 (executing program) 2021/04/15 14:42:28 fetching corpus: 39149, signal 1148681/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39199, signal 1149077/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39249, signal 1149782/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39299, signal 1150111/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39349, signal 1150567/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39399, signal 1150894/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39449, signal 1151416/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39499, signal 1151684/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39549, signal 1151930/1334473 (executing program) 2021/04/15 14:42:29 fetching corpus: 39599, signal 1152450/1334473 (executing program) 2021/04/15 14:42:30 fetching corpus: 39649, signal 1152776/1334475 (executing program) 2021/04/15 14:42:30 fetching corpus: 39699, signal 1153016/1334475 (executing program) 2021/04/15 14:42:30 fetching corpus: 39749, signal 1153258/1334475 (executing program) 2021/04/15 14:42:30 fetching corpus: 39799, signal 1153662/1334475 (executing program) 2021/04/15 14:42:30 fetching corpus: 39849, signal 1154062/1334475 (executing program) 2021/04/15 14:42:30 fetching corpus: 39899, signal 1154401/1334475 (executing program) 2021/04/15 14:42:31 fetching corpus: 39949, signal 1154780/1334475 (executing program) 2021/04/15 14:42:31 fetching corpus: 39999, signal 1155214/1334475 (executing program) 2021/04/15 14:42:31 fetching corpus: 40049, signal 1155518/1334475 (executing program) 2021/04/15 14:42:31 fetching corpus: 40099, signal 1155775/1334476 (executing program) 2021/04/15 14:42:31 fetching corpus: 40149, signal 1156336/1334476 (executing program) 2021/04/15 14:42:31 fetching corpus: 40199, signal 1157029/1334476 (executing program) 2021/04/15 14:42:31 fetching corpus: 40249, signal 1157385/1334476 (executing program) 2021/04/15 14:42:31 fetching corpus: 40299, signal 1157766/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40349, signal 1158128/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40399, signal 1158681/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40449, signal 1159134/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40499, signal 1159436/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40549, signal 1159790/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40599, signal 1160448/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40649, signal 1160687/1334476 (executing program) 2021/04/15 14:42:32 fetching corpus: 40699, signal 1160883/1334476 (executing program) 2021/04/15 14:42:33 fetching corpus: 40749, signal 1161132/1334476 (executing program) 2021/04/15 14:42:33 fetching corpus: 40799, signal 1161621/1334476 (executing program) 2021/04/15 14:42:33 fetching corpus: 40849, signal 1161960/1334476 (executing program) 2021/04/15 14:42:33 fetching corpus: 40899, signal 1162164/1334479 (executing program) 2021/04/15 14:42:33 fetching corpus: 40949, signal 1162447/1334479 (executing program) 2021/04/15 14:42:33 fetching corpus: 40999, signal 1162929/1334479 (executing program) 2021/04/15 14:42:33 fetching corpus: 41049, signal 1163336/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41099, signal 1163679/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41149, signal 1163951/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41199, signal 1164295/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41249, signal 1164558/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41299, signal 1164985/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41349, signal 1165473/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41399, signal 1165702/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41449, signal 1166093/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41499, signal 1166259/1334479 (executing program) 2021/04/15 14:42:34 fetching corpus: 41549, signal 1166710/1334479 (executing program) 2021/04/15 14:42:35 fetching corpus: 41599, signal 1167132/1334479 (executing program) 2021/04/15 14:42:35 fetching corpus: 41649, signal 1167371/1334479 (executing program) 2021/04/15 14:42:35 fetching corpus: 41699, signal 1167808/1334479 (executing program) 2021/04/15 14:42:35 fetching corpus: 41749, signal 1168061/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 41799, signal 1168440/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 41849, signal 1168924/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 41899, signal 1169257/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 41949, signal 1169472/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 41999, signal 1169756/1334491 (executing program) 2021/04/15 14:42:35 fetching corpus: 42049, signal 1170083/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42099, signal 1170432/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42149, signal 1170872/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42199, signal 1171228/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42249, signal 1171744/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42299, signal 1172124/1334492 (executing program) 2021/04/15 14:42:36 fetching corpus: 42349, signal 1172387/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42399, signal 1172649/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42449, signal 1172920/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42499, signal 1173219/1334492 (executing program) [ 194.153104][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.159504][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/15 14:42:37 fetching corpus: 42549, signal 1173639/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42599, signal 1174082/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42649, signal 1174423/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42699, signal 1174726/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42749, signal 1174998/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42799, signal 1175247/1334492 (executing program) 2021/04/15 14:42:37 fetching corpus: 42849, signal 1175561/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 42899, signal 1175854/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 42949, signal 1176186/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 42999, signal 1176614/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43049, signal 1176837/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43099, signal 1177210/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43149, signal 1177527/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43199, signal 1177809/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43249, signal 1178148/1334492 (executing program) 2021/04/15 14:42:38 fetching corpus: 43299, signal 1178346/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43349, signal 1179054/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43399, signal 1179284/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43449, signal 1179633/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43499, signal 1179892/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43549, signal 1180355/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43599, signal 1180730/1334492 (executing program) 2021/04/15 14:42:39 fetching corpus: 43649, signal 1181303/1334497 (executing program) 2021/04/15 14:42:39 fetching corpus: 43699, signal 1181670/1334498 (executing program) 2021/04/15 14:42:39 fetching corpus: 43749, signal 1181970/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 43799, signal 1182453/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 43849, signal 1182702/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 43899, signal 1182991/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 43949, signal 1183229/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 43999, signal 1183632/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 44049, signal 1184283/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 44099, signal 1184538/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 44149, signal 1184806/1334498 (executing program) 2021/04/15 14:42:40 fetching corpus: 44199, signal 1185090/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44249, signal 1185346/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44299, signal 1185578/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44349, signal 1185947/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44399, signal 1186218/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44449, signal 1186683/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44499, signal 1186934/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44549, signal 1187224/1334498 (executing program) 2021/04/15 14:42:41 fetching corpus: 44599, signal 1187554/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44649, signal 1187934/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44699, signal 1188242/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44749, signal 1188680/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44799, signal 1188965/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44849, signal 1189543/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44899, signal 1189823/1334498 (executing program) 2021/04/15 14:42:42 fetching corpus: 44949, signal 1190065/1334498 (executing program) 2021/04/15 14:42:43 fetching corpus: 44999, signal 1190547/1334498 (executing program) 2021/04/15 14:42:43 fetching corpus: 45049, signal 1190815/1334498 (executing program) 2021/04/15 14:42:43 fetching corpus: 45099, signal 1191220/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45149, signal 1191459/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45199, signal 1191708/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45249, signal 1191963/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45299, signal 1192254/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45349, signal 1192589/1334499 (executing program) 2021/04/15 14:42:43 fetching corpus: 45399, signal 1193110/1334499 (executing program) 2021/04/15 14:42:44 fetching corpus: 45449, signal 1193500/1334499 (executing program) 2021/04/15 14:42:44 fetching corpus: 45499, signal 1193988/1334500 (executing program) 2021/04/15 14:42:44 fetching corpus: 45549, signal 1194206/1334500 (executing program) 2021/04/15 14:42:44 fetching corpus: 45599, signal 1194511/1334500 (executing program) 2021/04/15 14:42:44 fetching corpus: 45649, signal 1194853/1334500 (executing program) 2021/04/15 14:42:44 fetching corpus: 45699, signal 1195278/1334500 (executing program) 2021/04/15 14:42:44 fetching corpus: 45749, signal 1195586/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 45799, signal 1195871/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 45849, signal 1196226/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 45899, signal 1196552/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 45949, signal 1196803/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 45999, signal 1196995/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46049, signal 1197294/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46099, signal 1197502/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46149, signal 1198577/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46199, signal 1198900/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46249, signal 1199140/1334500 (executing program) 2021/04/15 14:42:45 fetching corpus: 46299, signal 1199396/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46349, signal 1199734/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46399, signal 1199995/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46449, signal 1200226/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46499, signal 1200551/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46549, signal 1200757/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46599, signal 1201072/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46649, signal 1201338/1334500 (executing program) 2021/04/15 14:42:46 fetching corpus: 46699, signal 1201605/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46749, signal 1201971/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46799, signal 1202333/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46849, signal 1202617/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46899, signal 1202957/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46949, signal 1203307/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 46999, signal 1203632/1334500 (executing program) 2021/04/15 14:42:47 fetching corpus: 47049, signal 1206139/1334500 (executing program) 2021/04/15 14:42:48 fetching corpus: 47099, signal 1206336/1334500 (executing program) 2021/04/15 14:42:48 fetching corpus: 47149, signal 1206578/1334500 (executing program) 2021/04/15 14:42:48 fetching corpus: 47199, signal 1206928/1334502 (executing program) 2021/04/15 14:42:48 fetching corpus: 47249, signal 1207365/1334502 (executing program) 2021/04/15 14:42:48 fetching corpus: 47299, signal 1207714/1334502 (executing program) 2021/04/15 14:42:48 fetching corpus: 47349, signal 1207946/1334502 (executing program) 2021/04/15 14:42:48 fetching corpus: 47399, signal 1208194/1334502 (executing program) 2021/04/15 14:42:48 fetching corpus: 47449, signal 1208550/1334502 (executing program) 2021/04/15 14:42:49 fetching corpus: 47499, signal 1208921/1334502 (executing program) 2021/04/15 14:42:49 fetching corpus: 47549, signal 1209102/1334502 (executing program) 2021/04/15 14:42:49 fetching corpus: 47599, signal 1209377/1334502 (executing program) 2021/04/15 14:42:49 fetching corpus: 47649, signal 1209647/1334504 (executing program) 2021/04/15 14:42:49 fetching corpus: 47699, signal 1209850/1334504 (executing program) 2021/04/15 14:42:49 fetching corpus: 47749, signal 1210163/1334504 (executing program) 2021/04/15 14:42:49 fetching corpus: 47799, signal 1210368/1334504 (executing program) 2021/04/15 14:42:49 fetching corpus: 47849, signal 1210655/1334504 (executing program) 2021/04/15 14:42:49 fetching corpus: 47899, signal 1210884/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 47949, signal 1211210/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 47999, signal 1211442/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48049, signal 1211734/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48099, signal 1212064/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48149, signal 1212501/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48199, signal 1212866/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48249, signal 1213197/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48299, signal 1213506/1334504 (executing program) 2021/04/15 14:42:50 fetching corpus: 48349, signal 1213895/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48399, signal 1214263/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48449, signal 1214608/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48499, signal 1214929/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48549, signal 1215389/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48599, signal 1215627/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48649, signal 1215980/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48699, signal 1216309/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48749, signal 1216548/1334506 (executing program) 2021/04/15 14:42:51 fetching corpus: 48799, signal 1217021/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 48849, signal 1217402/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 48899, signal 1217701/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 48949, signal 1217951/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 48999, signal 1218398/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 49049, signal 1218592/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 49099, signal 1218806/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 49149, signal 1219013/1334509 (executing program) 2021/04/15 14:42:52 fetching corpus: 49199, signal 1219381/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49249, signal 1219641/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49299, signal 1219885/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49349, signal 1220211/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49399, signal 1220479/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49449, signal 1220750/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49499, signal 1221142/1334509 (executing program) 2021/04/15 14:42:53 fetching corpus: 49549, signal 1221695/1334512 (executing program) 2021/04/15 14:42:53 fetching corpus: 49599, signal 1221930/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49649, signal 1222301/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49699, signal 1222693/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49749, signal 1223036/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49799, signal 1223528/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49849, signal 1223730/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49899, signal 1223947/1334515 (executing program) 2021/04/15 14:42:54 fetching corpus: 49949, signal 1224241/1334515 (executing program) 2021/04/15 14:42:55 fetching corpus: 49999, signal 1224583/1334515 (executing program) 2021/04/15 14:42:55 fetching corpus: 50049, signal 1224846/1334515 (executing program) 2021/04/15 14:42:55 fetching corpus: 50099, signal 1225542/1334515 (executing program) 2021/04/15 14:42:55 fetching corpus: 50149, signal 1225922/1334519 (executing program) 2021/04/15 14:42:55 fetching corpus: 50199, signal 1226251/1334519 (executing program) 2021/04/15 14:42:55 fetching corpus: 50249, signal 1226621/1334519 (executing program) 2021/04/15 14:42:55 fetching corpus: 50299, signal 1226825/1334519 (executing program) 2021/04/15 14:42:55 fetching corpus: 50349, signal 1227244/1334519 (executing program) 2021/04/15 14:42:56 fetching corpus: 50399, signal 1227516/1334519 (executing program) 2021/04/15 14:42:56 fetching corpus: 50449, signal 1227733/1334519 (executing program) 2021/04/15 14:42:56 fetching corpus: 50499, signal 1228160/1334519 (executing program) 2021/04/15 14:42:56 fetching corpus: 50549, signal 1228421/1334519 (executing program) 2021/04/15 14:42:56 fetching corpus: 50599, signal 1228732/1334523 (executing program) 2021/04/15 14:42:56 fetching corpus: 50649, signal 1228955/1334523 (executing program) 2021/04/15 14:42:56 fetching corpus: 50699, signal 1229297/1334523 (executing program) 2021/04/15 14:42:56 fetching corpus: 50749, signal 1229770/1334523 (executing program) 2021/04/15 14:42:57 fetching corpus: 50799, signal 1229971/1334523 (executing program) 2021/04/15 14:42:57 fetching corpus: 50849, signal 1230305/1334523 (executing program) 2021/04/15 14:42:57 fetching corpus: 50899, signal 1230524/1334523 (executing program) 2021/04/15 14:42:57 fetching corpus: 50949, signal 1230727/1334523 (executing program) 2021/04/15 14:42:57 fetching corpus: 50999, signal 1231125/1334524 (executing program) 2021/04/15 14:42:57 fetching corpus: 51049, signal 1231378/1334524 (executing program) 2021/04/15 14:42:57 fetching corpus: 51099, signal 1231710/1334524 (executing program) 2021/04/15 14:42:57 fetching corpus: 51149, signal 1231945/1334524 (executing program) 2021/04/15 14:42:57 fetching corpus: 51199, signal 1232177/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51249, signal 1232410/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51299, signal 1232583/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51349, signal 1232831/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51399, signal 1233117/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51449, signal 1233450/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51499, signal 1233632/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51549, signal 1234007/1334524 (executing program) 2021/04/15 14:42:58 fetching corpus: 51599, signal 1234307/1334528 (executing program) 2021/04/15 14:42:58 fetching corpus: 51649, signal 1234519/1334528 (executing program) 2021/04/15 14:42:59 fetching corpus: 51699, signal 1234822/1334528 (executing program) 2021/04/15 14:42:59 fetching corpus: 51749, signal 1235071/1334528 (executing program) 2021/04/15 14:42:59 fetching corpus: 51799, signal 1235394/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 51849, signal 1235637/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 51899, signal 1236022/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 51949, signal 1236315/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 51999, signal 1236637/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 52049, signal 1236873/1334532 (executing program) 2021/04/15 14:42:59 fetching corpus: 52099, signal 1237311/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52149, signal 1237564/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52199, signal 1237842/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52249, signal 1238029/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52299, signal 1238351/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52349, signal 1238664/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52399, signal 1239035/1334532 (executing program) 2021/04/15 14:43:00 fetching corpus: 52449, signal 1239344/1334533 (executing program) 2021/04/15 14:43:00 fetching corpus: 52499, signal 1239587/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52549, signal 1240089/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52599, signal 1240257/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52649, signal 1240576/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52699, signal 1240854/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52749, signal 1241258/1334533 (executing program) 2021/04/15 14:43:01 fetching corpus: 52799, signal 1241500/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 52849, signal 1241886/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 52899, signal 1242236/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 52949, signal 1242459/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 52999, signal 1243038/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 53049, signal 1243556/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 53099, signal 1243854/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 53149, signal 1244154/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 53199, signal 1244397/1334533 (executing program) 2021/04/15 14:43:02 fetching corpus: 53249, signal 1244750/1334533 (executing program) 2021/04/15 14:43:03 fetching corpus: 53299, signal 1245029/1334533 (executing program) 2021/04/15 14:43:03 fetching corpus: 53349, signal 1245277/1334533 (executing program) 2021/04/15 14:43:03 fetching corpus: 53399, signal 1245575/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53449, signal 1245985/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53499, signal 1246320/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53549, signal 1246535/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53599, signal 1246808/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53649, signal 1247051/1334534 (executing program) 2021/04/15 14:43:03 fetching corpus: 53699, signal 1247386/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53749, signal 1247705/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53799, signal 1248069/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53849, signal 1248365/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53899, signal 1248669/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53949, signal 1248919/1334534 (executing program) 2021/04/15 14:43:04 fetching corpus: 53999, signal 1249515/1334538 (executing program) 2021/04/15 14:43:04 fetching corpus: 54049, signal 1249785/1334538 (executing program) 2021/04/15 14:43:04 fetching corpus: 54099, signal 1249956/1334538 (executing program) 2021/04/15 14:43:04 fetching corpus: 54149, signal 1250395/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54199, signal 1250582/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54249, signal 1250775/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54299, signal 1251076/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54349, signal 1251334/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54399, signal 1251958/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54449, signal 1252218/1334538 (executing program) 2021/04/15 14:43:05 fetching corpus: 54499, signal 1252483/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54549, signal 1252746/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54599, signal 1253082/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54649, signal 1253492/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54699, signal 1253815/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54749, signal 1254174/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54799, signal 1254452/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54849, signal 1254687/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54899, signal 1254930/1334539 (executing program) 2021/04/15 14:43:06 fetching corpus: 54949, signal 1255178/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 54999, signal 1255416/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55049, signal 1255804/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55099, signal 1256141/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55149, signal 1256318/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55199, signal 1256772/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55249, signal 1257258/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55299, signal 1257514/1334539 (executing program) 2021/04/15 14:43:07 fetching corpus: 55349, signal 1257769/1334539 (executing program) 2021/04/15 14:43:08 fetching corpus: 55399, signal 1258054/1334539 (executing program) 2021/04/15 14:43:08 fetching corpus: 55449, signal 1258239/1334539 (executing program) 2021/04/15 14:43:08 fetching corpus: 55499, signal 1258446/1334539 (executing program) 2021/04/15 14:43:08 fetching corpus: 55549, signal 1258787/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55599, signal 1258951/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55649, signal 1259310/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55699, signal 1259480/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55749, signal 1259751/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55799, signal 1259954/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55849, signal 1260167/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55899, signal 1260343/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55949, signal 1260616/1334541 (executing program) 2021/04/15 14:43:09 fetching corpus: 55999, signal 1261042/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56049, signal 1261280/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56099, signal 1261525/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56149, signal 1261715/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56199, signal 1261870/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56249, signal 1262153/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56299, signal 1262375/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56349, signal 1262674/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56399, signal 1262824/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56449, signal 1263002/1334541 (executing program) 2021/04/15 14:43:10 fetching corpus: 56499, signal 1263287/1334542 (executing program) 2021/04/15 14:43:11 fetching corpus: 56549, signal 1263559/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56599, signal 1263745/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56649, signal 1263963/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56699, signal 1264152/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56749, signal 1264396/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56799, signal 1264607/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56849, signal 1264921/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56899, signal 1265136/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56949, signal 1265385/1334545 (executing program) 2021/04/15 14:43:11 fetching corpus: 56999, signal 1265737/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57049, signal 1265945/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57099, signal 1266219/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57149, signal 1266381/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57199, signal 1266610/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57249, signal 1266894/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57299, signal 1267397/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57349, signal 1267639/1334545 (executing program) 2021/04/15 14:43:12 fetching corpus: 57399, signal 1267840/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57449, signal 1268063/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57499, signal 1268300/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57549, signal 1268503/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57599, signal 1268977/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57649, signal 1269245/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57699, signal 1269456/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57749, signal 1269731/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57799, signal 1269980/1334545 (executing program) 2021/04/15 14:43:13 fetching corpus: 57849, signal 1270242/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 57899, signal 1270752/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 57949, signal 1270935/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 57999, signal 1271081/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 58049, signal 1271411/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 58099, signal 1271758/1334545 (executing program) 2021/04/15 14:43:14 fetching corpus: 58149, signal 1272018/1334546 (executing program) 2021/04/15 14:43:14 fetching corpus: 58199, signal 1272318/1334546 (executing program) 2021/04/15 14:43:14 fetching corpus: 58249, signal 1272511/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58299, signal 1272873/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58349, signal 1273102/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58399, signal 1273298/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58449, signal 1273667/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58499, signal 1274007/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58549, signal 1274124/1334546 (executing program) 2021/04/15 14:43:15 fetching corpus: 58599, signal 1274403/1334546 (executing program) 2021/04/15 14:43:16 fetching corpus: 58649, signal 1274595/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58699, signal 1274726/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58749, signal 1274937/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58799, signal 1275137/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58849, signal 1275310/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58899, signal 1275477/1334548 (executing program) 2021/04/15 14:43:16 fetching corpus: 58949, signal 1276033/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 58999, signal 1276282/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 59049, signal 1276571/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 59099, signal 1276749/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 59149, signal 1276938/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 59199, signal 1277154/1334548 (executing program) 2021/04/15 14:43:17 fetching corpus: 59249, signal 1277491/1334549 (executing program) 2021/04/15 14:43:17 fetching corpus: 59299, signal 1277709/1334549 (executing program) 2021/04/15 14:43:17 fetching corpus: 59349, signal 1277910/1334549 (executing program) 2021/04/15 14:43:17 fetching corpus: 59399, signal 1278253/1334549 (executing program) 2021/04/15 14:43:17 fetching corpus: 59449, signal 1278462/1334549 (executing program) 2021/04/15 14:43:18 fetching corpus: 59499, signal 1278780/1334549 (executing program) 2021/04/15 14:43:18 fetching corpus: 59549, signal 1278961/1334549 (executing program) 2021/04/15 14:43:18 fetching corpus: 59599, signal 1279164/1334549 (executing program) 2021/04/15 14:43:18 fetching corpus: 59647, signal 1279405/1334549 (executing program) 2021/04/15 14:43:18 fetching corpus: 59647, signal 1279405/1334549 (executing program) 2021/04/15 14:43:20 starting 6 fuzzer processes 14:43:20 executing program 0: syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)='R', 0x1, 0x100000000}, {&(0x7f0000000180)="b1", 0x1}], 0x10c4000, &(0x7f00000002c0)) [ 237.550375][ T38] audit: type=1400 audit(1618497800.521:8): avc: denied { execmem } for pid=8405 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:43:20 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 14:43:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00', r0) 14:43:21 executing program 3: syz_mount_image$affs(&(0x7f0000000040)='affs\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f00000002c0)) 14:43:21 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 238.835460][ T8406] IPVS: ftp: loaded support on port[0] = 21 14:43:22 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)='R', 0x1, 0x100000000}, {&(0x7f0000000180)="b1", 0x1}], 0x0, 0x0) [ 239.189479][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 239.213421][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 239.403915][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 239.452724][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.463300][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.474255][ T8406] device bridge_slave_0 entered promiscuous mode [ 239.521784][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.540489][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.572072][ T8406] device bridge_slave_1 entered promiscuous mode [ 239.669993][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 239.728848][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.779769][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.885720][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 239.945337][ T8406] team0: Port device team_slave_0 added [ 239.971266][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 240.013042][ T8406] team0: Port device team_slave_1 added [ 240.121356][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.135323][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.161843][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.176998][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.184063][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.211074][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.296516][ T8406] device hsr_slave_0 entered promiscuous mode [ 240.311300][ T8406] device hsr_slave_1 entered promiscuous mode [ 240.338376][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 240.525609][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.534106][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.542841][ T8408] device bridge_slave_0 entered promiscuous mode [ 240.579661][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.586755][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.603514][ T8408] device bridge_slave_1 entered promiscuous mode [ 240.611761][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 240.636055][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.643597][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.653007][ T8410] device bridge_slave_0 entered promiscuous mode [ 240.664144][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.671866][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.680561][ T8410] device bridge_slave_1 entered promiscuous mode [ 240.755484][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 240.778566][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 240.856507][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.890924][ T8611] IPVS: ftp: loaded support on port[0] = 21 [ 240.935570][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.961868][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.987182][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.017706][ T37] Bluetooth: hci1: command 0x0409 tx timeout [ 241.088931][ T8408] team0: Port device team_slave_0 added [ 241.104201][ T8410] team0: Port device team_slave_0 added [ 241.140264][ T8408] team0: Port device team_slave_1 added [ 241.149815][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.156916][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.165724][ T8412] device bridge_slave_0 entered promiscuous mode [ 241.179898][ T8410] team0: Port device team_slave_1 added [ 241.185780][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.194435][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.202863][ T8412] device bridge_slave_1 entered promiscuous mode [ 241.254111][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.293767][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.316126][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.323748][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.333462][ T8420] device bridge_slave_0 entered promiscuous mode [ 241.348005][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 241.356217][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.363490][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.390127][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.402220][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.409569][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.435820][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.452371][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.459392][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.485392][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.514546][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.523053][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.531699][ T8420] device bridge_slave_1 entered promiscuous mode [ 241.544369][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.551836][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.578218][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.587729][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 241.609946][ T8410] device hsr_slave_0 entered promiscuous mode [ 241.619199][ T8410] device hsr_slave_1 entered promiscuous mode [ 241.626124][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.635591][ T8410] Cannot create hsr debugfs directory [ 241.672136][ T8412] team0: Port device team_slave_0 added [ 241.696898][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.713539][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.726875][ T8408] device hsr_slave_0 entered promiscuous mode [ 241.734768][ T8408] device hsr_slave_1 entered promiscuous mode [ 241.743658][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.751664][ T8408] Cannot create hsr debugfs directory [ 241.759084][ T8412] team0: Port device team_slave_1 added [ 241.806077][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.897152][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.897698][ T8601] Bluetooth: hci4: command 0x0409 tx timeout [ 241.913578][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.926817][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 241.950375][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.957746][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.984341][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.002649][ T8420] team0: Port device team_slave_0 added [ 242.022714][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.030787][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.058634][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.077029][ T8420] team0: Port device team_slave_1 added [ 242.093492][ T8611] chnl_net:caif_netlink_parms(): no params data found [ 242.180900][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.193255][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.221428][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.239012][ T8412] device hsr_slave_0 entered promiscuous mode [ 242.246340][ T8412] device hsr_slave_1 entered promiscuous mode [ 242.253580][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.261469][ T8412] Cannot create hsr debugfs directory [ 242.285090][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.295176][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.322540][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.491843][ T8420] device hsr_slave_0 entered promiscuous mode [ 242.499101][ T8420] device hsr_slave_1 entered promiscuous mode [ 242.505832][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.514773][ T8420] Cannot create hsr debugfs directory [ 242.539594][ T8611] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.546667][ T8611] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.555346][ T8611] device bridge_slave_0 entered promiscuous mode [ 242.624645][ T8611] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.631941][ T8611] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.641356][ T8611] device bridge_slave_1 entered promiscuous mode [ 242.658217][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.705220][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.771240][ T8611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.781554][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.788898][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 242.799776][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.830591][ T8611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.857784][ T3139] Bluetooth: hci0: command 0x041b tx timeout [ 242.892406][ T8611] team0: Port device team_slave_0 added [ 242.925172][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.960615][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.975081][ T8611] team0: Port device team_slave_1 added [ 242.988455][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.005338][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.045516][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.071321][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.085045][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.097796][ T3139] Bluetooth: hci1: command 0x041b tx timeout [ 243.105488][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.122219][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.129556][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.156940][ T8611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.185212][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.192683][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.222192][ T8611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.254854][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.264399][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.274510][ T3139] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.281928][ T3139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.292256][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.302138][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.310787][ T3139] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.318045][ T3139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.356394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.372663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.411955][ T8611] device hsr_slave_0 entered promiscuous mode [ 243.429440][ T4870] Bluetooth: hci2: command 0x041b tx timeout [ 243.429595][ T8611] device hsr_slave_1 entered promiscuous mode [ 243.446452][ T8611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.454502][ T8611] Cannot create hsr debugfs directory [ 243.468311][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 243.486548][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 243.496919][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 243.522550][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.561924][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.571971][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.612817][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.640099][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.655879][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.664787][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.667757][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 243.678135][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.678926][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.694713][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.736050][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.746108][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.756146][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.766048][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.773191][ T9563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.781506][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.790518][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.799465][ T9563] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.806540][ T9563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.814494][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.887958][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.896408][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.908890][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.919242][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.927924][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.938456][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.946961][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.956057][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.980836][ T8420] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.988196][ T9651] Bluetooth: hci4: command 0x041b tx timeout [ 244.004216][ T8420] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.015714][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.032855][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.041567][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.050525][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.080912][ T8420] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.096509][ T8420] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.140494][ T8408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.151464][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.164036][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.172978][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.182454][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.191918][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.201713][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.239843][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.308073][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.315714][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.328454][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.338421][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.363172][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.387047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.394892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.414791][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.434495][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.455833][ T8611] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.481882][ T8611] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.492977][ T8611] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.507512][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.525099][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.533650][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.540881][ T9651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.570089][ T8611] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.590530][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.603641][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.613129][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.623849][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.634592][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.643017][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.652994][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.662157][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.721983][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.731044][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.741738][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.751586][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.766141][ T8406] device veth0_vlan entered promiscuous mode [ 244.829994][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.842999][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.852958][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.863309][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.872680][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.881813][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.891726][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.901263][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.910974][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.930817][ T9661] Bluetooth: hci5: command 0x041b tx timeout [ 244.940652][ T9717] Bluetooth: hci0: command 0x040f tx timeout [ 244.954321][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.961618][ T8408] device veth0_vlan entered promiscuous mode [ 244.987145][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.995243][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.009129][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.019253][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.028538][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.039597][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.048976][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.061049][ T8406] device veth1_vlan entered promiscuous mode [ 245.092485][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.103654][ T8408] device veth1_vlan entered promiscuous mode [ 245.116039][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.127625][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.136279][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.145489][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.178398][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.189175][ T4870] Bluetooth: hci1: command 0x040f tx timeout [ 245.234221][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.255965][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.265841][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.276079][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.284699][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.293044][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.303682][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.313348][ T9563] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.320881][ T9563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.341300][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.365187][ T8406] device veth0_macvtap entered promiscuous mode [ 245.379023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.392259][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.402661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.425703][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.434858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.444861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.454207][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.461516][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.471061][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.496312][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.503854][ T9717] Bluetooth: hci2: command 0x040f tx timeout [ 245.521156][ T8406] device veth1_macvtap entered promiscuous mode [ 245.532144][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.543087][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.552619][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.581370][ T8611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.606087][ T8408] device veth0_macvtap entered promiscuous mode [ 245.618540][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.632744][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.641695][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.648992][ T8601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.665171][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.674277][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.689923][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.704101][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.714985][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.729894][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.737162][ T8601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.749063][ T4870] Bluetooth: hci3: command 0x040f tx timeout [ 245.779835][ T8408] device veth1_macvtap entered promiscuous mode [ 245.791704][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.801123][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.810646][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.821893][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.832265][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.844563][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.855063][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.878231][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.887522][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.896286][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.907668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.949865][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.980958][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.022535][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.051138][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.062674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.067048][ T3139] Bluetooth: hci4: command 0x040f tx timeout [ 246.073575][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.085949][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.097988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.107498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.119359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.129874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.141231][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.151554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.163821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.174209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.183651][ T8410] device veth0_vlan entered promiscuous mode [ 246.211090][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.221291][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.240866][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.254293][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.277714][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.304191][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.322475][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.338022][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.374569][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.389671][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.399281][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.410753][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.423722][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.433124][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.454075][ T8611] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.474469][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.491708][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.504943][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.519005][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.528839][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.540345][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.559829][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.588144][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.607569][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.620422][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.633958][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.645974][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.663641][ T8410] device veth1_vlan entered promiscuous mode [ 246.698137][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.713790][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.749881][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.758893][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.766480][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.776341][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.786832][ T3139] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.793940][ T3139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.802821][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.813867][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.822440][ T3139] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.829601][ T3139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.837635][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.853691][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.883389][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.904159][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.916974][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.925073][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.934807][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.943781][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.967235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.976392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.988301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.997227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.028611][ T9720] Bluetooth: hci0: command 0x0419 tx timeout [ 247.035227][ T9720] Bluetooth: hci5: command 0x040f tx timeout [ 247.054873][ T8611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.105941][ T8611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.131427][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.144871][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.163465][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.191977][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.207876][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.257382][ T9720] Bluetooth: hci1: command 0x0419 tx timeout [ 247.308395][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.325660][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.337682][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.425008][ T8410] device veth0_macvtap entered promiscuous mode [ 247.435259][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.454056][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.464652][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.474524][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.483622][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.491687][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.500478][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.509720][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.521357][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.530219][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.539090][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.560184][ T8412] device veth0_vlan entered promiscuous mode [ 247.576923][ T9720] Bluetooth: hci2: command 0x0419 tx timeout [ 247.584028][ T8611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.598971][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.613492][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.632133][ T8412] device veth1_vlan entered promiscuous mode [ 247.641892][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.721396][ T8410] device veth1_macvtap entered promiscuous mode [ 247.731242][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.746493][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.754900][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.784513][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.795788][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.809808][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.827568][ T3139] Bluetooth: hci3: command 0x0419 tx timeout [ 247.843279][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.874848][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.913534][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.924204][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.935515][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.943292][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.952953][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.992732][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.009915][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.032626][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.060743][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.078270][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.096438][ T72] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.114550][ T8412] device veth0_macvtap entered promiscuous mode [ 248.123480][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.138097][ T3139] Bluetooth: hci4: command 0x0419 tx timeout [ 248.146059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.158078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.168490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.176369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.187619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.209752][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.227147][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.235905][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.245755][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.275872][ T8412] device veth1_macvtap entered promiscuous mode [ 248.295367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.308330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.367656][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.376015][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.389488][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.412217][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.422854][ T9775] loop0: detected capacity change from 0 to 264192 14:43:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}, 0x1, 0x0, 0x4000}, 0x0) [ 248.482186][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.497912][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.509431][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.520844][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.561262][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.626312][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.644961][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.663835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:43:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000823000019000000600100000f768f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x8040, &(0x7f0000000240)=ANY=[@ANYBLOB="00d48a134089e92b00bd61b1987d2e5ae76709383f0866a09c875434232b77e657c83e5455e7310312468bf7066af2c957eb812e14930cea7e9a06d86891342823e8a97c08f6fa4ab35c9213d979befc0000000000000008bfff72ae"]) [ 248.678087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.707491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.717125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.726288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.765105][ T8611] device veth0_vlan entered promiscuous mode [ 248.785962][ T8420] device veth0_vlan entered promiscuous mode [ 248.807597][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.827648][ T9784] loop0: detected capacity change from 0 to 4 [ 248.846577][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:43:31 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x67, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) 14:43:31 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7fff, 0x801) [ 248.909335][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.946482][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.956334][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.977033][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.001911][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.027603][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.048437][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:43:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8983, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) [ 249.080315][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.105075][ T9721] Bluetooth: hci5: command 0x0419 tx timeout [ 249.110875][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.125327][ T9799] ptrace attach of "/root/syz-executor.0"[9798] was attempted by "/root/syz-executor.0"[9799] 14:43:32 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x2, 0x0) [ 249.162706][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.200764][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.285806][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.319906][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.338658][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 14:43:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) [ 249.380604][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.407115][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.416042][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.426632][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.443842][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.465033][ T8420] device veth1_vlan entered promiscuous mode [ 249.490288][ T8611] device veth1_vlan entered promiscuous mode 14:43:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="000200000000000002004e207f00050100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000001000000000100000002004e"], 0x110) [ 249.696958][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.705097][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.795881][ T8420] device veth0_macvtap entered promiscuous mode [ 249.835097][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.857253][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.866104][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.876735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.905539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.916208][ T72] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.926859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.934938][ T72] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.963414][ T8611] device veth0_macvtap entered promiscuous mode [ 249.985875][ T8420] device veth1_macvtap entered promiscuous mode [ 250.026719][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.035245][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.058814][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.092343][ T8611] device veth1_macvtap entered promiscuous mode [ 250.117014][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.152270][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.206930][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.231423][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.244120][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.256703][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.268035][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.279554][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.291060][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.305466][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.319295][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.342276][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:43:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28309b334a", 0x12e9}], 0x1) [ 250.357889][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.381786][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.405304][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.418441][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.436978][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.464127][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.496683][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.496739][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.496758][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.498749][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.498870][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.499570][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.500241][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:43:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xfeed}], 0x1}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) [ 250.500839][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.502256][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.507854][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.507878][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.507890][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.507906][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.507917][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.507934][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.507945][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.507960][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.509627][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.513723][ T8420] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.513797][ T8420] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.513832][ T8420] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.513872][ T8420] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.550291][ T440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.550357][ T440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.555964][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.555986][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.555999][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.556016][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.556027][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.556044][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.556056][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.556072][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.556083][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.556100][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.558811][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.558944][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.559668][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.560291][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.560933][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.561575][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.572549][ T8611] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.572593][ T8611] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.572638][ T8611] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.572671][ T8611] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.785806][ T9863] loop3: detected capacity change from 0 to 264192 [ 251.291124][ C0] hrtimer: interrupt took 54162 ns [ 251.383261][ T440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.383331][ T440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.387284][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.518287][ T440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.518354][ T440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.520968][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.558043][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.558108][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.559849][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.632266][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:43:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc020660b, 0x0) [ 251.692424][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.697250][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.809772][ T9913] loop5: detected capacity change from 0 to 264192 14:43:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5460, 0x0) 14:43:34 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x2, 0x0) 14:43:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 14:43:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8980, 0x0) [ 251.921027][ T9913] loop5: detected capacity change from 0 to 264192 14:43:35 executing program 2: msgrcv(0x0, 0x0, 0x0, 0xb7f1d87bc8c2c6d9, 0x0) 14:43:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010f25bd7000fddbdf2503"], 0x54}}, 0x0) 14:43:35 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x801) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={0x0, 0x0}) 14:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, 0x0) 14:43:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0xec0}}, 0x0) 14:43:35 executing program 4: recvfrom$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 14:43:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x700000000000000, 0x2e1) pipe(0x0) 14:43:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926e9a", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 14:43:35 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x2, 0x0) 14:43:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 14:43:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/70, 0x46}, {0x0}], 0x5, 0x0) process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {0x0}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/238, 0xee}, {&(0x7f0000001c00)=""/181, 0xb5}], 0x8, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001f80)=""/62, 0x3e}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {&(0x7f0000002100)=""/71, 0x47}], 0x8, 0x0) 14:43:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926e9a", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 14:43:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926e9a", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 253.060924][ T9979] ptrace attach of "/root/syz-executor.3"[9975] was attempted by "/root/syz-executor.3"[9979] [ 253.075146][ T9978] fuse: Bad value for 'fd' [ 253.113908][ T9981] fuse: Bad value for 'fd' 14:43:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x1, 0x2, &(0x7f000001bf40)=[{0x0}, {0x0}], 0x10000d0, &(0x7f000001c000)={[], [{@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '+./'}}]}) 14:43:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926e9a", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 253.197806][ T9989] ptrace attach of "/root/syz-executor.3"[9985] was attempted by "/root/syz-executor.3"[9989] 14:43:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x5, &(0x7f000001bf40)=[{&(0x7f0000000680)="f3874dd0f76e91de1e", 0x9, 0x7}, {&(0x7f000001ac40)="b3ef5d3cbbfba25d1acf5a9d68d8e58b2a0722da058241dc3e8c163981bba30cb5365792eeabff49c6564ed38646bcdae57a4bcb660466df85a075216a2a218ca0d0f12728d182a52aa4f543f02d820fbcab5833b2a6aeb4fc0c42529a9842d17f49513707eba08cd13afff6d96b726fcc71448fb5f6bcb2c5543e5def8bdd3a03b99b77c3bf591b40", 0x89}, {&(0x7f000001ad00)="6ab49234f138a813dc10dc9ed91cd45c39e14f4113b185433e9341d93224dd97fa87dde9377a4eb2ba4fb0", 0x2b}, {0x0, 0x0, 0x4}, {&(0x7f000001be40)="df5f237827229c925b965c95404fac0db659221fa088ce42384f48833f99813bcbe7940aac2e0455b1c7616fefb41f39badbecf76763f6972889da60420503dfcba312557c6e07b0007466611b03773e0fa1a8c40c94f5146bdb8e8761167d2167a674d5c9b2ed010148963a0c52cdb5c251c95f1de4b4af65b9e7bbeff97f2a6c30847106716352b6d8e5ef109e733cfdc6721b3614bd57d5", 0x99, 0x1f}], 0x10000d0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:43:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1bd]}, 0x8}) [ 253.348217][ T9996] ptrace attach of "/root/syz-executor.3"[9994] was attempted by "/root/syz-executor.3"[9996] 14:43:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x7f}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@dont_measure='dont_measure'}]}}) 14:43:36 executing program 5: clock_getres(0x3, 0x0) clock_getres(0x0, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) [ 253.574028][T10007] fuse: Bad value for 'fd' 14:43:36 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x2, 0x0) 14:43:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29309b334a", 0x12e9}], 0x1) 14:43:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 14:43:36 executing program 4: clock_adjtime(0xb00, 0x0) clock_adjtime(0x5, &(0x7f0000000100)={0x3ff, 0x0, 0x1, 0x6, 0x5, 0xc4f75ed, 0x7ff, 0x81, 0x509e, 0x47d, 0x1, 0x101, 0x0, 0x9, 0x2, 0x7f, 0x1, 0x8001, 0x2, 0x0, 0x8, 0xfc, 0x54d, 0x2, 0x1, 0x20}) clock_adjtime(0x0, &(0x7f0000000000)={0x2, 0x8, 0x1c6980f0, 0x6, 0xdda3, 0x2007, 0x4, 0x4, 0x1000, 0x9, 0x0, 0x1, 0x400, 0x0, 0x8, 0x9000000, 0x9, 0x1, 0x7, 0x0, 0x2, 0x5, 0x4, 0x3, 0x0, 0x2}) socket$nl_crypto(0x10, 0x3, 0x15) 14:43:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:36 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xdb9}) 14:43:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x28}}, 0x0) 14:43:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="f1861b2dfb24fadbd6ed29e2c3712d8f0cf64b51", 0x14) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="a8f6a042dd53238196a9435a029e83dbcaadf05fff7f000007ff35fa1d00c644d4ee734bb2290c2f23f7c71bc58408219f8001870a210e628ca15200000000000000c140f1648db03beea93d086eb6cd1127df9993fd7c3b2407c9aaeaa432d6d0b92040b78d45ef32fbd5138e95c168f6ea8c78ceef156f070660a63779102c79aa36e75d1b", @ANYRES32=r1, @ANYRES64=r2, @ANYRES32], 0x130}, 0x1, 0x0, 0x0, 0xbc9648d7ec08a410}, 0x20000041) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20800) mkdir(&(0x7f0000000040)='./file1\x00', 0x88) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) 14:43:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}}) 14:43:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001700)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@debug='debug'}]}) 14:43:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) [ 254.510031][T10046] FAT-fs (loop4): bogus number of reserved sectors [ 254.510197][T10046] FAT-fs (loop4): Can't find a valid FAT filesystem [ 254.592026][T10046] FAT-fs (loop4): bogus number of reserved sectors [ 254.592049][T10046] FAT-fs (loop4): Can't find a valid FAT filesystem [ 254.662280][T10043] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:43:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) [ 255.587190][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.587856][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 14:43:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x28, 0x5, @private0}]}, 0x28}}, 0x0) 14:43:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @window, @mss, @mss], 0x4) 14:43:38 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='A']) 14:43:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="f1861b2dfb24fadbd6ed29e2c3712d8f0cf64b51", 0x14) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="a8f6a042dd53238196a9435a029e83dbcaadf05fff7f000007ff35fa1d00c644d4ee734bb2290c2f23f7c71bc58408219f8001870a210e628ca15200000000000000c140f1648db03beea93d086eb6cd1127df9993fd7c3b2407c9aaeaa432d6d0b92040b78d45ef32fbd5138e95c168f6ea8c78ceef156f070660a63779102c79aa36e75d1b", @ANYRES32=r1, @ANYRES64=r2, @ANYRES32], 0x130}, 0x1, 0x0, 0x0, 0xbc9648d7ec08a410}, 0x20000041) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20800) mkdir(&(0x7f0000000040)='./file1\x00', 0x88) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) 14:43:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={0x0, 0x0}) [ 255.823190][T10085] fuse: Bad value for 'fd' [ 255.849583][T10085] fuse: Bad value for 'fd' 14:43:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000001240)=""/216, 0xad87fddeaaf56033) 14:43:38 executing program 4: pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 255.902134][T10091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:43:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000810, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 14:43:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read'}}]}}) [ 256.196956][ T38] audit: type=1400 audit(1618497819.179:9): avc: denied { execmem } for pid=10100 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:43:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, 0x0, 0xffffff1f}, 0x0) 14:43:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8914, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) [ 256.373173][T10106] fuse: Bad value for 'fd' 14:43:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x2c}}, 0x0) 14:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="f1861b2dfb24fadbd6ed29e2c3712d8f0cf64b51", 0x14) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="a8f6a042dd53238196a9435a029e83dbcaadf05fff7f000007ff35fa1d00c644d4ee734bb2290c2f23f7c71bc58408219f8001870a210e628ca15200000000000000c140f1648db03beea93d086eb6cd1127df9993fd7c3b2407c9aaeaa432d6d0b92040b78d45ef32fbd5138e95c168f6ea8c78ceef156f070660a63779102c79aa36e75d1b", @ANYRES32=r1, @ANYRES64=r2, @ANYRES32], 0x130}, 0x1, 0x0, 0x0, 0xbc9648d7ec08a410}, 0x20000041) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20800) mkdir(&(0x7f0000000040)='./file1\x00', 0x88) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) 14:43:39 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x71e1}) 14:43:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xf}, 0x0) 14:43:39 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}]}, 0xa) 14:43:39 executing program 2: setfsuid(0xee01) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) 14:43:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0045878, 0x0) 14:43:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, 0x0, 0x0, &(0x7f0000002180)=[{0x0}], 0x1, 0x0) 14:43:39 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000006440)={{0x2}}) 14:43:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x30, 0x0, 0x110) [ 257.059349][T10130] overlayfs: failed to resolve './file0': -2 14:43:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 14:43:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4048014}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00be2d3722a90000de0000050435000900000005002900010000000a002b000900000008003400080000000529f2ab9900000008002b00070054cef0b2e41e05f66f61dd2f04167f194e75fd99"], 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000080) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="380100004aa7daa6972c746140fefbb632c2bd1f3277f2f8fea3dec33087b2b1463ba0a37c0b21b803e9f3738b0f1d625c6dd3558c6fad88615d5dfbc8f64cf19abd4b8b82078dcb09429a7538ae9cd0b95b040d6c2000b3c4539c671ff6968cad99089fecaa1e4e27b86fd826ef8e866c69728cc1e55ba0e6620a1f02c301f2b5bc0ac6526cf0f863d010e6cd4415199b129808c7850186c0f258d008d995ae2ce45a12cf0661b59980a3c308a8e1133d36423a7c3f2fb8342657187cd8e4dc8d", @ANYRES16=0x0], 0x138}, 0x1, 0x0, 0x0, 0x20080801}, 0x20004080) 14:43:40 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', 0xffffffffffffffff) clock_gettime(0x1, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:43:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="f1861b2dfb24fadbd6ed29e2c3712d8f0cf64b51", 0x14) rmdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="a8f6a042dd53238196a9435a029e83dbcaadf05fff7f000007ff35fa1d00c644d4ee734bb2290c2f23f7c71bc58408219f8001870a210e628ca15200000000000000c140f1648db03beea93d086eb6cd1127df9993fd7c3b2407c9aaeaa432d6d0b92040b78d45ef32fbd5138e95c168f6ea8c78ceef156f070660a63779102c79aa36e75d1b", @ANYRES32=r1, @ANYRES64=r2, @ANYRES32], 0x130}, 0x1, 0x0, 0x0, 0xbc9648d7ec08a410}, 0x20000041) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20800) mkdir(&(0x7f0000000040)='./file1\x00', 0x88) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) 14:43:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8982, 0x0) 14:43:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 14:43:40 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0xcb9, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 14:43:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x4280) 14:43:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:43:40 executing program 2: socketpair(0x25, 0x5, 0x5, &(0x7f0000000680)) 14:43:40 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:40 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000000c0)="f8", 0x1}, {&(0x7f0000000340)='l', 0x7ffffff9, 0xffffffff00000000}, {&(0x7f00000005c0)="e4", 0x1, 0x8001}], 0x0, 0x0) [ 257.824107][T10163] overlayfs: failed to resolve './file0': -2 14:43:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x3, 0x5, @private0}]}, 0x28}}, 0x0) 14:43:41 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0xcbb, 0x0, 0x400000000000000}) 14:43:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f00000016c0)=""/137, 0x89}], 0x4, 0x0) process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)=""/95, 0x5f}, {0x0}, {&(0x7f0000001b00)=""/238, 0xee}, {&(0x7f0000001c00)=""/181, 0xb5}], 0x9, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {0x0}, {0x0}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {&(0x7f0000002100)=""/71, 0x47}], 0x8, 0x0) 14:43:41 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) 14:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x0, @dev}, 0x10) [ 258.175327][T10183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x2, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, 0x0) 14:43:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x4, 0xff, 0x0, 0x0, 0x1, 0x2, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x1}, 0x428, 0x8000000000000000, 0x10000, 0x3, 0x3ff, 0x7fffffff, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0xffffffffffffff5b) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() gettid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x101a) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x28) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) 14:43:41 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x24102) 14:43:41 executing program 4: pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:43:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth0\x00'}) [ 258.876740][T10177] loop0: detected capacity change from 0 to 32760 14:43:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f0000001a00)}, {0x0}, {0x0}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {&(0x7f0000002100)=""/71, 0x47}], 0x7, 0x0) 14:43:42 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0xaaaaaaaaaaaab13, &(0x7f0000000800), 0x0, 0x0) 14:43:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0, 0x8000000000000000}}, 0x0) 14:43:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0xf, &(0x7f0000000040)={0x0}}, 0x0) 14:43:42 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 14:43:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='uni_xlate=0,dos1xfloppy']) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 14:43:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:43 executing program 0: remap_file_pages(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffe5, 0x0) 14:43:43 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 14:43:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/238, 0xee}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {0x0}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f00000020c0)=""/37, 0x25}], 0x5, 0x0) [ 260.198884][T10261] mmap: syz-executor.0 (10261) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 260.268426][T10264] loop2: detected capacity change from 0 to 1 14:43:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 14:43:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf2502"], 0x54}}, 0x0) 14:43:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, 0x0, 0x110) 14:43:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0xc, @private0}]}, 0x28}}, 0x0) 14:43:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x2b8c7cc301700e07, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 260.448144][T10277] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.464279][T10264] FAT-fs (loop2): bogus number of FAT sectors [ 260.464397][T10264] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero 14:43:43 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'cpu'}, {0x0, 'cpu'}, {0x0, 'memory'}]}, 0x12) [ 260.464418][T10264] FAT-fs (loop2): Can't find a valid FAT filesystem [ 260.652142][T10286] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 14:43:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x7}, 0x0) 14:43:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x480000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 261.116694][T10299] loop2: detected capacity change from 0 to 1 [ 261.125338][T10299] FAT-fs (loop2): bogus number of FAT sectors [ 261.125367][T10299] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 261.125389][T10299] FAT-fs (loop2): Can't find a valid FAT filesystem 14:43:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f00000016c0)=""/137, 0x89}], 0x3, 0x0) process_vm_readv(r0, &(0x7f0000001cc0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x0) 14:43:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f000001bf40)=[{&(0x7f000001ac40)}, {&(0x7f000001ad00)="6ab49234f138a813dc10dc9ed91cd45c39e14f4113b185433e9341d93224dd97fa87dde9377a4eb2ba4fb0", 0x2b}, {0x0}, {0x0, 0x0, 0x1f}], 0x10000d0, &(0x7f000001c000)={[], [{@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', 0xee01}}, {@obj_user={'obj_user', 0x3d, '+./'}}]}) 14:43:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@dont_measure='dont_measure'}]}}) 14:43:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000810, 0x0, 0x0) 14:43:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}]}, 0x24}}, 0x0) 14:43:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {0x0}, {&(0x7f0000001a00)}, {0x0}, {0x0}], 0x7, &(0x7f0000002180)=[{0x0}, {&(0x7f0000001e00)=""/194, 0xc2}, {0x0}, {&(0x7f0000001f80)=""/62, 0x3e}, {0x0}, {&(0x7f00000020c0)=""/37, 0x25}, {0x0}], 0x7, 0x0) 14:43:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0, 0xf0ff7f00000000}}, 0x0) [ 262.868674][T10316] fuse: Bad value for 'fd' [ 262.886785][T10318] squashfs: Unknown parameter 'permit_directio' 14:43:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 14:43:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fork() process_vm_readv(0x0, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {0x0}, {0x0}], 0x4, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {0x0}, {0x0}], 0x4, 0x0) 14:43:46 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x0, 0x2}) 14:43:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {0x0}, {&(0x7f0000001b00)=""/238, 0xee}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001f80)=""/62, 0x3e}, {&(0x7f0000001fc0)=""/226, 0xe2}, {0x0}, {&(0x7f0000002100)=""/71, 0x47}], 0x7, 0x0) 14:43:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x102a01) 14:43:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf250400000014"], 0x54}}, 0x0) 14:43:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r2, 0x2b8c7cc301700e07, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x4, 0x12}]}, 0x1c}}, 0x0) 14:43:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/202, 0xfeed}], 0x1}}], 0x1, 0x0, 0x0) timerfd_create(0x0, 0x0) clock_gettime(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 263.817370][T10351] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x2}) [ 263.948131][T10357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, 0x0) 14:43:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002300), 0x0, &(0x7f0000002380)={[{@fat=@showexec='showexec'}]}) 14:43:47 executing program 4: socketpair(0x11, 0x2, 0x5, &(0x7f0000000080)) 14:43:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x428, 0x8000000000000000, 0x10000, 0x3, 0x0, 0x7fffffff, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0xffffffffffffff5b) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="2321202e2f66696c65302f66696c65302021202072617700200a0d0fd155fa34f01c9ee1504f2f2ecdd64bf8c9b65d80e43912ee8d20f1d6464f7981507164bd27ea168a6f4eca67429f6aa505f42ff590072ffb0463f3b8736355ce9e5ee76f707bfc7dd8ee5faae64d0fb874dec8a7930d3d27c46a5269855b91fb7feb54d7ff3e993d10ca1237736d73114d7a76c8f3f0b71744d6c01876a90f255f7c3a8237f6badcc76b0e40d4e518901958d62e2cc6cde22653231d732168c7b6e268f1087ea8a4e72eeb40ff60a73e91a58a91fbab9070b70085e065b9244fb8e4ab6fb8f1a3e3c2d4af174f44a22df5a99f839aa4c0ec3fbdf077f2b6817991b2fc013e89f2ecd165a2f6a15825a298defb6be8a3af9e203d6b445c0f2349ad3821a7d361aa9c74cdb75b0b28435c0a9949ce3991170048609e41d090296b5d07131aa88e9c1810f8a552eeedbe3de57c1aa8a7fdf547afbaa083e60917dc0224f951d401aac58a66afb6fbb5b3aad18af4aaf4a66109e637c47c25415dbd3c20b223ecea189e90b3c6ae7155a73e428d0a49bc448bc758f784c44bebe38b6509bc75752b23913968809a3d057a8e335c0abd3af51219a3279130a3ad9c3feddf12fca993752437a62c898ea480284d2bf3c213eb8f7ee6a8f8d192857a7904596282c9d9aa89957d007118da0da7ed6d2444d951341ba32ec2467b80aa08801fdb5f609a46d39cb94429aeab3595f71f5ab6381e2538bf7ee14d0b76a911ef1007e43c22166f0b5b489aca433126f01ed6c10bf63344e7644c3b2968814bcd63befb07b663ac82b8c8678a0a24461fa3bec2f5ae4a62df00afc14fa6f38313b2890fc7f53145a6e524ad3f7b38668beeb5e43c26e627c4e225b6fd09c48500cbbfe5c69388b15915669152703927739aa0975cffd8a6bf81890cfdead7f8afa64a3134d3cffb15235ec764b590e88094fe4d7ca52628f42d21f3fe92d319ed1acc7a383672eb0803d2777db265111db587a609e6bb398e8910b1e41fa00013a103f300ac29a048f8e06c3f0697c8f47b22567280f1ee605696771a28ff6c2327ef5c3a932efb86b16f972b9410c461564d07262d7c6d26bfd7b74a0000000060106334e0c30d66aabee0aeb3b43ab779a1038fcc92cd6f913cad53ef93e90a9b8e8fb2afd9f518967c9b80cc9676f56de6599fc8a3a369732fbb1d0b83b6f81ca4fd4ce89b1bc781f7501a75488b620e1e72b376935182112980bc62c5e69fad968846e6c25af57c3d30de4065cf1f499af877de94d012f85736217bdc972e87b44825f917e99e65d378fabc28bc75c94ff12e291a7eb5b6a745d17b92930d79e6d34f266ab18ea3e41da8b23ca5a3e2c4c0219a405823cc7ff7b8da6fa231d0d9749022844bec553781078c5de28e1debbf388c738197cdbc2b572292fcd1b0f0978196122b57e0f0d37c95b732c92de52a514dadd22217e21244c7d3fea47353f79a9b51b4145248655bcb3fc1186b23234ec45fa9b65e7c5165282db8941afb6adc3956274b6f025588609680572fe068e1e6ca7d24dbddf71b2bd41695d0cd46f3e69b3f5dad9cde6753a07bd552d2dd1b71205a9aa9ce03c7c486389b69f35a94c9e59fadcbacf3c4ee89b505766fa17e792baabf41b867995f8b3332de44a1afda8b1788db5fe14045c2fc3aed49aaf7705cf7ea4e27231fed3f3b6efed916e7606ec064d963e6c009e21e82c25e22f9364e2f93b45ae1266d373c7062c78b54a94b996e8a5dd267f202e33dd167367369c844cc7662356cde850d88d84f1f93078789a4f69420e1e70b1290d0fe6c3ca8be065978d4ee6550afa44d95a71e60c439b5d5f48f5fc4a9d8f1b42b195cdd55d5e03d24042d85fbcc52621b5e24d07765a8a297cabc57fdf02134b6706eebce28b67de1e71d7d88cdbaa8478b1afc0fe2512f9372088b2cef366de3d7f4737053c2fe3465e7f5da3f18dce6b507bddf7f860559897cb67bfe3eb13d6c822727975530ea79ffe357d7935193052251586f44403bdc38332fd680a01837e46a527df58ab8967decc4fcba18deea9592928b2378e19f41986878a14a8d718c8d7bb2f1d28e5a204985ef81cb184ba409bc9143abd1e438228b3d57860a5b3e6ae87a5e91c5c07e4e4489306bf11a8c2f8b5267a9a0ee5cf2959afad6d8ca7e48ad863d3f4b3b659c737b188c76a44e93a7594daa3d957ca1a2f552861156c9b8a01c5d8155eb473a344c0ac18d9faa7e62a0c23575a60bb9e3dd5a704edb96b144f8fd755fc322dee9f9c2d2244ef204fdfa7f976eb463b234bb96e78d71dc68a9e1046811a5b6d05f2a94a9c0da718fc5246715479ac0b2349b5784000903cc1c8836e581aaefa5e4349358aca749bb7e4fe2c5323f026079d82fc231fce7081cd5941f1d33f86408466c516d5e2bca0591daa32796fdd08d40d10cebbb0607b3ec26cd47e566051fa0130b3de80655731a5fbc7e821e0ed23bf4f83bbac91e3466508463387e98aebe6f35caac0a19f5000339f0a601c41040c31eb49c11fc8b823cb5d0c30d4931d009f9afefb1deb66eeb16a332fc6f7e92fddbeb999e84e1d6ed01041fbbead8df65b54e9daa73033a8be7de2853393c1889db29c3131347a76d3897aa12ee3ef06632bf6d6e9e39cd9df40a80a409eafc8993d0918b9ac30453f86b5d1ab361d9082b8facd2a1a15eb7f9f7716a60a951dfbfc31db8c765a6618c19751fbc7f87fe73e325da7a31c42acdb03d01ec95056849c91b9317e335cdc4ac50bd8b2d3380764e4cf8f6eb6d04279126bf24533eb4502862d29b1dc7900f080e8cd810a61cb7c1f279e58739f17f57c49ce2045d515077c00f2dedc84a4a367e6576e6668c88fd5d0b228e78a78c619c6cad6f2f5e876dae165c97ea8abcd06d93c6c0ca58a2084a2fa388affb1e54125b76c1d31b976a3c7c2c90a7417971c37b815f005d15268fa35a152482bee63d41472730656f118c0793ed62cb51a75d7697c36d837bf5b6f39e65ae500d27f49ca78439c63ffd3db61b25760de92f6f1c1885028800381f2432f310ae918ee8febca9b4601a81586473befedf0de43fab9facb3136c5f6d9c1b6827dcd732252e039ad9f74c4e79d61e732f3a8a90d21cebe658d78d97bb1f911263cc3c790f02f246c41b0ee72bb4a2d8efd615cd47f61e4fe7e8752b9af298c085ddd8a9c8c1c073682a1dc1c5bf966dbd1e73294769801697b6fef8c07b8e7cd08d7d8938dede4f1529be84e46527f72298c5bf590074f4db80cce698781bee718db153ce3e210692d7445e0f52e290ae7d4203bb177b16d5de587f7092f046f064bffb90d14ebc53f898d0f0aed7c166a8e6f764d5ef059765301c1ba6fd93f19bbbf8a92187d8868b381706b37f20a26420d1353dce788e32762eae1b6d8a108db01b2bdf9baa83de749ad6a30509e112b3b04ad3d79c0e6aaeb72ccb2f7280e3c2d6607381440f6df3010cb6babc180feb1023440a34dc06e76feca81e2355e395655b379a93c364cb4ff0aababacc560190e9ce8737a7a0702ea7ab92e361573e2212f64dc984404872db0d429c40f15b988acfb12b33ff857fe180198bd85fc34a9439cd46c30c12cf8b770a7ddb5195fc4929eb7e7d54b2a82ba82fb93496e37f8195c0dfa64ec7234a9937d7f4d91b812ed4079f9d1cd9672556188e9e7fb8913a9b3d6006b8b449dcf6f5db123c5068f209826312451f641ed2de32783de81ead6b298b6fe2523129948346aa3c2e1bc0b9322dabffa293259db2aadbac15cb89fe7497ad3e9c089905043d31b9298c9ff9f0f291fa07017e7b3bbfbfb9ca789a8e1babcf3c553bb184f22311e69213e388681eec93a7ba4009f471d83d85f9f953b4264d6109707024c7435649f444f6e92098506c182b6972031e2d8a55e19dce0d32d75453839b07192effca7f1af9441b7ccc1f1a3fbf2a8718bab32095221ba1ce1719585d0d793b391debc28f860e49cf380ad02dde73a2bf20b4416b121771e29dcd3c9b1d57432152f51cc0572b5e81a01ab6f2400b5ef66d62973af5571b7020b3b38f651e17941c1b4f460ec3d31c3f56cddd0761db5b030a5fe82db16383d806209f31056b574e67af75d0013a67ad7574297587a3d5283bebac5ec4744aa8c2d481eba50d459a229c7a8b848e46e5699295a169f5b215f21fd272975dc6e296926d319a97e1bc53ab653492373d33a8c3e174c98ba6a23188f633b5bea5ed6422d9306eb80fde634d13a9157f93c2f7e4e8e50afa6b485f2a06f7a733f370ed7b83da219ecf87dad33b9fd206861a8f8ae2c0ca7a9a11c2a0e08e7b892aeac02026f67ae6a027a6c443d92c507dd5fe8944052b9c911ce57053b3501ec720a10d340459c1d8992e6f1621442a39994e18830dfce346af3aa47890172eb7a5f5e3c2e88d920082a89fe7c8fb2209a6834f70a53395107faaf0f4e065e47fdb0a97285225595512dfb6ad9906a8121930e1d78bae4c4760bfa0ee32e6300b90e0e0b67598bfc3ac5f98ae44bc1980666411668129fad70434abc453b3d615c9e595fe99b26e8b974408ef655a11dcf5fb700b01fbb14010cd101fa47159d15d1ea72085d9ec75f71035e2d14d49b066e26aa58ff74876e31994bbf42fd7111eac2cd15e007dede9472c2572ebcaffe899c4ed77eefafe15e05e8951526ec9ba7ed6c370ca3c66b2ee8b80a4d58468f69a75be917a6030eaebbfddad9fbe978e539ddede6ffa69cd6ff2db10f74607e7b9f27a4d30c333dc8fef8f434181b3b85bf96c02e2f847cb266dd69197eb60de3a6ef8ab1173d321c202dc274cbc879a6252085e1e3daa749a69c803400e4bb8c7dbb76fecf2c9ab43a1f98004cdf8d2ff6bee0418c083fbceae1426cca38a8111950af33e5c6a1280fb6c67d9cb22a2cdfa467fb2719cd684c51a118f18ef9850c61499c29ae8e525ebcc77bad067f348134e4e87c33f78d3762ca02db6ab671b77ce1a415a0bc5cb1c95af4e7419cc3970cd7dac0d24b18a2c7a11e3ed8428b4b6586eba5ca064929663f3a1e6e39b5c1e44445e625dae7c5b80e5209496f79db134b7860101f8b17e87523f05f25990bd089a0939269c87dae16aabcfe9f9ca232bc149d316211595c3c754056439b7520517efed3bda2adff5d00ae5d2ab3f35cca8a1b4ffcee6b5f7b9516165faf0fc0fd83a8cfdfe0c8222031dc6a327c208164c384b8d284999f30d086caaddd47a2bd5370c94d7df47fbba589dfb67e921af183eb10f9c7edcaaf86c7cde2ffaa2ac39aae3514ed46988fe675b73c18a96f6688958f4eb472af9af210ec3df8d312cf9199ea5800d771126cdccaf1ea0e119f760a0f320505e2579e88d764c564e5eff26d23aec7b41b55472fad4b17b7e2de6fe127136180c5574e9e7212fed076a2f83834136632b49d27e392beb8bc2785620535dcdba7d5731253062a61642228d88e420a818375774c73616273b610a514a701b914117d22ae18fe87db5be5202d3678043f2739541b43d4c905e2a3ed017d88700c8a1cef0cf20c5303490873b725c32d59257803320044ff17a94d19340302672bc9dfc833307b1630570a8d5e3c69e2a062809ed76d6db9db8e57272dd1ec687512d77bfee3556566055239111867d3509556d41e3cc5a199ef24ebead7e051350b090d4bbeff6d51392f414a534cd8e54102d39be6dc68aba44a018ece349e82207f716f3c59faf898ee632b7e39cc2ce6484f21c730f88e160419c5c91e4bbe7e8a88e1f959da1acc1fddf579ae9f6fb331ee5a12cca6c6866222fa303a2e5"], 0x101a) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x28) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) [ 264.276881][T10373] FAT-fs (loop2): bogus number of reserved sectors [ 264.347434][T10373] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.465809][T10373] FAT-fs (loop2): bogus number of reserved sectors [ 264.476162][T10373] FAT-fs (loop2): Can't find a valid FAT filesystem 14:43:49 executing program 0: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x8010, &(0x7f0000001900)={[{@fat=@gid={'gid'}}], [{@audit='audit'}]}) 14:43:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000005c0)={[{@fat=@fmask={'fmask', 0x3d, 0xfffffffffffffffc}}, {@fat=@tz_utc='tz=UTC'}]}) 14:43:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/70, 0x46}, {&(0x7f00000016c0)=""/137, 0x89}, {&(0x7f0000000600)=""/43, 0x2b}], 0x6, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f0000002100)=""/71, 0x47}], 0x6, 0x0) 14:43:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0, 0xf00}}, 0x0) 14:43:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf250400000014000600fe8000000000000000000061d513100cfcef93992c904d4d000000003606000b"], 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x8000) 14:43:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) [ 266.180997][ T38] audit: type=1800 audit(1618497829.164:10): pid=10338 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14036 res=0 errno=0 14:43:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}]}}) 14:43:49 executing program 5: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001900)={[{@fat=@gid={'gid'}}]}) 14:43:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)={[{@fat=@umask={'umask', 0x3d, 0x100000001}}]}) [ 266.465422][T10411] FAT-fs (loop3): bogus number of reserved sectors [ 266.569851][T10411] FAT-fs (loop3): Can't find a valid FAT filesystem [ 266.576616][T10415] FAT-fs (loop5): bogus number of reserved sectors [ 266.603966][T10415] FAT-fs (loop5): Can't find a valid FAT filesystem 14:43:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00', r0) [ 266.643308][T10411] FAT-fs (loop3): bogus number of reserved sectors [ 266.645631][T10415] FAT-fs (loop5): bogus number of reserved sectors [ 266.678083][T10422] fuse: Bad value for 'fd' [ 266.689176][T10415] FAT-fs (loop5): Can't find a valid FAT filesystem 14:43:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x110}) [ 266.729639][T10411] FAT-fs (loop3): Can't find a valid FAT filesystem 14:43:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b336d", 0x12e9}], 0x1) 14:43:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/140, &(0x7f00000000c0)=0x8c) 14:43:49 executing program 4: pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0x4000)=nil, 0x3) 14:43:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000002280)={0x18, 0x0, r0}, 0x18) getresuid(0x0, 0x0, &(0x7f0000002240)) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002280)={0x10, 0x0, r0}, 0x10) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/fuse\x00', 0x2, 0x0) 14:43:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="bf", 0x1, 0x400c011, 0x0, 0x0) 14:43:50 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f00000001c0)='\x00', 0x1}], 0x2) 14:43:50 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:43:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x2b8c7cc301700e07, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 14:43:50 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 14:43:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 267.381495][T10459] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 14:43:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf2503"], 0x54}}, 0x0) [ 267.592906][T10475] new mount options do not match the existing superblock, will be ignored [ 267.609702][T10475] new mount options do not match the existing superblock, will be ignored 14:43:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b336d", 0x12e9}], 0x1) 14:43:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf250400"], 0x54}}, 0x0) 14:43:51 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x200d008, &(0x7f0000000640)) 14:43:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f000001bf40)=[{&(0x7f000001ac40)="b3ef5d3cbbfba25d1acf5a9d68d8e58b2a", 0x11}], 0x10000d0, 0x0) 14:43:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize'}}]}}) 14:43:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) splice(r0, 0x0, r2, 0x0, 0x400000083b3, 0x0) [ 268.847697][T10512] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 14:43:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f000001bf40)=[{&(0x7f000001ac40)="b3ef5d3cbbfba25d1acf5a9d68d8e58b2a", 0x11}], 0x10000d0, 0x0) 14:43:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x1}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298db370093b3a3e3a7640824926e9a", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 14:43:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r2, 0x2b8c7cc301700e07, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}]}, 0x1c}}, 0x0) [ 268.984059][T10510] fuse: Bad value for 'fd' 14:43:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x6, &(0x7f000001bf40)=[{&(0x7f0000000680)="f3874dd0f7", 0x5, 0x7}, {0x0, 0x0, 0x86}, {&(0x7f000001ad00)='j', 0x1, 0x7f}, {&(0x7f000001ad80), 0x0, 0x2}, {&(0x7f000001ae40)}, {0x0}], 0x0, &(0x7f000001c000)={[{'.'}], [{@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', 0xee01}}]}) 14:43:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f000001bf40)=[{&(0x7f000001ac40)="b3ef5d3cbbfba25d1acf5a9d68d8e58b2a", 0x11}], 0x10000d0, 0x0) 14:43:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f000001bf40)=[{&(0x7f0000000680)="f3874dd0f76e91de1e2c", 0xa, 0x7}, {&(0x7f000001ac40)}, {&(0x7f000001ad00), 0x0, 0x7f}, {&(0x7f000001ae40)="109fb5a880a1ebd32d351e3b4cc65d281086eb575483e9dcd467664e2828179bc3086655683e0994c805a31ea8721727bef65c42c1647b8bfaaece9046d1d14680d045f67fcc4deb55323fc3b627f359004d83d0d0905cca3ffcb015d56667f55cc77f541ce5c781a8813dd97235ff03f4ccb4ab4848f9eb675c26eb8b288b5af6e4de6e58c0985c8e66bb8db3b84cb67f5d67a35497557edf6eebac3b3aa6e20e6449fe4f386ee798b7a1cb53b6f252496e7b5bc068646685441a4e8a7c02d722500ea6bd81b37a45aaa1330ddd5d3c433397cfe4014c2f581b6cbb9b37490163755a603ba4e9b46e22541b6fb4ed6ec3f9461d557733fb871b206b3ffdae8730560862276f91592187853bda498806468fe807e0878d8b60fe701d322632cf97dcf82fe6097aa68f99bba5ab18b3f4d6c6c101cc2cfe63b00894eb44fc761a322266c7f653986cc4a3c2aba1226faa62552c7ed8ce0e609ddb767e56f801267ddde57e57ae7a94458eaf6a658665542169a01a5828f57c5da13e63da3f5281119c86ae1032c8ba9fcbd719f7e79b8ba088fd3a0634ec10ee0087e05f40c8e474fd032b3b27c10c6749477e4fd18b5a9fe120f4a57abe546a5a553a67cb946590b7a3e4f3d2ba66be5d462f2277e5ec42336b30ab98eb755c53c6acab41c29d16ba037ea7d51b49570aef2360745226fc91cd243e441e75032aadb1ad0574a8fac17df386199f5e467c0934953194d48eb43a849360d8fd6f3e5be1dd73800667bee2fca70f96e2a1ccc6212077afc2afac4c36143498165a35e70568f84f0c6a01f41063450ef0df2605a06b491d10773c1624b2a1bf24e5bc2b719b6498804a18fdac20c4a13b96bb16c245b32012ad69343901418b4efcacddd8937c22285c88be095962bcbd8200c0e6d5f26711786dde47138cbec3696d5b1eebc82e1c5be67f7c07532041432ec33d085399c832f8ced4bc98f20009175f1de4b6c7e8221e363cda6dfc67d6a834c86f67ce89314462ec2decbe21c2e449d157aed2dbd121a2c4f144f579dc18e07965f8f841fa7d5d5715fc53fbb842b72a5e0656618b45901c5dac2bb72da4f601679f58bd16751d3d5beb8025a261cb93b09709b6259c5af80646da1ea8117268be3bafc339ff8dc6fdf33feefd0d8862596a781237090c88dafee80739ae5056b956661306b01e4a879741960b0092449e1ad14d67809e3e9343fbe1ab6af806bb236bdf0f331fdd33ad50013a06d849e97783b8efa6981b437be81ae7b75188f04670f8ef1d8a8b3558c56dc616eb04e34b0d9933df35d49aacf882662c19fd415a7390718765574a16b4bd1cb9ad19350a7a17a518762682362c378fb982c4a3490ae951c3398e65cfea5909140b0f07c2e8df25b7f3731ef5a75ded99fe40b9f3397364ce5ba8f9dd54e37963f840b92ddd6c3ffea9987fd609bb45ffc006fcea61f643ab3a36971b01961282df5dccfc05e875ba5a101015513f83e990ed0b96844bea91cc0690f1bb36716ebe1eaa80d8c57d3c7d359b193d97f8ed31e8d6ac9075a3052d4bccf974ec32e760fd5b2efe61d484a3a56427f588121434277633ee5f02a105319e6c406a20064bd5793b29d2", 0x480}], 0x0, &(0x7f000001c000)={[], [{@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '+./'}}]}) [ 269.426581][T10548] loop5: detected capacity change from 0 to 2 14:43:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b336d", 0x12e9}], 0x1) 14:43:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r2, &(0x7f0000002340)={0x2020}, 0x2020) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) 14:43:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:43:53 executing program 5: clock_getres(0x3, 0x0) clock_getres(0x7, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 14:43:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f000001bf40)=[{&(0x7f000001ac40)="b3ef5d3cbbfba25d1acf5a9d68d8e58b2a", 0x11}], 0x10000d0, 0x0) 14:43:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x80}) 14:43:53 executing program 0: pipe2(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) 14:43:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0xc0, &(0x7f0000000040)={0x0}}, 0x0) 14:43:53 executing program 3: clock_nanosleep(0x50fef988b8c42edc, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) 14:43:53 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0xaaaad26, &(0x7f00000013c0), 0x0, 0x0) 14:43:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r2, &(0x7f0000002340)={0x2020}, 0x2020) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) 14:43:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() [ 270.924633][T10606] loop0: detected capacity change from 0 to 264192 14:43:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b336d", 0x12e9}], 0x1) 14:43:55 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.ima\x00', 0x0, 0x0, 0x3) 14:43:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) 14:43:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r2, &(0x7f0000002340)={0x2020}, 0x2020) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) 14:43:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {0x0}, {&(0x7f0000001b00)=""/238, 0xee}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001f80)=""/62, 0x3e}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {0x0}], 0x8, 0x0) 14:43:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0, 0xf}}, 0x0) 14:43:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x110) 14:43:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty=0x1000000}, {0x2, 0x0, @broadcast}}) 14:43:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = eventfd(0x0) splice(r0, 0x0, r3, 0x0, 0x400000083b3, 0x0) 14:43:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r2, 0x2b8c7cc301700e07}, 0x14}}, 0x0) 14:43:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept(r2, 0x0, 0x0) 14:43:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r2, &(0x7f0000002340)={0x2020}, 0x2020) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) write$FUSE_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) 14:43:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff1f, &(0x7f0000002300)=[{&(0x7f00000002c0)="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", 0x1f8, 0x8}], 0x0, &(0x7f0000002380)) 14:43:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 14:43:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x34}}, 0x0) 14:43:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b3367", 0x12e9}], 0x1) 14:43:58 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 14:43:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{0x0}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/70, 0x46}, {0x0}], 0x4, 0x0) process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001ac0)=""/40, 0x28}, {&(0x7f0000001b00)=""/238, 0xee}], 0x8, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {0x0}, {0x0}, {&(0x7f0000001f80)=""/62, 0x3e}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {0x0}], 0x8, 0x0) 14:43:58 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0xcb9, 0xa086010000000000, 0x0, 0x0, 0x0, 0x100000001}) 14:43:58 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f00000005c0)) 14:43:58 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0xcb9, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 14:43:58 executing program 4: clock_settime(0x90b12b9bfdedb47a, &(0x7f0000000000)) 14:43:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000400000014000020"], 0x28}}, 0x0) 14:43:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, 0x0) 14:43:58 executing program 3: socket(0x11, 0x2, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000080)) 14:43:58 executing program 4: pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) 14:43:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 14:43:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 14:43:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 14:43:59 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 14:43:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000823000019000000600100000f768f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}], 0x8040, &(0x7f0000000240)=ANY=[]) 14:43:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/140, &(0x7f00000000c0)=0x8c) 14:43:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x37d8}, 0x0) 14:43:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) [ 276.219382][T10742] loop4: detected capacity change from 0 to 264192 [ 276.265111][T10742] FAT-fs (loop4): bogus number of FAT sectors [ 276.277232][T10747] loop5: detected capacity change from 0 to 4 [ 276.322694][T10742] FAT-fs (loop4): Can't find a valid FAT filesystem 14:43:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r2, 0x101, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x2c}}, 0x0) [ 276.382103][T10747] loop5: detected capacity change from 0 to 4 14:43:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000823000019000000600100000f768f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}], 0x8040, &(0x7f0000000240)=ANY=[]) 14:43:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) [ 276.467439][T10742] loop4: detected capacity change from 0 to 264192 14:43:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:59 executing program 4: pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:43:59 executing program 2: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2000011, &(0x7f0000000240)) [ 276.747872][T10773] loop5: detected capacity change from 0 to 4 14:44:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r2, 0x101, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 14:44:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 14:44:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x24}}, 0x0) 14:44:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000823000019000000600100000f768f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}], 0x8040, &(0x7f0000000240)=ANY=[]) 14:44:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f000001bf40)=[{&(0x7f0000000680)="f3874dd0f76e91de1e", 0x9}, {0x0, 0x0, 0x7f}, {0x0}], 0x10000d0, &(0x7f000001c000)={[], [{@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@obj_user={'obj_user', 0x3d, '+./'}}]}) 14:44:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8981, 0x0) [ 277.118084][T10798] loop5: detected capacity change from 0 to 4 14:44:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:44:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000823000019000000600100000f768f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}], 0x8040, &(0x7f0000000240)=ANY=[]) 14:44:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 14:44:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 14:44:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002300)=[{&(0x7f00000002c0)="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", 0x1f8, 0x8}], 0x0, &(0x7f0000002380)={[{@fat=@showexec='showexec'}]}) 14:44:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f00000019c0)}, {&(0x7f0000001a40)=""/95, 0x5f}, {&(0x7f0000001b00)=""/238, 0xee}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001f80)=""/62, 0x3e}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f0000002100)=""/71, 0x47}], 0x7, 0x0) 14:44:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x28) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) [ 277.562483][T10829] loop2: detected capacity change from 0 to 1 14:44:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8982, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:44:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = fork() process_vm_readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/35, 0x23}, {&(0x7f0000001840)=""/254, 0xfe}, {&(0x7f0000001940)=""/93, 0x5d}, {&(0x7f0000001a00)}, {0x0}, {0x0}], 0x6, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/110, 0x6e}, {&(0x7f0000001e00)=""/194, 0xc2}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/14, 0xe}, {&(0x7f0000001fc0)=""/226, 0xe2}, {&(0x7f00000020c0)=""/37, 0x25}, {0x0}], 0x7, 0x0) [ 277.656464][T10831] loop5: detected capacity change from 0 to 4 [ 277.688972][T10829] FAT-fs (loop2): invalid media value (0xb7) 14:44:00 executing program 4: clock_gettime(0xad01a4a54c33a6da, 0x0) [ 277.760328][T10829] FAT-fs (loop2): Can't find a valid FAT filesystem [ 277.818329][T10829] loop2: detected capacity change from 0 to 1 [ 277.880918][T10829] FAT-fs (loop2): invalid media value (0xb7) [ 277.888913][T10829] FAT-fs (loop2): Can't find a valid FAT filesystem 14:44:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x20}) 14:44:01 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0xffffffffffffffc1]}, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 14:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:44:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x14, r2, 0x17b6ae30747d6f8f}, 0x14}}, 0x0) 14:44:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_PAN_ID={0x6}]}, 0xfc36}}, 0x0) 14:44:01 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000280)=""/4096, 0x1000) 14:44:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 14:44:01 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x1002}) 14:44:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fddbdf250400000014000600fe8000000000000000000061d513100cfc"], 0x54}}, 0x0) 14:44:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:01 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000000c0)="f8", 0x1}, {&(0x7f0000000340)='l', 0x1, 0xffffffff00000000}, {&(0x7f00000005c0)="e4", 0x7ffffff9, 0x8001}], 0x0, 0x0) 14:44:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:01 executing program 5: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 14:44:01 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) 14:44:01 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x801) [ 278.785139][T10893] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 14:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, 0x0, 0x110) 14:44:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x894c, 0x0) 14:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x4, 0x0, @broadcast}}) 14:44:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000740)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 14:44:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @private}, @in=@loopback}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@empty}}, 0xe8) 14:44:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x40) 14:44:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0xd, 0x0, 0x110) [ 279.418541][T10891] loop3: detected capacity change from 0 to 147456 14:44:02 executing program 3: clock_adjtime(0xa0860100, 0x0) 14:44:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x0) 14:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8903, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:44:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f000001bf40)=[{&(0x7f0000000680)="f3", 0x1}, {&(0x7f000001ac40)}], 0x0, 0x0) 14:44:02 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:02 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'cpu'}]}, 0x5) 14:44:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 14:44:03 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800), 0x0, 0x0) 14:44:03 executing program 4: syz_read_part_table(0xfffffffffffffffc, 0x0, 0x0) 14:44:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x68) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:44:03 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="2c61756469742c736d61636b66736465663d80f2b95d66f109ee6c653d2c6f626a5f726f6c653d282c646566636f6e74657874"]) 14:44:03 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x745842) [ 280.263804][T10958] loop4: detected capacity change from 0 to 264192 14:44:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:44:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x3) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 280.370317][T10958] loop4: detected capacity change from 0 to 264192 14:44:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000003a00)=ANY=[@ANYBLOB="c0"], 0xc0}}], 0x1, 0x0) 14:44:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x109041) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0xfffffdef) 14:44:03 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r3, &(0x7f0000000340)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:44:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="f400000007010163"], 0xf4}}, 0x0) 14:44:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 14:44:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 14:44:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x109041) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) [ 280.844154][T10998] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 14:44:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000010201"], 0xf4}}, 0x0) 14:44:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000000c0)='|', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 14:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f400000001010104000000000000000001000001240007800800"], 0xf4}}, 0x0) 14:44:04 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) [ 281.092288][T11009] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:04 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x78001004, &(0x7f0000ff7000/0x3000)=nil) shmctl$IPC_RMID(r0, 0xe) 14:44:04 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f00006f2000/0x1000)=nil, 0x1000, 0x15) 14:44:04 executing program 4: syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0xc000) 14:44:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121005) write$binfmt_misc(r0, 0x0, 0xab) 14:44:04 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00', r0) 14:44:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000003a00)=ANY=[], 0xf}}], 0x1, 0x80fe) [ 281.551938][T11027] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 281.583600][T11027] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1}]}}, &(0x7f0000000040)=""/163, 0x26, 0xa3, 0x1}, 0x20) 14:44:04 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x109041) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 14:44:04 executing program 2: mount$9p_tcp(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000100)={'trans=tcp,', {'port'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)) 14:44:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000001240)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000002680)=[@rthdr={{0x24, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@dev]}}}], 0x24}}], 0x1, 0x0) 14:44:04 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xab) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 14:44:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f4000000010301"], 0xf4}}, 0x0) 14:44:05 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)=@random={'osx.', '*]+\x00'}) 14:44:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="f40000000201010400000000000000000100000124000f80080002400001000008000340fffffffa08000240000000ff08000240000000091000058009000100736e6d7000000000ac0001"], 0xf4}}, 0x0) 14:44:05 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 14:44:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 282.173749][T11059] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000300)={'ip6gre0\x00', @ifru_ivalue}) 14:44:05 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) [ 282.338766][T11063] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 14:44:05 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 14:44:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:44:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f00000003c0)=""/140, 0x2a, 0x8c, 0x1}, 0x20) [ 282.587850][T11070] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:44:05 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fff000/0x1000)=nil) [ 282.673390][T11075] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 282.701612][T11070] overlayfs: failed to resolve './bus': -2 14:44:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) 14:44:05 executing program 1: mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000180)={'trans=tcp,', {'port'}}) [ 283.029041][T11090] 9pnet: p9_fd_create_tcp (11090): problem connecting socket to 127.0.0.1 [ 283.079308][T11090] 9pnet: p9_fd_create_tcp (11090): problem connecting socket to 127.0.0.1 14:44:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:44:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x301}, 0x14}}, 0x0) 14:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000200)=""/1, &(0x7f0000000180)=0x1) 14:44:07 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 14:44:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x7fffffff, 0x7f, &(0x7f0000000140)=""/137, &(0x7f00000002c0)=0x89) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000000280)='Q', 0x1, 0x8004091, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x0) 14:44:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:44:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x3ff, 0x9, 0x1a42, 0x1}, 0x40) [ 284.140551][T11109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000200)=""/1, &(0x7f0000000180)=0x1) 14:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000020000221001c0"]) 14:44:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @local}, 0x10) 14:44:07 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000001440)={{}, {r0, r1+10000000}}, 0x0) [ 284.526733][T11133] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:44:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) [ 284.686661][T11140] device batadv_slave_1 entered promiscuous mode 14:44:07 executing program 1: eventfd(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) [ 284.740953][T11137] device batadv_slave_1 left promiscuous mode [ 284.775180][T11147] device batadv_slave_1 entered promiscuous mode 14:44:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.813713][T11137] device batadv_slave_1 left promiscuous mode [ 284.825365][T11140] device batadv_slave_1 entered promiscuous mode [ 284.839464][T11137] device batadv_slave_1 left promiscuous mode 14:44:08 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 14:44:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000012c0)=""/26, 0x1a}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/151, 0x97}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00570) shutdown(r2, 0x0) r4 = dup(r0) recvfrom(r4, &(0x7f0000000240)=""/4071, 0xfe7, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:44:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@qipcrtr, 0xffffffffffffff45, &(0x7f0000001340)=[{&(0x7f0000000000)="6b89edbfb5f7770ca564fe0816f98e7930a7e61390d78b2a5c5db8eabe549f97"}, {&(0x7f0000000140)="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"}, {&(0x7f0000001140)="8475eec77ae31b280483800174df5bc2d3067802fed5277799f2dd97ef25016354e118537650356153ef5b01fb5d67740a3ebe2977bdca0120e96c249dd6f4addf7172f3b4bc9993ff628580e253ee16817cfc860fc4a988f4037d19de3ba35728b24886ceed85fc31b12056022b44f277209cda87a6f80b40c3349eb7ef416bf546ce5888af6520884b21fa57c9ee2ee94ebfbf2a052a7b6841638b5c2afbded45cdf0af3808675eb13321af2d0ea779eaad864ed58092c5182a174af672a76"}, {&(0x7f00000013c0)="af9cfa7f229ecde924bd3178191b1de05b2f9acd52bb38d3f07892f0b7a427cc14884d8c6f03a94a4b033fa198fcb98feca78d3fd6ab0e86997bfedf40f299bd5e"}, {&(0x7f0000001200)="3ade6da193b48ac3975ff659845fa9078f0553840680e71d14d81f0588bdfc76f45b6c4306697ff8fa83931b42ae3ada6265e3837ec9a1d99e852e4257ea8c51108633dcbfa5ab0210a59373bd38d2b78e59d06e45f3c974727d0c7abbb29f5449ed921e1978"}, {&(0x7f0000001280)}, {&(0x7f00000012c0)="251f51d21c78cb4533fb2f11f6dc03022cfd09562f5f2f2a8bb2a8b01ecbe931990d832f0cf16eb5fb2a8b8d4c05e4615dab75e728ff6ad9b205cfda6a71e6714b2bd50e80c96accf461720aa7d84727e58f5b52c77376"}]}}], 0x1, 0x4040010) 14:44:08 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xe8030000) 14:44:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 14:44:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 14:44:08 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "0e1953dba26bf365434c305c578fcc4948abd3fe86844e3683ea03b4314e2e7f1ff7c3fff8d0af3217bfee2445593d30509a3a725e424b67ef0ce7b063d60546"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:44:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x40, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x40}}, 0x0) 14:44:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:44:09 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 14:44:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {0x0, 0x2}, {&(0x7f0000000280)="f4", 0x1}], 0x3}}], 0x1, 0x0) 14:44:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci, 0xc, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {0x0}, {&(0x7f0000000280)="f4", 0x1}], 0x3}}], 0x1, 0x0) 14:44:09 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 14:44:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 14:44:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:09 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) 14:44:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}, {{&(0x7f00000001c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 14:44:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 14:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 14:44:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 14:44:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)={[{@mode={'mode'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 14:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000d00)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c00)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x16, 0x0, 0x0, 0x800e00838) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 14:44:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 14:44:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 14:44:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000180)={0x1}) 14:44:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) [ 287.566329][T11245] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 [ 287.595337][T11273] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 14:44:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 14:44:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:44:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000780)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x1, 0x200888c0) 14:44:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:10 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) 14:44:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x3ff, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 14:44:11 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:44:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 14:44:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 14:44:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="0210000007"], 0x38}}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:44:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) 14:44:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000001c0)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x0) 14:44:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x60) 14:44:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 14:44:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:44:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}, 0x7}, 0x0) 14:44:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000006c0)=""/4096) 14:44:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3649, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/29, 0x1d}, {0x0}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000340)=""/228, 0xe4}, {0x0}], 0x2, 0x0) process_vm_readv(r0, &(0x7f0000001cc0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 14:44:11 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:44:11 executing program 1: r0 = epoll_create(0x5) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 14:44:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xe4, 0x400000000004, 0x100, 0x0, 0xffffffffffffffff, 0x1}, 0x59) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x40000) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x143) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f00000006c0)}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x8, 0x0, 0x3, 0xff, 0x0, 0x8, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000, 0xf795, 0x76, 0x1, 0x9, 0x3ff, 0x61}, 0xffffffffffffffff, 0x2, r0, 0xb) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:44:11 executing program 3: syz_mount_image$vfat(&(0x7f0000001900)='vfat\x00', &(0x7f0000001940)='./file0\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000002080)={[{@uni_xlate='uni_xlate=1'}]}) 14:44:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x2, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:44:11 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) [ 289.073152][T11344] FAT-fs (loop3): bogus number of reserved sectors 14:44:12 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {0x0, 0x4}, {&(0x7f0000000280)="f4", 0x1}], 0x3}}], 0x1, 0x0) 14:44:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="021240071c0000003bbd7000fcdbdf25020013126ad483670aa26e0216efc62500ff"], 0xe0}}, 0x0) [ 289.123774][T11344] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_rdma(0x0, &(0x7f0000001140)='.\x00', &(0x7f0000001180)='9p\x00', 0x0, &(0x7f00000011c0)={'trans=rdma,', {'port'}}) 14:44:12 executing program 1: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) [ 289.252984][T11344] FAT-fs (loop3): bogus number of reserved sectors [ 289.262602][T11344] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, r0) 14:44:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:12 executing program 3: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 14:44:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb05", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x0) 14:44:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}]}, 0xfc}}, 0x0) 14:44:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) 14:44:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet(r0, &(0x7f0000002fc0)=[{{&(0x7f0000002a00)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000000000007000000440c05"], 0x20}}], 0x1, 0x0) 14:44:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26", 0x2}], 0x1}}], 0x1, 0x0) 14:44:12 executing program 3: ioprio_set$pid(0x0, 0x0, 0x2) 14:44:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r1) [ 289.699689][T11384] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 14:44:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 14:44:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2160, 0x0) 14:44:12 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)='5', 0x1) 14:44:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x1ff, 0x0, 0x9, 0x0, 0x1}, 0x40) 14:44:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:13 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) 14:44:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1a, &(0x7f0000000780), 0x4) 14:44:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, 0x0, 0x0) 14:44:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:13 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0xfffff, 0x0) 14:44:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}], 0x1, 0x0) 14:44:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RLINK(r0, 0x0, 0x0) 14:44:13 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2c, 0x30]}}}}]}) 14:44:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0}, {0x0}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000000680)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0x39, 0x0, 0x0, "1bb469d97037034e2e32cd46bef2f2ee", "3597c3d6e64711a76ce39d92eec895db2e2ef889c5416274fede1d87e24b1cc9a9c75a4d"}, 0x39, 0x0) 14:44:13 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) 14:44:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x20000140, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {0x0}, {&(0x7f0000000280)="f4", 0x1}], 0x3}}], 0x1, 0x0) [ 291.068644][T11445] loop3: detected capacity change from 0 to 16383 14:44:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 14:44:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:14 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000002c0)='.', 0x1, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 14:44:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:44:14 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "0e1953dba26bf365434c305c578fcc4948abd3fe86844e3683ea03b4314e2e7f1ff7c3fff8d0af3217bfee2445593d30509a3a725e424b67ef0ce7b063d60546"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:44:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 291.323365][T11445] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:44:14 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000280)) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 14:44:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 14:44:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "ac271a206f01dcdf", "f84c6c03909a124281e92b2f8950e371", "068d33fb", "1928d2e9d3402970"}, 0x28) 14:44:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x8, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x0) 14:44:14 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 14:44:14 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 14:44:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r1) 14:44:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:44:16 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18}, 0x18) write$P9_RLINK(r0, &(0x7f0000000340)={0x7}, 0x7) 14:44:16 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x28845442ffffb3c3) 14:44:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x3ff, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 14:44:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 14:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_flags}) 14:44:16 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 14:44:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x4, 0x20}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000140)}, 0x5) 14:44:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 14:44:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:44:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:44:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 14:44:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x301}, 0x80, 0x0}}], 0x1, 0x0) 14:44:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}]}, 0x28}}, 0x0) 14:44:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000003240)=ANY=[@ANYBLOB="021240071c"], 0xe0}}, 0x0) 14:44:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 14:44:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x7002, 0x0) 14:44:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x3, 0x801}, 0x14}}, 0x0) 14:44:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 14:44:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x2102) 14:44:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1f7, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 14:44:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 14:44:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 14:44:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/93, 0x5d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) 14:44:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x22}}]}, 0x34}}, 0x0) 14:44:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) 14:44:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x0) 14:44:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x41, &(0x7f0000000780), 0x4) 14:44:18 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, r0) 14:44:19 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000080)) 14:44:19 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x5460, 0x0) 14:44:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)=0x1000000) 14:44:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000013c0)={'TPROXY\x00'}, &(0x7f0000001400)=0x1e) 14:44:19 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "0e1953dba26bf365434c305c578fcc4948abd3fe86844e3683ea03b4314e2e7f1ff7c3fff8d0af3217bfee2445593d30509a3a725e424b67ef0ce7b063d60546"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:44:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 14:44:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc, 0x80) 14:44:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {&(0x7f0000000280)="f4", 0x1}], 0x2}}], 0x1, 0x0) 14:44:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x3ff, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 14:44:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f00005d3000/0x4000)=nil, &(0x7f0000598000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000752000/0x2000)=nil, &(0x7f00004f3000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000614000/0x3000)=nil, &(0x7f0000535000/0x1000)=nil, &(0x7f0000269000/0x1000)=nil, &(0x7f000031e000/0x1000)=nil, &(0x7f000037a000/0x1000)=nil, 0x0}, 0x68) 14:44:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) 14:44:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000780)=0xf13, 0x4) 14:44:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/63, 0x3f}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00516) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 14:44:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 14:44:19 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40086602, 0x0) 14:44:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:44:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x5451, 0x0) 14:44:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x7, &(0x7f00000000c0)={0x0}}, 0x0) 14:44:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89", 0xd}, {0x0}, {&(0x7f0000000280)="f4", 0x7fffeff3}], 0x3}}], 0x1, 0x0) 14:44:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:44:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x88}}, 0x0) 14:44:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 14:44:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in, 0x80) 14:44:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000280)) 14:44:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000180)=""/112, 0x70}, 0x22) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', r0) 14:44:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000046c0)=""/4093, 0xffd}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000640)="a7", 0xfe9a) shutdown(r3, 0x0) 14:44:20 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x6, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040), 0x0, 0xff0}]) 14:44:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 14:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:21 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0xe000) 14:44:21 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 14:44:21 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nostrict='nostrict'}, {@anchor={'anchor'}}]}) 14:44:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001300)='team\x00', r0) 14:44:21 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/117, 0x83}, {0x0}, {0x0}, {0x0, 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}], 0x3}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:44:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flock(r1, 0x0) [ 298.388659][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.413739][T11775] UDF-fs: Scanning with blocksize 512 failed [ 298.420824][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.428628][T11775] UDF-fs: Scanning with blocksize 1024 failed 14:44:21 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) [ 298.447999][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.465271][T11775] UDF-fs: Scanning with blocksize 2048 failed [ 298.480239][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.502675][T11775] UDF-fs: Scanning with blocksize 4096 failed [ 298.590393][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.610176][T11775] UDF-fs: Scanning with blocksize 512 failed [ 298.637081][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.646591][T11775] UDF-fs: Scanning with blocksize 1024 failed [ 298.653235][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.662080][T11775] UDF-fs: Scanning with blocksize 2048 failed [ 298.671246][T11775] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 298.679806][T11775] UDF-fs: Scanning with blocksize 4096 failed 14:44:21 executing program 0: getresuid(&(0x7f0000007640), &(0x7f0000007680), 0x0) 14:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:21 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x1) 14:44:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x9, 0x4) 14:44:21 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x18, 0xfffffffffffffffd) 14:44:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 14:44:21 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000580)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x2, 0x0) 14:44:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26df5c98e516b055d869bb89362bc7c937f99dfd15fe6985567205e3446fedddd038c8276191d4cba81104d9a61ce4af9eba55626c930ca3c24116fd3a5a2cd00d8253cd27a2bde94123657082d6d86a2a2ca8afbec945b79bbf096b6f83c128095fd2872c5257fef277cbbece7a10a88592f8daace9", 0x77}, {&(0x7f0000000200)="254aaa2b3485722d22cacc3b86f13f6f950342b6efbb273cd1f054c881cf0ad4a27aa742ac52cda852eb0057328fcf1e5545ea397d466a8dddb284c71368c9614f80f7930de6c815b014a450c6700f32ccd295af198d71f3792eb67453ee0f045a014a3a", 0x64}, {&(0x7f0000000280)="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", 0xf34}], 0x3, &(0x7f0000001280)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f00000016c0)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 14:44:22 executing program 0: socketpair(0x0, 0xb, 0x0, 0x0) 14:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x10000000000000e5) read(r0, &(0x7f0000000640)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xfffd}, 0x10) recvmsg(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/258, 0x102}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) read(r1, &(0x7f0000000400)=""/67, 0x43) shutdown(r1, 0x0) 14:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000009800)=ANY=[@ANYBLOB="34000000000805010000800000000000000000000900010000797a1e87"], 0x34}}, 0x0) 14:44:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:44:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 14:44:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 14:44:22 executing program 0: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 14:44:22 executing program 4: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:44:22 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000001440)='/dev/uhid\x00', 0x2, 0x0) [ 299.673960][T11838] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:44:22 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002480)={[{@fileset={'fileset'}}]}) 14:44:22 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) [ 299.892995][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 299.951061][T11846] UDF-fs: Scanning with blocksize 512 failed [ 299.978114][T11853] fuse: Bad value for 'fd' [ 299.987513][ T38] audit: type=1326 audit(1618497862.979:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 300.011592][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.028131][T11846] UDF-fs: Scanning with blocksize 1024 failed [ 300.035347][T11853] fuse: Bad value for 'fd' 14:44:23 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000580)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, 0x0) [ 300.051227][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.080627][T11846] UDF-fs: Scanning with blocksize 2048 failed [ 300.102682][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.136593][T11846] UDF-fs: Scanning with blocksize 4096 failed [ 300.198921][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.212950][T11846] UDF-fs: Scanning with blocksize 512 failed [ 300.226815][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.242294][T11846] UDF-fs: Scanning with blocksize 1024 failed [ 300.265033][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.272556][T11846] UDF-fs: Scanning with blocksize 2048 failed [ 300.281193][T11846] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 300.289706][T11846] UDF-fs: Scanning with blocksize 4096 failed 14:44:23 executing program 3: syz_mount_image$udf(&(0x7f0000000180)='udf\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB='utf8,partition=0']) 14:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) arch_prctl$ARCH_GET_CPUID(0x1011) 14:44:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:44:23 executing program 4: r0 = getpid() waitid(0x2, r0, &(0x7f0000000000), 0x1000008, 0x0) 14:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9c51}}], 0x30}, 0x0) [ 300.771656][ T38] audit: type=1326 audit(1618497863.759:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11874 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 14:44:23 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x80000001}, &(0x7f0000000180)={0x77359400}, 0x0) 14:44:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x200000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) [ 300.889541][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 300.897422][T11886] UDF-fs: Scanning with blocksize 512 failed [ 300.908800][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 300.922623][T11886] UDF-fs: Scanning with blocksize 1024 failed 14:44:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 14:44:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 300.940486][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 300.960374][T11886] UDF-fs: Scanning with blocksize 2048 failed [ 300.966125][ T38] audit: type=1326 audit(1618497863.789:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 14:44:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000022c0)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0, 0x0) [ 301.029886][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.056641][T11886] UDF-fs: Scanning with blocksize 4096 failed 14:44:24 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/145) 14:44:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 301.140207][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.161374][T11886] UDF-fs: Scanning with blocksize 512 failed 14:44:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) [ 301.208456][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.217054][T11886] UDF-fs: Scanning with blocksize 1024 failed [ 301.224335][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.232489][T11886] UDF-fs: Scanning with blocksize 2048 failed [ 301.240249][T11886] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.249106][T11886] UDF-fs: Scanning with blocksize 4096 failed [ 301.583625][ T38] audit: type=1326 audit(1618497864.569:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11874 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 14:44:24 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/45263}, 0xb200) 14:44:24 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:44:24 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:44:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 14:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001740)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x40002) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 14:44:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80887, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:24 executing program 3: syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x0, 0x575000) 14:44:24 executing program 4: shmget(0x3, 0x4000, 0x0, &(0x7f0000615000/0x4000)=nil) 14:44:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x20}]}) 14:44:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:44:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) r5 = socket$inet6_udplite(0x1c, 0x2, 0x88) read(r5, &(0x7f0000000000)=""/239, 0xef) shutdown(r4, 0x0) 14:44:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xffac, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 14:44:25 executing program 1: futex(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 14:44:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:44:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:44:25 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:44:25 executing program 4: syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 14:44:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:44:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000000090101000000000000000000000000300002002c000180140003000000000000000000000000000000000114000400fe8800000000000000000000000000ff0800010073797a31"], 0x50}}, 0x0) [ 302.864252][T11966] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 302.895148][T11968] fuse: Bad value for 'fd' 14:44:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) [ 302.918993][T11968] fuse: Bad value for 'fd' 14:44:26 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0), 0x8) 14:44:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 14:44:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x0, 0x3, 0x1, 0x1}, 0x8) 14:44:26 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001280)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:44:26 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c9", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c9", 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000640)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) clock_settime(0x4, &(0x7f0000000380)={0x0, 0x989680}) r2 = request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=')^\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000240)="3d4c83141b67692913c1f92514931fabacfaeb19a1df88420ea28670bfa4a880cbfe6d7cd84ecfd88d5ad1e3ec89864526b30a8787b3dad7b9d4b6e5f71b3a3ed72872e794efb7e0a22c7c75d38875ecbbe78f00b353b70007cfe928e9c7476107ecc59312fc12312a78304167aef815028f4b", 0x73, r2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="cad9e7068062785e", 0x8, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x1ff) keyctl$clear(0x7, r6) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) keyctl$unlink(0x9, r0, r3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="24271b000421010a000000000e000000000000000500830000000000060002400000000058f916065cbff9e77b55521ecb06a300ac76832f63e5fd1d7f89fa9b47de05791700aa0c14e383754f429b81956e3e87be66fe01dcdb26b628f73d6e40bf72dfe52e335d99323ab8c95b3199514ceb6e432e9359f53a141720bafefeed7411d9f30c079ad6dfcf54cdf5045f4cdf7826afa14048467aee7625d4b1a313a791059a164e807a5a2c89fd6e5367b91f483c08edc1df9257318bd40501e4d8c09cf5acf4a4c4b735118e9b60b4538990fe243a7678eded3e79c37176b789cd99f74eba19c9ac8b00"/244], 0x24}}, 0x8009) 14:44:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 14:44:26 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) 14:44:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4, @dev}, 0x10, 0x0}, 0x0) 14:44:26 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:44:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 14:44:26 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x2) 14:44:26 executing program 2: getresuid(&(0x7f0000007640), &(0x7f0000007680), &(0x7f00000076c0)) 14:44:26 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x3eb2d0c036dad15a) 14:44:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 14:44:30 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x183800) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40002) 14:44:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 14:44:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x0, @loopback}}) 14:44:30 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 14:44:30 executing program 4: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:44:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa}], {0x14}}, 0x3c}}, 0x0) 14:44:30 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f00000003c0)) 14:44:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 14:44:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 14:44:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa}], {0x14}}, 0x3c}}, 0x0) 14:44:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000015) 14:44:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 14:44:30 executing program 0: setxattr$incfs_id(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='user.incfs.id\x00', 0x0, 0x0, 0x0) 14:44:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='size=0p']) 14:44:30 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 14:44:30 executing program 3: futex(&(0x7f0000000140), 0x4, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x0) 14:44:30 executing program 4: syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x4000) 14:44:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0xa}], {0x14}}, 0x3c}}, 0x0) 14:44:30 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x10000101) 14:44:30 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmctl$IPC_RMID(r0, 0x0) 14:44:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x70}}, 0x0) 14:44:30 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x6}, &(0x7f0000000180)={0x77359400}, 0x0) 14:44:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 14:44:31 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000040)}) [ 308.048738][T12127] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:44:31 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2102) [ 308.095607][T12127] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:44:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 14:44:31 executing program 4: r0 = fork() wait4(r0, 0x0, 0x2, 0x0) 14:44:31 executing program 5: syz_open_dev$char_raw(&(0x7f0000000480)='/dev/raw/raw#\x00', 0x1, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/162) 14:44:31 executing program 0: getresuid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)) 14:44:31 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 14:44:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 14:44:31 executing program 5: syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}]}) 14:44:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa001, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:44:31 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@noadinicb='noadinicb'}, {@dmode={'dmode'}}, {@uid={'uid'}}]}) 14:44:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@tipc, 0x80) [ 308.660367][T12156] hfsplus: unable to find HFS+ superblock [ 308.728759][T12156] hfsplus: unable to find HFS+ superblock 14:44:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) [ 308.788460][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.798857][T12167] UDF-fs: Scanning with blocksize 512 failed [ 308.806648][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.814797][T12167] UDF-fs: Scanning with blocksize 1024 failed [ 308.821802][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.829797][T12167] UDF-fs: Scanning with blocksize 2048 failed [ 308.841040][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.849368][T12167] UDF-fs: Scanning with blocksize 4096 failed [ 308.905431][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.921035][T12167] UDF-fs: Scanning with blocksize 512 failed [ 308.973090][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 308.989093][T12167] UDF-fs: Scanning with blocksize 1024 failed [ 309.009007][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 309.033802][T12167] UDF-fs: Scanning with blocksize 2048 failed [ 309.040379][T12167] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 309.048959][T12167] UDF-fs: Scanning with blocksize 4096 failed 14:44:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0xfffffc8c}}, 0x0) 14:44:32 executing program 3: r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 14:44:32 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x80000001}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 14:44:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:44:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 14:44:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 14:44:32 executing program 3: futex(0x0, 0x117, 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:44:32 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001380)={[{@gid={'gid'}}, {@novrs='novrs'}], [{@fsname={'fsname', 0x3d, 'uid'}}, {@smackfshat={'smackfshat', 0x3d, '!+'}}]}) 14:44:32 executing program 2: times(&(0x7f0000000000)) times(&(0x7f0000000180)) 14:44:32 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) 14:44:32 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c4", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, 0xffffffffffffffff) 14:44:32 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) 14:44:32 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x6200) 14:44:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0xfffffd07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 309.551476][T12208] UDF-fs: bad mount option "fsname=uid" or missing value 14:44:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x40000d5) 14:44:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000020105"], 0x20}}, 0x0) [ 309.649247][T12208] UDF-fs: bad mount option "fsname=uid" or missing value 14:44:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @random="0fca89b4432d", 'bond_slave_1\x00'}}, 0x80, 0x0}, 0x0) 14:44:32 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self\x00', 0x20401, 0x0) 14:44:32 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) 14:44:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001e00)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) [ 309.872714][T12228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:32 executing program 4: syslog(0x4, &(0x7f0000000000)=""/182, 0xb6) 14:44:33 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x0) 14:44:33 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 14:44:33 executing program 0: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) 14:44:33 executing program 2: setitimer(0x1d980f77aa7d906b, 0x0, 0x0) 14:44:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 14:44:33 executing program 3: socketpair(0x12, 0x80000, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0xff, 0x7, 0x20, 0x0, 0x70bd2c, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@empty, 0x3, 0x4, 0x4}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x9, @loopback, 0xffffffba}, @in={0x2, 0x4e24, @private=0xa010102}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @empty}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}, @sadb_ident={0x2, 0xb, 0x9, 0x0, 0x80000000}, @sadb_x_sa2={0x2, 0x13, 0x36, 0x0, 0x0, 0x70bd29, 0x3502}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}, @sadb_sa={0x2, 0x1, 0x4d6, 0xff, 0xf8, 0x81, 0x3, 0xc0000000}, @sadb_address={0x3, 0x5, 0x2b, 0x20, 0x0, @in={0x2, 0x4e21, @broadcast}}]}, 0x100}}, 0x2010001) syslog(0x2, &(0x7f00000001c0)=""/140, 0x8c) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000300)={&(0x7f0000000280), &(0x7f00000002c0)=""/12, 0xc}) getitimer(0x0, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg2\x00'}) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x400040) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000f00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000440)={0xa5c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0xa38, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xc118}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}]}, {0x378, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x41}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "599470ca4d52cf6139d02a6a00ab3fd2bfcaaa5855128829dbc8acaa0ecdd7e2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0c869be7c483fd34aeb8aa9e0a2bc48211c52145ffd2feb1259567d09796a1de"}]}, {0x4}, {0x618, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7e40bfd3cff485ae76555d3335b8c5a0f9d8955fb5be7cbe0f945190835e9352"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "00685a0aefc161512b388a435f4d65a8c956afb98a95a1839dfd76601e05d07c"}, @WGPEER_A_ALLOWEDIPS={0x5b4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x4}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xe}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xa5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4840) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sysfs$3(0x3) [ 310.338789][T12249] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:44:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x87}]}}}], 0x18}, 0x0) 14:44:33 executing program 0: syz_mount_image$udf(&(0x7f0000003f40)='udf\x00', &(0x7f00000046c0)='./file0\x00', 0x0, 0x0, &(0x7f0000005100), 0x0, &(0x7f00000051c0)={[{@utf8='utf8'}]}) 14:44:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 14:44:33 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x28900) 14:44:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffea0}}, 0x0) 14:44:33 executing program 5: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002040)={{0x0, 0xee00, 0xee01}}) 14:44:33 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 310.640753][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 310.675667][T12264] UDF-fs: Scanning with blocksize 512 failed 14:44:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@caif=@dbg, 0x80) [ 310.733571][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 14:44:33 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) 14:44:33 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) [ 310.790577][T12264] UDF-fs: Scanning with blocksize 1024 failed 14:44:33 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 14:44:33 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x0, 0x1}, 0x8) [ 310.838489][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 310.855834][T12264] UDF-fs: Scanning with blocksize 2048 failed 14:44:34 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) [ 310.902965][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 310.910919][T12276] fuse: Bad value for 'fd' [ 310.928553][T12264] UDF-fs: Scanning with blocksize 4096 failed [ 310.932358][T12276] fuse: Bad value for 'fd' [ 311.013853][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 311.024766][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.037325][T12264] UDF-fs: Scanning with blocksize 512 failed [ 311.054512][T12282] UDF-fs: Scanning with blocksize 512 failed [ 311.073239][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 311.095856][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.112326][T12264] UDF-fs: Scanning with blocksize 1024 failed [ 311.121059][T12282] UDF-fs: Scanning with blocksize 1024 failed [ 311.134867][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 311.145356][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.173250][T12264] UDF-fs: Scanning with blocksize 2048 failed [ 311.195891][T12282] UDF-fs: Scanning with blocksize 2048 failed [ 311.208121][T12264] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 311.222735][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.238047][T12264] UDF-fs: Scanning with blocksize 4096 failed [ 311.248419][T12282] UDF-fs: Scanning with blocksize 4096 failed 14:44:34 executing program 0: syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x22200) 14:44:34 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nr_inodes={'nr_inodes'}}]}) 14:44:34 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "016109c23b6e972513bef0823a6d3c77f029cd3386d0b655f443061645ce8703f570eec3acd9fb79b31f24aba7aaec4714da61acf592bfd9298c4007dd898c70"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000340), 0x0) 14:44:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="fc26", 0x2}], 0x1}}], 0x1, 0x0) 14:44:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x8, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) [ 311.354955][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.362399][T12282] UDF-fs: Scanning with blocksize 512 failed [ 311.380459][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.389328][T12282] UDF-fs: Scanning with blocksize 1024 failed [ 311.396086][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.403920][T12282] UDF-fs: Scanning with blocksize 2048 failed [ 311.410809][T12282] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 311.418467][T12282] UDF-fs: Scanning with blocksize 4096 failed 14:44:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 311.496560][T12320] tmpfs: Bad value for 'nr_inodes' 14:44:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) [ 311.526487][T12320] tmpfs: Bad value for 'nr_inodes' 14:44:34 executing program 1: waitid(0x0, 0x0, 0x0, 0x1000008, 0x0) 14:44:34 executing program 4: socket$inet(0x2, 0xa096d1f0bdeb7a52, 0x0) 14:44:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/163, &(0x7f00000016c0)=0xa3) 14:44:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x1, 0x0, 0x0, 0xfa, @link_local}, 0x80) 14:44:34 executing program 1: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 14:44:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:44:34 executing program 4: getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 14:44:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:44:34 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x105182) 14:44:34 executing program 3: memfd_create(&(0x7f0000003b00)='-\x00', 0x0) 14:44:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:44:35 executing program 4: geteuid() syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0']) 14:44:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 14:44:35 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x200, 0x1) 14:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @can, @l2tp={0x2, 0x0, @loopback}, @l2={0x1f, 0x0, @any, 0x0, 0x6}}) 14:44:35 executing program 3: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:44:35 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:44:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x200000) [ 312.235571][T12355] fuse: blksize only supported for fuseblk 14:44:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr=0x64010102}, 0xc) 14:44:35 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 14:44:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 14:44:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 14:44:35 executing program 1: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x0) 14:44:35 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x0, 0x0) 14:44:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001e00)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x20}, 0x0) 14:44:35 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x15) 14:44:35 executing program 3: r0 = fork() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000380)) 14:44:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 14:44:35 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, 0x0) setitimer(0x0, 0x0, 0x0) 14:44:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 14:44:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000440)) 14:44:35 executing program 4: r0 = socket(0x1, 0x802, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:44:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 14:44:35 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000891) 14:44:36 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000000c0), 0x400) [ 313.020950][T12399] tmpfs: Bad value for 'uid' 14:44:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/20, 0x14}], 0x1) read(r0, &(0x7f0000000040)=""/72, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000440)=""/126, 0x7e}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) [ 313.047469][T12399] tmpfs: Bad value for 'uid' 14:44:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xffffff89) 14:44:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109002, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:44:36 executing program 2: add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 14:44:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) accept(r0, 0x0, 0x0) 14:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 14:44:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x32]}}]}) 14:44:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}, 0x0) 14:44:36 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 14:44:36 executing program 1: r0 = getpid() prlimit64(r0, 0x3, &(0x7f0000000000), &(0x7f0000000040)) 14:44:36 executing program 3: getrandom(&(0x7f0000000100)=""/230, 0xe6, 0x0) 14:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x80) [ 313.487796][T12425] tmpfs: Bad value for 'nr_blocks' [ 313.521736][T12425] tmpfs: Bad value for 'nr_blocks' 14:44:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) 14:44:37 executing program 3: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/53) 14:44:37 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@noadinicb='noadinicb'}, {@adinicb='adinicb'}, {@dmode={'dmode'}}]}) 14:44:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 14:44:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 14:44:37 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 14:44:37 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffb}]) 14:44:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0xee01) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) [ 314.371493][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 14:44:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) [ 314.417721][T12458] UDF-fs: Scanning with blocksize 512 failed [ 314.437734][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 314.450114][T12458] UDF-fs: Scanning with blocksize 1024 failed 14:44:37 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(0xfffffffffffffffe, 0xffffffffffffffff) 14:44:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', r0) [ 314.466242][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 314.475276][T12458] UDF-fs: Scanning with blocksize 2048 failed [ 314.481970][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 314.491623][T12458] UDF-fs: Scanning with blocksize 4096 failed 14:44:37 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffff9) [ 314.547969][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 314.558430][T12468] loop1: detected capacity change from 0 to 16383 [ 314.570841][T12458] UDF-fs: Scanning with blocksize 512 failed [ 314.588842][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 14:44:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x156, 0x0, 0x2, 0x46a, 0x1}) 14:44:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000020105223ae78b0000000000000000000c0002"], 0x20}}, 0x0) [ 314.654851][T12458] UDF-fs: Scanning with blocksize 1024 failed [ 314.688637][T12468] loop1: detected capacity change from 0 to 16383 [ 314.702179][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 14:44:37 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1, 0x1}, 0x8) 14:44:37 executing program 5: socketpair(0xa, 0x3, 0x20, 0x0) [ 314.757254][T12458] UDF-fs: Scanning with blocksize 2048 failed [ 314.766886][T12458] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 314.777539][T12458] UDF-fs: Scanning with blocksize 4096 failed 14:44:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x4c}}, 0x0) 14:44:37 executing program 0: perf_event_open(&(0x7f0000001700)={0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x34}}, 0x0) [ 314.832124][T12491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:37 executing program 4: timerfd_create(0xe, 0x0) 14:44:37 executing program 3: ioprio_set$uid(0x0, 0x0, 0x0) setreuid(0xee00, 0x0) 14:44:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1, 0x1}, 0x8) 14:44:38 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 14:44:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:44:38 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000002c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:44:38 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001380)={[{@novrs='novrs'}]}) 14:44:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 14:44:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1, 0x1}, 0x8) [ 315.245492][T12527] tmpfs: Bad value for 'nr_blocks' [ 315.280572][T12527] tmpfs: Bad value for 'nr_blocks' 14:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0xfffffffffffffffe}], 0x3}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:44:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) 14:44:38 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x1a}, 0x0) [ 315.415002][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 315.479493][T12536] UDF-fs: Scanning with blocksize 512 failed 14:44:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) [ 315.547058][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 14:44:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1, 0x1}, 0x8) 14:44:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) [ 315.613146][T12536] UDF-fs: Scanning with blocksize 1024 failed 14:44:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 315.671693][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 315.704906][T12536] UDF-fs: Scanning with blocksize 2048 failed [ 315.737143][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 315.774552][T12536] UDF-fs: Scanning with blocksize 4096 failed 14:44:38 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) [ 315.806974][T12536] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 14:44:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) [ 315.923575][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 315.955434][T12536] UDF-fs: Scanning with blocksize 512 failed [ 315.979884][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 315.994862][T12536] UDF-fs: Scanning with blocksize 1024 failed [ 316.029471][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 316.063751][T12536] UDF-fs: Scanning with blocksize 2048 failed [ 316.070748][T12536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 316.081128][T12536] UDF-fs: Scanning with blocksize 4096 failed [ 316.087937][T12536] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 14:44:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'a\x8d&]\xb0s\x84\xac\xff\xadE\xc6\xfdL\x9c\x15\x10Y\xd5\xef@g\x00'}) 14:44:39 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@anchor={'anchor'}}]}) 14:44:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 316.233128][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.249877][T12578] UDF-fs: Scanning with blocksize 512 failed [ 316.263656][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.280093][T12578] UDF-fs: Scanning with blocksize 1024 failed [ 316.295717][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.321064][T12578] UDF-fs: Scanning with blocksize 2048 failed [ 316.353782][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.375489][T12578] UDF-fs: Scanning with blocksize 4096 failed [ 316.436053][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.448139][T12578] UDF-fs: Scanning with blocksize 512 failed [ 316.462765][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.474340][T12578] UDF-fs: Scanning with blocksize 1024 failed 14:44:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x5002, &(0x7f0000000500)) 14:44:39 executing program 2: futex(&(0x7f0000000140), 0x4, 0x0, 0x0, &(0x7f00000001c0), 0x0) 14:44:39 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0xc000) 14:44:39 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:44:39 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) [ 316.481096][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 316.501526][T12578] UDF-fs: Scanning with blocksize 2048 failed [ 316.513395][T12578] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 14:44:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 316.533632][T12578] UDF-fs: Scanning with blocksize 4096 failed 14:44:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 14:44:39 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 14:44:39 executing program 4: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) getresuid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 14:44:39 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 14:44:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x6c041) 14:44:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 14:44:40 executing program 1: mlockall(0xd) 14:44:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 317.013814][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.020168][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 14:44:40 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x9a8208205d0eee94, 0x0) 14:44:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44004091) 14:44:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:40 executing program 4: mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 14:44:40 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 14:44:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004040) 14:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, 0x0, 0x0) 14:44:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000000209010300000000000000000c00000308000640000000016400020006000340000000000600034000010000060003400002000006000340000400000c000280050001007000000006130340000300002c00018014000300fe800000000000000000000000ffcb63740cbc8eaf020000000000000000000000000001080005400000001108000540000000071d000340000000005800020006000340000300000c00028005000100880000000c000280050001"], 0xf0}}, 0x0) 14:44:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20040041) 14:44:40 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:44:40 executing program 5: pselect6(0xffffffffffffff8b, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)={&(0x7f00000000c0), 0x8}) 14:44:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='iocharset=cp864,cruft,block=0x']) [ 317.511294][T12648] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 317.540026][T12648] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 14:44:40 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/162) getresuid(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000300)) 14:44:40 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 317.567652][T12648] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:44:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x40}, 0x0) 14:44:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x20, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x80800}, 0x820) 14:44:41 executing program 0: clock_adjtime(0x0, &(0x7f00000004c0)={0x401}) 14:44:41 executing program 5: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 14:44:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 14:44:41 executing program 3: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x2440) 14:44:41 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fffffff}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:44:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 14:44:41 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)=""/225, 0xe1}], 0x1, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/119, 0x77}], 0x1, 0x0) 14:44:41 executing program 3: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 14:44:41 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='size=0p3']) 14:44:41 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)='[', 0x1) 14:44:41 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 14:44:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM]}, 0x20}}, 0x0) 14:44:41 executing program 2: socketpair(0x1, 0x0, 0xffffff67, 0x0) 14:44:41 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) clock_getres(0x3, &(0x7f0000000080)) 14:44:41 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x40}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 318.937974][T12697] tmpfs: Bad value for 'size' [ 318.972860][T12699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.987376][T12697] tmpfs: Bad value for 'size' 14:44:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0xffffffffffff0001}) 14:44:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={r1}, 0x10) 14:44:42 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x2, 0x0) 14:44:42 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001600), 0x0) 14:44:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 14:44:42 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 14:44:42 executing program 3: futex(&(0x7f0000000000), 0x0, 0x1, 0x0, 0x0, 0x0) 14:44:42 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x204140, 0x0) 14:44:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001340)={0x1}, 0x8) 14:44:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001200)={0x0, 0x0, "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", "f67f69a7527799cb4bbdf857b36c8986f1598eab71ed1d27f6868d4d07550d213243f7c2fd57e2a7dab4d92d98b6bb0403fefed21a42b880c4d76917d9e294455ca2aa85e228654bf52dea50bf7df92ecfca18a05dca04e70ee20051781c1d09842746ba08814a34f2f9f8b5ba84a320d5f981046f780cc3665f229a8970fec9ad2d1aa3b7f3e626bba4470489f2067a55cab2adcf3a06e3fce7ef0005303ef42c0805febc704cb3b11a83be6cc1ba7ceaab60b1dc2220fda1e959d95b1c6736f930f688cf7e210d75a8f0b73d631e717fcc1863d2c45e1c7899a05568277594cec3d038d4d97ad29cc50f7d4f668e6f22a9430d8a590f9fb6fadf700b74bf9cbcac82e523e367c9f1a2dced2497d6a65555000e3b172a84979b1723e504737aa967baac7b48f1d4bda8e3ef0b1eaf25d8783cec72ce71f8d4bc99ecb93f5a5f61dcb78d24db2f2adc2eecbacf698429894728ef52ed62fa036ccdda07635ee25c045f6ffd8d1752f5c9a8166fcf7a66972c12f9489dda463e9dea787acdd912ce7755c261b8feec997ac1b787cf75219da2b24584c707d03842603866f9796628adc3231929c16fdbc425d46e09534dd1cb440496312da567024421c043bd503c7854eaa8081f49cc61be7dc9999b8290f1a602eae4cd7ed48625e904f052b73b2b73bea3b136e4f899e6b685688695c188e033e79b17082484b9de3184383ff41d8695f94522bd20740a6d1f25cbe624f161e0ddaff1759d28557fb79086f8fd73c0ee17a2d96b37934f79f17882b85a48029c24fce7ff95d4815565d0aebcbd3b271971a21888e398bc00bfefbbe06fe819ff3456daa2732dd7dad86fea7aa9f2ef7a67ecb8aeb8fbc3804790e9503bebb0d05d1ab50ed88316b06c7df0acaa8fef0f512a44b5fa17cb822e36d1dc11cc4a6f051938c3c402929a991b15d2c34827956de913fcfd22921fb660274831414d21ee1e11d051dc169df18b13d87518854c85e166209f60b7ffa56363934abd7cc363b5cc85a9eefb47edc76249afab955df5d00a89221c8baedb0b6aa882edd843f8aa9433cce799ebe7c35cb29ec6879da4334ec823a743269fec0123ea54cf62b81a42c4a67a4e658a875cc4171a7a305ffebc661e8edf92e3d50206c516d793b376be5104d8e8b8a1670d517c2b80d6759ece83c4a452d1bbf440d0660048b2738042cf83c209c8747e8b778cf1cd3ce39b1fcc44501bfb72ae163fcfa9012a9191705049d01fa885bb0a93b8f6972b184eee73b7bb7322ce1ba2c825e77c62ddc2231971940385c1889633b8c85a6e4a354415f1b1bd62031d449f1aeb377a82cfe31668cafd99831442844d90b04bae06700699faf3866d6bf2ab058712cee96027a4be89d832cc7f75320b9f7fdd7b61a265006aa6821763e800eb62f01925fda142cb8255f2a7557193554611f16db91a6ff7f1bc08f53b112e7ee2ca1eced2d9b5cb67c803695d3c3d9b3e3e776bd8640f2565f717fe2509edb6bd1d65152d7c90ed4377e483368d3d3138d47a44ea5bb7ebea8f6d2128fdceda5d5f68718da7f2087e828356f43334eeec9542f7953e63438d3028ed3f65af69eed2aaebd411bdf499cfd28cf9a713b3909719cd6bfca8e399491021077465dbba92bc28004e84483911d8f27dd85f044d01ed04f54b06b22e94c2757c68051bd1c88ec425d7b742c88c95d1ed97ed9209669f663b7d9c122c4b442a6c657d6ffd600d656414498ab0aa5f035d189d3af49663f82e1522bc890b07689e5b86fe550f85f7b424676793053f9d2d36ac4813f75d0238f99e655da20b52cf9ea3d5a367ff0f7e896c4c0e8fae9409138646042f500035f2781682676e66cdf187fb1701a22d375d0efe20ade5df616eb9984b1a13361fb69fad78f253efedde102a0a7bcd25d81d279e84d676317ddb9b9462fa049bbf56ca9a4ba4227057181d88bd4f4e5d3a59e5dd91f3baaf4a047ccae41f32a9a73b2f4bd42cb2a88eff6c298a234a8f8bbd0180cc51eb782e58f0915c90085bf68412289a0acccc324e3e5f4dff746d46c4cec9bbf6084100f4f5f7e90eac29e4f21b075ec4fe44e72d67969333f730d68bc76c31d5d1ff35ff1d740729795c54d7cb05fdd2787ba6263e84b75773261b4887b7c00fcd8ffed1144f59c45aba3bc9161824f5085de2cc5098808d7a2de64e626962f725209453eb3385ee1605808423663f94fc1a86b4190d58d218b028d9b001eeb533eddc00fc277bf47d03cf9c5e79a4a3c449c8615a1b88644010d7628121026b99a8618134573bfbe987404815195b8dccb242ac597e5f80c9d674752132634e0e7fad95b35cc735ba26c24a7f4ad5a8f1e0b937ba39e749345f26382872c2b8afe836cb30a5fe056734eb43a8ec1039721375fd324ef0c4029502e98c90ab1e60c1ff673c2bf590f609aca9085cf9e4e448a6b05de3c993f9813aa1e6b5d63151f8ecfbe1f72eac01622d7f6f60b642f7d8749bdbd806c35179aad81f0416d6c5f553062b8b85a45b697122fab54b828449f804ece618e7898091f20cdfa5bac6f6f5d05e5afe1ff3b5ab83618eb5a722928512c3e99493547a1ac90fd3109e975a3224ef0da4bbcb47c64b963a0df51ed14962ff523600ec31283604f17ee441f17f74a96d13e667780975c8dfc40ebd69470456d7bf3a0b6711ac9423a80921d5c5c9f25eadb081fec8ec8ca499d1b5db703490cb5d6962f184d048a0f7ba87524f72cf0554fb7f5416c5e6a16416a79dc747f63b21cb2b405212e22dc2866bf0ee11919448f460c2ebcd84d834cd8eb8d91deffa7a44ed31639187994fb4942e4c237b4102fc3da1bc6aecbbe189dadff758256c1a793c8d202eff3bb1a1bb2531642c38680e1e48febd01b90fe3a2f7449266788af911a22e40ebb6ac54c4853eedfbd5f4c4116e72adf96aa3a4feae245c67f18ef650ca4172ef926486a75792a386ca130df0a951e5ce0ca6891a3e8071a8a66418e2e78f4d02564ada851da35eb2581791ba27fb3e4f29e7874123bdd00d2afb8d144ec76cde2ad6ea2e52bc3238dcc6d5408cec3412d4b8a424a88aded64b31c660a9d879ee7a5acdbf91dc6d5b0bc0db6c328ee249ec43bc044fb4aa8e586a940b56b697e7e90cfebf091efb9e31360a526b89682b3dba8f38ae9c488ff11511cad4380d00e727424d3b4d8d79b630356aaf7be3db5c4141954d66075d638b375b63dae4dcaf73907210ab28fd237282ae27d0c81a0f7524b5312364b31cfc6ba421328a4dacd770a4a25e80be5b088103be4c369de59a919c6b359bd1c569ee454c0f5962d09bf49ceaa90554969e8f597d49b1d2a6d55b5e1bf26e7b8d8d64879b8271eae4e26b7f6d44acfc2e4ac08154098a034ed9ce247d218f44ca3fa0114c19081ef4e3ae7e36f41c2a0b49ef43bfd128fb94d2f87cb465801ccc701b505a55fb0823724fff56cc7aec7a07fc0d27f46eb4fc70789e09f4dbc0920cac0d946993d4c8d084ad83c45e17a13ed10d15cc7e77acf7ca67060d75d35d6c427163171d8bd447db65fe778fa73ca1971093c1c4b19ab9dc1ebd70de58d71f9327ee80c483d317c994e5c0350cb15e0a8b7229c18641c51b2e3957a1631fee9dc2013ab2f5dd96e015a442b4f9fb115c2e90eeb663827a65287ec04e7b389ff6b3674fd4d0ec9a2ec0e98eb1ddd4c1a69001b6fc14435a75d49443cf726f0fda1c79ac49ec8447908190801ea6e49cacad8658832afac88563c3ffaa2487285c63b095f440b0a29d53626b1c65388e500e84f91373c298e25ca2935b0db80299b98532c1bb5f1a79500e58eb4a2fda61c4a2402407aeac8c8e80c874205193e9e49d75f7c5fed6f6954267a633d723c7d308d3b8bdbc4f12a86b53d188132f5220d481aba94e96251d243845519a33adce5d982af143796b83efdd4edad8020241e80db03f0b67796efa2acbe919b38cc5b6d1cab0c68f1b19488f4e8e77466a61420911aa933f84244d35f6d29a2941094b6966efaf6dcf8eb2ecd2a60f0ddb31669def9e8ac5c7a1760c3a04ab6e0aa62e4a2a30122d2f7c26f0eb14680b1d0a6ae693ab88d4cc867fbc41f2e4f1be02ec41c75961a9fdc1a4f5333ba25040cde011a630026a6d28c243be062d082c1aafe732dada413f0989fe3ce1cf26d49c1edd5be40fb735cd06a8e8f1ac475b170336056790bb7995437cd479d89462fc46132a09ea1a2bfad22cc4a26b11143ded2778459ecdfa74b7d1ab7072773513ed10f1ada16ace489c877eddd2027312f1fc7d3f7c4713da82a55512c2b583072459a04d649378c24f69c9c8e1d510293657c1acb084068262d5ea5ef6c5c0212e49a692814a3c9fdda7a7f0cc49537f2dc181bda15ea78a31c209543fdd9ba42169f53a378ad2cd0642930f47a61d6ff32a4f895867e38511546511243e95f826f2cdfd48dbc2143c5cfd9d7373978f332c6dd471a30306de202060e181b4bf3d9e37a5f042bea10459ee2f4cff7ed0bc977428ab6893ece810bef7a524bb936a83b71f74090128983bdb10a376b7d6531af29f3e848bc910d51a57018663d4c34d2289ae203d09156223b8158441e855ca3d25d16f7eeefa7c504bcac875c5d2e26829e73c215ddfd437e4ffc386b90d0183b34683c770dcf79536df6bbcf845b3b7dd59f59722326eef84ec237a254748614ff9f121f88ac38a1b5bcbb9ae9e2d1cc082a61a48e90808c282bd99c9f4e70662e293f3a8f3af2fba1f1f692701d86bcf54c77bccc37713a387ecacf83c4b5b39b4a20ec2ab541c6c1249e7067da36a5bf0d1d6deb0dd3e7ec5b0034bcaf1a3948d64f50aa48aea74e3ddd4d99945d60014f5c7503cd4f3bb8a228a0028a38ee612bfd1718dd6fffe3c2831e46eab35ffed730909f822156965b0caeade94b4c94da3852719844f441bc08021bde6c67a740b0b0b8652c8fe49bf8950168aa78432abe2e2ff499dc608555222f9fbfb408f3e974032b8827e54f6e324ad05bc436a2745aa5b1bb6060bd360a49769e5926b7b51cd19c4e9417e3a82c02e4a1a4898d28ada9e06e7c7194f1fc13872514b6a25ecf4244f66f62d7008a6d61772bb8d7d1ad11a95797b39b8d186dae694a8ccb0dc8f2f718c01bc93325b247f17e71667a2fe711889d6590bf4d051dd99c0cc2d655d2c751dfe4122731d5d3f501ae0f65438b49b3c344385d13295708324dfc903d3b14b7bb6bd375d019b1a02785fbc80f9124529339925c6ac6a1edec571e58dd7b321e547a45a98240fbe348e66d1f81b5e5d3439a8faa8f1ddac92fca50fb8c1841621c2b7b24fb44e2aba381e7711ea2ca7b2a980fe7ec6ee4d2f97c6f14ce63ced78eac587260eb96e24a6a8232a8050f0af28"}) 14:44:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000240)) 14:44:42 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 14:44:42 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/70, 0x46}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/22, 0x16}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000680)=""/79, 0x4f) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:44:42 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f00000008c0)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 14:44:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1e48c0, 0x0) 14:44:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 14:44:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 14:44:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 14:44:42 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f00000039c0)=[{&(0x7f0000000640)="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", 0xf80, 0x81}, {&(0x7f0000002980)="a6", 0x1, 0x80000000}], 0x0, 0x0) 14:44:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:42 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/162) 14:44:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0x0) 14:44:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0xcb6}) [ 319.962153][T12753] loop2: detected capacity change from 0 to 264192 14:44:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffec8, 0x0, 0x0, 0x0, 0xfffffffffffffd26}, 0x0) 14:44:43 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x400) 14:44:43 executing program 0: socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 14:44:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 14:44:43 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 14:44:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, 0xffffffffffffffff, 0x0) 14:44:44 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 14:44:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:44:44 executing program 1: pselect6(0x9, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:44:44 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0) 14:44:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:44 executing program 4: socket$packet(0x11, 0x2, 0x300) socket$inet(0x2, 0xa, 0x0) 14:44:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5a16, 0x40000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:44:44 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1, 0x0) 14:44:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 14:44:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001840)={&(0x7f00000000c0)=ANY=[], 0x1778}}, 0x0) 14:44:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:44:44 executing program 5: r0 = socket(0x2, 0x3, 0x5) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) 14:44:44 executing program 3: socketpair(0x0, 0x2566804e309e3e53, 0x0, 0x0) 14:44:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 14:44:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:44:45 executing program 3: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) 14:44:45 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) 14:44:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 14:44:45 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', r0) 14:44:45 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6a]}, 0x8}) 14:44:45 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/uhid\x00', 0x0, 0x0) getresuid(&(0x7f0000001ec0), &(0x7f0000001f00), &(0x7f0000001f40)) 14:44:45 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x8) 14:44:45 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x18, 0xfffffffffffffffd) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 14:44:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @isdn, @ethernet={0x0, @random="e88e75df20a4"}}) 14:44:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 14:44:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:44:45 executing program 3: getgroups(0x1, &(0x7f0000000240)=[0xee00]) 14:44:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x200000000001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624656312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 14:44:46 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/thread-self\x00', 0x2140, 0x0) [ 323.003893][T12858] loop2: detected capacity change from 0 to 264192 [ 323.045583][T12858] squashfs: Unknown parameter '' 14:44:46 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 14:44:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', r0) 14:44:46 executing program 1: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 14:44:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 323.223744][ T38] audit: type=1400 audit(1618497886.209:15): avc: denied { write } for pid=12864 comm="syz-executor.3" name="task" dev="proc" ino=41177 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:44:46 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, &(0x7f0000000080)) 14:44:46 executing program 5: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000), &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f00000000c0)='macvlan1\x00'}) [ 323.351697][ T38] audit: type=1400 audit(1618497886.219:16): avc: denied { add_name } for pid=12864 comm="syz-executor.3" name="12868" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 323.378323][ T38] audit: type=1400 audit(1618497886.219:17): avc: denied { create } for pid=12864 comm="syz-executor.3" name="12868" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 323.388361][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 14:44:46 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x40}, &(0x7f00000000c0)={0x77359400}, 0x0) 14:44:46 executing program 2: futex(&(0x7f0000000240), 0x88, 0x0, 0x0, 0x0, 0x0) [ 323.474348][T12872] UDF-fs: Scanning with blocksize 512 failed [ 323.481185][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.492662][T12872] UDF-fs: Scanning with blocksize 1024 failed [ 323.507893][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.516912][T12872] UDF-fs: Scanning with blocksize 2048 failed [ 323.525505][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.533896][T12872] UDF-fs: Scanning with blocksize 4096 failed 14:44:46 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00') 14:44:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) [ 323.578070][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.608247][T12872] UDF-fs: Scanning with blocksize 512 failed 14:44:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 323.652297][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.738453][T12872] UDF-fs: Scanning with blocksize 1024 failed [ 323.792864][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.847871][T12872] UDF-fs: Scanning with blocksize 2048 failed [ 323.887365][T12872] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 323.917298][T12872] UDF-fs: Scanning with blocksize 4096 failed 14:44:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 14:44:47 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd3e39c071588b6b4) 14:44:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:44:47 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/4096) 14:44:47 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x200000000000) 14:44:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 14:44:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 14:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x100}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @local}}}]}]}, 0x58}}, 0x0) 14:44:47 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='size=0']) 14:44:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000e92553"], 0x24}}, 0x0) 14:44:47 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/160) 14:44:47 executing program 0: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x3, 0x543) [ 324.791104][T12938] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:44:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 14:44:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:44:47 executing program 1: timerfd_create(0x9, 0x80800) [ 324.831316][T12938] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:44:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 14:44:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xffffffffffffff18}}, 0x0) 14:44:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x50}}, 0x0) 14:44:48 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000380)) 14:44:48 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/189, 0xbd}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000003c0)=""/163, 0xa3}, {0x0}], 0x3, 0x0) 14:44:48 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x18, 0xfffffffffffffffd) 14:44:48 executing program 5: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 14:44:48 executing program 4: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000007) 14:44:48 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:44:48 executing program 2: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffb000/0x2000)=nil) 14:44:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xffffffffffffffe1) 14:44:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 14:44:48 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@noadinicb='noadinicb'}, {@adinicb='adinicb'}, {@dmode={'dmode'}}, {@uid={'uid'}}]}) 14:44:48 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 14:44:48 executing program 5: stat(&(0x7f00000025c0)='\x00', 0x0) 14:44:48 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/162) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000280)=""/209) 14:44:48 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002140)=r1) 14:44:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:44:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x0, 0x3}, 0x8) [ 325.710046][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 14:44:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 325.757489][T12981] UDF-fs: Scanning with blocksize 512 failed 14:44:48 executing program 2: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 325.803341][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 325.816944][T12993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12993 comm=syz-executor.1 [ 325.852573][T12981] UDF-fs: Scanning with blocksize 1024 failed 14:44:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5a16, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 325.881848][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 325.903175][T12981] UDF-fs: Scanning with blocksize 2048 failed [ 325.921988][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 14:44:49 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x40002) 14:44:49 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x0, 0x3}, 0x8) [ 326.009230][T12981] UDF-fs: Scanning with blocksize 4096 failed [ 326.114975][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 326.122412][T12981] UDF-fs: Scanning with blocksize 512 failed [ 326.130175][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 326.138321][T12981] UDF-fs: Scanning with blocksize 1024 failed [ 326.145568][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 326.153043][T12981] UDF-fs: Scanning with blocksize 2048 failed 14:44:49 executing program 0: r0 = getpid() prlimit64(r0, 0x3, &(0x7f0000000000), 0x0) 14:44:49 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 14:44:49 executing program 3: r0 = geteuid() syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='check=relaxed,hide,nocompress,uid=', @ANYRESHEX=r0]) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 14:44:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x30, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 326.160892][T12981] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 326.169914][T12981] UDF-fs: Scanning with blocksize 4096 failed 14:44:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x8000) 14:44:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000020c0)) 14:44:49 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x0, 0x3}, 0x8) 14:44:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 14:44:49 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x6f6003, 0x0) 14:44:49 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@adinicb='adinicb'}, {@gid={'gid'}}, {@bs={'bs'}}]}) 14:44:49 executing program 3: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x105182) 14:44:49 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x0, 0x3}, 0x8) 14:44:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) 14:44:49 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r0}, 0x0) 14:44:49 executing program 0: socket(0x0, 0x759519d0ac4e0689, 0x0) 14:44:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 14:44:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 14:44:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/136, 0x3}) 14:44:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @phonet, @xdp, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}}) 14:44:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002600)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002600)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 14:44:50 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x100000c, 0x0) 14:44:50 executing program 3: r0 = socket(0x2, 0x3, 0x5) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) 14:44:50 executing program 0: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000380)) 14:44:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x1, r1, 0x0, 0x2, 0x0) 14:44:50 executing program 4: getpid() waitid(0x0, 0x0, 0x0, 0x1000008, 0x0) 14:44:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002020, 0x0) 14:44:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', r0) 14:44:50 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, 0x0, 0x0) 14:44:50 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/162) rt_sigpending(0x0, 0x0) 14:44:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c, 0x0}}], 0x1, 0x0) 14:44:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000ff0805"], 0x20}}, 0x0) 14:44:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 14:44:51 executing program 1: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x3f) 14:44:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000006c0)={'sit0\x00', 0x0}) 14:44:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0) 14:44:51 executing program 4: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)={[{@partition={'partition'}}]}) 14:44:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x3eb2d0c036dad15a) 14:44:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='caif0\x00'}) 14:44:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:44:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x428c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 328.209407][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.243829][T13127] UDF-fs: Scanning with blocksize 512 failed 14:44:51 executing program 1: getcwd(&(0x7f0000000080)=""/98, 0x62) [ 328.269319][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.278380][T13127] UDF-fs: Scanning with blocksize 1024 failed [ 328.285755][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.295037][T13127] UDF-fs: Scanning with blocksize 2048 failed [ 328.302059][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.311045][T13127] UDF-fs: Scanning with blocksize 4096 failed 14:44:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x8001}, 0x4) [ 328.383959][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.400501][T13127] UDF-fs: Scanning with blocksize 512 failed 14:44:51 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc0081, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc0a00, 0x0) 14:44:51 executing program 3: sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, 0x0, 0x9dd481f091222821) [ 328.432753][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.440692][T13127] UDF-fs: Scanning with blocksize 1024 failed [ 328.447811][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.455540][T13127] UDF-fs: Scanning with blocksize 2048 failed [ 328.462243][T13127] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 328.472705][T13127] UDF-fs: Scanning with blocksize 4096 failed 14:44:51 executing program 4: socketpair(0xa, 0x3, 0x0, 0x0) 14:44:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x101081, 0x0) read$char_raw(r0, 0x0, 0x0) 14:44:51 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/user\x00') 14:44:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{}, {0x18}]}) 14:44:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xdd94}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:51 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:44:51 executing program 4: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x1f}) 14:44:51 executing program 2: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x41) 14:44:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81ff547a48239723) 14:44:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@remote, @private=0xa010100}, 0xc) 14:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='syzkaller1\x00'}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000002600)='/dev/full\x00', 0x0, 0x0) sendmsg$unix(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000033c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f00000032c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/182, 0xb6}], 0x5, &(0x7f0000003340)=""/88, 0x58}, 0x8001}], 0x1, 0x102, &(0x7f0000003400)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000003500)='/dev/full\x00', 0x123001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000003540)={'ip_vti0\x00', {0x2, 0x0, @empty}}) 14:44:52 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1}, 0x8) 14:44:52 executing program 4: syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0x4, 0x10080) 14:44:52 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 14:44:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001e00)='devlink\x00', r0) 14:44:52 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 14:44:52 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000040)) 14:44:52 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1}, 0x8) 14:44:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:44:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001340), 0x8) 14:44:52 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:44:52 executing program 3: futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:44:52 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0xff]}, &(0x7f0000000040), &(0x7f0000000100)={r0, r1+60000000}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x6000) getpgrp(0x0) clock_settime(0x0, &(0x7f0000000300)={0x0, 0x3938700}) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpid() rt_sigtimedwait(&(0x7f0000000380)={[0x400]}, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x8) syz_open_procfs$namespace(r2, 0x0) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x2, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x24000001) r4 = getpid() prctl$PR_PAC_RESET_KEYS(0x36, 0x2) syz_open_procfs$namespace(r4, 0x0) r5 = getpid() sched_getattr(r5, &(0x7f00000001c0)={0x38}, 0xfffffeec, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x1ff) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:44:52 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1}, 0x8) 14:44:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 14:44:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d803039cbff8d69ee639e691b2d22d9a7f4121338f3c8e777"]) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x2201000, &(0x7f00000006c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f00000007c0)='./file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 14:44:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x1480}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000280)=""/246) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000060a000/0x1000)=nil, 0x1000, 0x0, 0x50, r3, 0x0) clone3(&(0x7f00000004c0)={0x4103000, &(0x7f00000000c0), &(0x7f0000000380), &(0x7f00000003c0), {0x1}, &(0x7f0000001840)=""/4096, 0x1000, &(0x7f0000000400)=""/92, 0x0}, 0x58) 14:44:52 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002080)='/dev/rfkill\x00', 0x40001, 0x0) write$rfkill(r0, &(0x7f00000020c0)={0x0, 0x1, 0x3, 0x1}, 0x8) [ 329.887488][T13233] xfs: Unknown parameter 'm09ici-"٧8w' [ 329.972778][T13232] ================================================================================ [ 329.983221][T13232] UBSAN: shift-out-of-bounds in kernel/bpf/core.c:1421:2 [ 329.990286][T13232] shift exponent 248 is too large for 32-bit type 'unsigned int' [ 329.998548][T13232] CPU: 0 PID: 13232 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 330.008650][T13232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.019134][T13232] Call Trace: [ 330.022645][T13232] dump_stack+0x141/0x1d7 [ 330.027123][T13232] ubsan_epilogue+0xb/0x5a [ 330.031699][T13232] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 330.038511][T13232] ? mark_lock+0xef/0x17b0 [ 330.043128][T13232] ? __bfs+0x720/0x720 [ 330.047478][T13232] ? __free_zapped_classes+0x300/0x300 [ 330.053882][T13232] ___bpf_prog_run.cold+0x20f/0x56c [ 330.059739][T13232] __bpf_prog_run480+0x99/0xe0 [ 330.064707][T13232] ? __bpf_prog_run512+0xe0/0xe0 [ 330.069774][T13232] ? __bfs+0x298/0x720 [ 330.073973][T13232] ? __lock_acquire+0xb43/0x54c0 [ 330.079054][T13232] ? check_path.constprop.0+0x24/0x50 [ 330.084489][T13232] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.090624][T13232] ? lock_release+0x720/0x720 [ 330.095431][T13232] ? lockdep_unlock+0x11c/0x290 [ 330.100340][T13232] ? __lock_acquire+0x2506/0x54c0 [ 330.105573][T13232] bpf_trace_run2+0x12f/0x390 [ 330.110468][T13232] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 330.116486][T13232] __bpf_trace_tlb_flush+0xbd/0x100 [ 330.121924][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.128149][T13232] ? trace_tlb_flush+0x47/0x1c0 [ 330.133135][T13232] trace_tlb_flush+0xe0/0x1c0 [ 330.137856][T13232] switch_mm_irqs_off+0x48b/0x970 [ 330.142928][T13232] ? kasan_check_range+0x13d/0x180 [ 330.148286][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.153109][T13232] __text_poke+0x541/0x8c0 [ 330.157658][T13232] ? text_poke_loc_init+0x3d0/0x3d0 [ 330.162902][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.167893][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.172703][T13232] text_poke_bp_batch+0x187/0x550 [ 330.177782][T13232] ? mutex_lock_io_nested+0xf70/0xf70 [ 330.183256][T13232] ? alternatives_enable_smp+0xf0/0xf0 [ 330.188764][T13232] ? mutex_lock_io_nested+0xf70/0xf70 [ 330.194177][T13232] ? arch_jump_label_transform_queue+0x9f/0xf0 [ 330.200551][T13232] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 330.207072][T13232] ? __jump_label_update+0x351/0x400 [ 330.212467][T13232] text_poke_finish+0x16/0x30 [ 330.217189][T13232] arch_jump_label_transform_apply+0x13/0x20 [ 330.223223][T13232] jump_label_update+0x1da/0x400 [ 330.228207][T13232] static_key_enable_cpuslocked+0x1b1/0x260 [ 330.234231][T13232] static_key_enable+0x16/0x20 [ 330.239052][T13232] tracepoint_add_func+0x707/0xa90 [ 330.244227][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.250179][T13232] tracepoint_probe_register+0x9c/0xe0 [ 330.255682][T13232] ? tracepoint_probe_register_prio+0xe0/0xe0 [ 330.261810][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.267775][T13232] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 330.274049][T13232] ? anon_inode_getfile+0x14e/0x1e0 [ 330.279370][T13232] bpf_probe_register+0x15a/0x1c0 [ 330.284437][T13232] bpf_raw_tracepoint_open+0x34a/0x720 [ 330.289997][T13232] ? bpf_tracing_prog_attach+0x9a0/0x9a0 [ 330.295686][T13232] ? __might_fault+0xd3/0x180 [ 330.300466][T13232] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 330.306667][T13232] ? selinux_bpf+0xe7/0x120 [ 330.311302][T13232] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.317586][T13232] __do_sys_bpf+0x2586/0x4f40 [ 330.322312][T13232] ? bpf_link_get_from_fd+0x110/0x110 [ 330.327743][T13232] ? find_held_lock+0x2d/0x110 [ 330.332736][T13232] ? __context_tracking_exit+0xb8/0xe0 [ 330.338280][T13232] ? lock_downgrade+0x6e0/0x6e0 [ 330.343189][T13232] ? syscall_enter_from_user_mode+0x27/0x70 [ 330.349128][T13232] do_syscall_64+0x2d/0x70 [ 330.353594][T13232] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 330.359532][T13232] RIP: 0033:0x466459 [ 330.363486][T13232] Code: Unable to access opcode bytes at RIP 0x46642f. [ 330.370352][T13232] RSP: 002b:00007f50d5148188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 330.378805][T13232] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 330.386827][T13232] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000011 [ 330.394836][T13232] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 330.402840][T13232] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 330.410839][T13232] R13: 00007ffc5b54e03f R14: 00007f50d5148300 R15: 0000000000022000 [ 330.418839][T13232] ================================================================================ [ 330.428147][T13232] Kernel panic - not syncing: panic_on_warn set ... [ 330.434752][T13232] CPU: 0 PID: 13232 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 330.443544][T13232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.453629][T13232] Call Trace: [ 330.456937][T13232] dump_stack+0x141/0x1d7 [ 330.461303][T13232] panic+0x306/0x73d [ 330.465267][T13232] ? __warn_printk+0xf3/0xf3 [ 330.469897][T13232] ? ubsan_epilogue+0x3e/0x5a [ 330.474612][T13232] ubsan_epilogue+0x54/0x5a [ 330.479225][T13232] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 330.486041][T13232] ? mark_lock+0xef/0x17b0 [ 330.490495][T13232] ? __bfs+0x720/0x720 [ 330.494598][T13232] ? __free_zapped_classes+0x300/0x300 [ 330.500128][T13232] ___bpf_prog_run.cold+0x20f/0x56c [ 330.505363][T13232] __bpf_prog_run480+0x99/0xe0 [ 330.510162][T13232] ? __bpf_prog_run512+0xe0/0xe0 [ 330.515137][T13232] ? __bfs+0x298/0x720 [ 330.519233][T13232] ? __lock_acquire+0xb43/0x54c0 [ 330.524182][T13232] ? check_path.constprop.0+0x24/0x50 [ 330.529573][T13232] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 330.535570][T13232] ? lock_release+0x720/0x720 [ 330.540257][T13232] ? lockdep_unlock+0x11c/0x290 [ 330.545110][T13232] ? __lock_acquire+0x2506/0x54c0 [ 330.550137][T13232] bpf_trace_run2+0x12f/0x390 [ 330.554818][T13232] ? __bpf_trace_bpf_trace_printk+0xc0/0xc0 [ 330.560708][T13232] __bpf_trace_tlb_flush+0xbd/0x100 [ 330.565908][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.571821][T13232] ? trace_tlb_flush+0x47/0x1c0 [ 330.576679][T13232] trace_tlb_flush+0xe0/0x1c0 [ 330.581375][T13232] switch_mm_irqs_off+0x48b/0x970 [ 330.586401][T13232] ? kasan_check_range+0x13d/0x180 [ 330.592032][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.596805][T13232] __text_poke+0x541/0x8c0 [ 330.601225][T13232] ? text_poke_loc_init+0x3d0/0x3d0 [ 330.606425][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.611208][T13232] ? trace_tlb_flush+0x4/0x1c0 [ 330.615972][T13232] text_poke_bp_batch+0x187/0x550 [ 330.621019][T13232] ? mutex_lock_io_nested+0xf70/0xf70 [ 330.626392][T13232] ? alternatives_enable_smp+0xf0/0xf0 [ 330.631932][T13232] ? mutex_lock_io_nested+0xf70/0xf70 [ 330.637377][T13232] ? arch_jump_label_transform_queue+0x9f/0xf0 [ 330.643547][T13232] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 330.649789][T13232] ? __jump_label_update+0x351/0x400 [ 330.655077][T13232] text_poke_finish+0x16/0x30 [ 330.659779][T13232] arch_jump_label_transform_apply+0x13/0x20 [ 330.665759][T13232] jump_label_update+0x1da/0x400 [ 330.670719][T13232] static_key_enable_cpuslocked+0x1b1/0x260 [ 330.676639][T13232] static_key_enable+0x16/0x20 [ 330.681440][T13232] tracepoint_add_func+0x707/0xa90 [ 330.686584][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.692489][T13232] tracepoint_probe_register+0x9c/0xe0 [ 330.697949][T13232] ? tracepoint_probe_register_prio+0xe0/0xe0 [ 330.704021][T13232] ? trace_raw_output_tlb_flush+0x120/0x120 [ 330.710172][T13232] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 330.716417][T13232] ? anon_inode_getfile+0x14e/0x1e0 [ 330.721615][T13232] bpf_probe_register+0x15a/0x1c0 [ 330.726639][T13232] bpf_raw_tracepoint_open+0x34a/0x720 [ 330.732110][T13232] ? bpf_tracing_prog_attach+0x9a0/0x9a0 [ 330.737756][T13232] ? __might_fault+0xd3/0x180 [ 330.742517][T13232] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 330.748412][T13232] ? selinux_bpf+0xe7/0x120 [ 330.752931][T13232] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 330.759188][T13232] __do_sys_bpf+0x2586/0x4f40 [ 330.763880][T13232] ? bpf_link_get_from_fd+0x110/0x110 [ 330.769260][T13232] ? find_held_lock+0x2d/0x110 [ 330.774039][T13232] ? __context_tracking_exit+0xb8/0xe0 [ 330.779505][T13232] ? lock_downgrade+0x6e0/0x6e0 [ 330.784368][T13232] ? syscall_enter_from_user_mode+0x27/0x70 [ 330.790261][T13232] do_syscall_64+0x2d/0x70 [ 330.794671][T13232] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 330.800581][T13232] RIP: 0033:0x466459 [ 330.804485][T13232] Code: Unable to access opcode bytes at RIP 0x46642f. [ 330.811317][T13232] RSP: 002b:00007f50d5148188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 330.819740][T13232] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 330.827741][T13232] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000011 [ 330.835807][T13232] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 330.843786][T13232] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 330.851759][T13232] R13: 00007ffc5b54e03f R14: 00007f50d5148300 R15: 0000000000022000 [ 330.861108][T13232] Kernel Offset: disabled [ 330.866061][T13232] Rebooting in 86400 seconds..