[ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2021/04/09 16:08:52 fuzzer started 2021/04/09 16:08:53 dialing manager at 10.128.0.163:40623 2021/04/09 16:08:53 syscalls: 3388 2021/04/09 16:08:53 code coverage: enabled 2021/04/09 16:08:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/09 16:08:53 extra coverage: extra coverage is not supported by the kernel 2021/04/09 16:08:53 setuid sandbox: enabled 2021/04/09 16:08:53 namespace sandbox: enabled 2021/04/09 16:08:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/09 16:08:53 fault injection: enabled 2021/04/09 16:08:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 16:08:53 net packet injection: enabled 2021/04/09 16:08:53 net device setup: enabled 2021/04/09 16:08:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 16:08:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 16:08:53 USB emulation: /dev/raw-gadget does not exist 2021/04/09 16:08:53 hci packet injection: enabled 2021/04/09 16:08:53 wifi device emulation: kernel 4.17 required (have 4.14.229-syzkaller) 2021/04/09 16:08:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/09 16:08:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 16:08:53 fetching corpus: 50, signal 57160/61013 (executing program) 2021/04/09 16:08:54 fetching corpus: 100, signal 86753/92415 (executing program) 2021/04/09 16:08:54 fetching corpus: 150, signal 107497/114922 (executing program) 2021/04/09 16:08:54 fetching corpus: 200, signal 122517/131710 (executing program) 2021/04/09 16:08:54 fetching corpus: 250, signal 136285/147219 (executing program) 2021/04/09 16:08:54 fetching corpus: 300, signal 153172/165754 (executing program) 2021/04/09 16:08:54 fetching corpus: 350, signal 167955/182170 (executing program) 2021/04/09 16:08:55 fetching corpus: 400, signal 178990/194830 (executing program) 2021/04/09 16:08:55 fetching corpus: 450, signal 190797/208249 (executing program) 2021/04/09 16:08:55 fetching corpus: 500, signal 197929/217025 (executing program) 2021/04/09 16:08:55 fetching corpus: 550, signal 206504/227186 (executing program) 2021/04/09 16:08:56 fetching corpus: 600, signal 217041/239248 (executing program) 2021/04/09 16:08:56 fetching corpus: 650, signal 225606/249348 (executing program) 2021/04/09 16:08:56 fetching corpus: 700, signal 233728/258984 (executing program) 2021/04/09 16:08:56 fetching corpus: 750, signal 238713/265539 (executing program) 2021/04/09 16:08:56 fetching corpus: 800, signal 245167/273506 (executing program) 2021/04/09 16:08:56 fetching corpus: 850, signal 250787/280688 (executing program) 2021/04/09 16:08:57 fetching corpus: 900, signal 262261/293529 (executing program) 2021/04/09 16:08:57 fetching corpus: 950, signal 267844/300597 (executing program) 2021/04/09 16:08:57 fetching corpus: 1000, signal 272078/306312 (executing program) 2021/04/09 16:08:57 fetching corpus: 1050, signal 277277/313010 (executing program) 2021/04/09 16:08:57 fetching corpus: 1100, signal 286044/323142 (executing program) 2021/04/09 16:08:58 fetching corpus: 1150, signal 293602/332062 (executing program) 2021/04/09 16:08:58 fetching corpus: 1200, signal 301108/340940 (executing program) 2021/04/09 16:08:58 fetching corpus: 1250, signal 306997/348203 (executing program) 2021/04/09 16:08:58 fetching corpus: 1300, signal 312501/355068 (executing program) 2021/04/09 16:08:58 fetching corpus: 1350, signal 316684/360678 (executing program) 2021/04/09 16:08:59 fetching corpus: 1400, signal 321543/366965 (executing program) 2021/04/09 16:08:59 fetching corpus: 1450, signal 325470/372300 (executing program) 2021/04/09 16:08:59 fetching corpus: 1500, signal 330682/378846 (executing program) 2021/04/09 16:08:59 fetching corpus: 1550, signal 338954/388334 (executing program) 2021/04/09 16:08:59 fetching corpus: 1600, signal 343759/394475 (executing program) 2021/04/09 16:09:00 fetching corpus: 1650, signal 347795/399866 (executing program) 2021/04/09 16:09:00 fetching corpus: 1700, signal 350706/404157 (executing program) 2021/04/09 16:09:00 fetching corpus: 1750, signal 354624/409391 (executing program) 2021/04/09 16:09:00 fetching corpus: 1800, signal 360231/416213 (executing program) 2021/04/09 16:09:00 fetching corpus: 1850, signal 363245/420592 (executing program) 2021/04/09 16:09:00 fetching corpus: 1900, signal 367081/425758 (executing program) 2021/04/09 16:09:01 fetching corpus: 1950, signal 371808/431775 (executing program) 2021/04/09 16:09:01 fetching corpus: 2000, signal 374692/436017 (executing program) 2021/04/09 16:09:01 fetching corpus: 2050, signal 377904/440579 (executing program) 2021/04/09 16:09:01 fetching corpus: 2100, signal 381446/445376 (executing program) 2021/04/09 16:09:01 fetching corpus: 2150, signal 384421/449677 (executing program) 2021/04/09 16:09:02 fetching corpus: 2200, signal 386986/453581 (executing program) 2021/04/09 16:09:02 fetching corpus: 2250, signal 391366/459129 (executing program) 2021/04/09 16:09:02 fetching corpus: 2300, signal 394176/463231 (executing program) 2021/04/09 16:09:02 fetching corpus: 2350, signal 398267/468560 (executing program) 2021/04/09 16:09:02 fetching corpus: 2400, signal 400718/472320 (executing program) 2021/04/09 16:09:02 fetching corpus: 2450, signal 405397/478156 (executing program) 2021/04/09 16:09:03 fetching corpus: 2500, signal 407724/481765 (executing program) 2021/04/09 16:09:03 fetching corpus: 2550, signal 411307/486561 (executing program) 2021/04/09 16:09:03 fetching corpus: 2600, signal 414902/491379 (executing program) 2021/04/09 16:09:03 fetching corpus: 2650, signal 419580/497126 (executing program) 2021/04/09 16:09:03 fetching corpus: 2700, signal 423481/502163 (executing program) 2021/04/09 16:09:03 fetching corpus: 2750, signal 426712/506584 (executing program) 2021/04/09 16:09:03 fetching corpus: 2800, signal 429650/510745 (executing program) 2021/04/09 16:09:04 fetching corpus: 2850, signal 432590/514873 (executing program) 2021/04/09 16:09:04 fetching corpus: 2900, signal 436069/519503 (executing program) 2021/04/09 16:09:04 fetching corpus: 2950, signal 438158/522880 (executing program) 2021/04/09 16:09:04 fetching corpus: 3000, signal 441391/527215 (executing program) 2021/04/09 16:09:04 fetching corpus: 3050, signal 444346/531332 (executing program) 2021/04/09 16:09:05 fetching corpus: 3100, signal 446225/534458 (executing program) 2021/04/09 16:09:05 fetching corpus: 3150, signal 449114/538510 (executing program) 2021/04/09 16:09:05 fetching corpus: 3200, signal 452599/543085 (executing program) 2021/04/09 16:09:05 fetching corpus: 3250, signal 455192/546811 (executing program) 2021/04/09 16:09:05 fetching corpus: 3300, signal 459653/552196 (executing program) 2021/04/09 16:09:05 fetching corpus: 3350, signal 463349/556989 (executing program) 2021/04/09 16:09:06 fetching corpus: 3400, signal 465448/560275 (executing program) 2021/04/09 16:09:06 fetching corpus: 3450, signal 468337/564281 (executing program) 2021/04/09 16:09:06 fetching corpus: 3500, signal 470722/567833 (executing program) 2021/04/09 16:09:06 fetching corpus: 3550, signal 473424/571662 (executing program) 2021/04/09 16:09:07 fetching corpus: 3600, signal 476808/576066 (executing program) 2021/04/09 16:09:07 fetching corpus: 3650, signal 478749/579155 (executing program) 2021/04/09 16:09:07 fetching corpus: 3700, signal 480753/582315 (executing program) 2021/04/09 16:09:07 fetching corpus: 3750, signal 484367/586917 (executing program) 2021/04/09 16:09:07 fetching corpus: 3800, signal 487128/590728 (executing program) 2021/04/09 16:09:07 fetching corpus: 3850, signal 490411/595010 (executing program) 2021/04/09 16:09:07 fetching corpus: 3900, signal 493472/599086 (executing program) 2021/04/09 16:09:08 fetching corpus: 3950, signal 495206/601996 (executing program) 2021/04/09 16:09:08 fetching corpus: 4000, signal 497872/605681 (executing program) 2021/04/09 16:09:08 fetching corpus: 4050, signal 500587/609439 (executing program) 2021/04/09 16:09:08 fetching corpus: 4100, signal 503798/613579 (executing program) 2021/04/09 16:09:08 fetching corpus: 4150, signal 505870/616723 (executing program) 2021/04/09 16:09:08 fetching corpus: 4200, signal 507851/619835 (executing program) 2021/04/09 16:09:09 fetching corpus: 4250, signal 509275/622412 (executing program) 2021/04/09 16:09:09 fetching corpus: 4300, signal 511431/625571 (executing program) 2021/04/09 16:09:09 fetching corpus: 4350, signal 514246/629389 (executing program) 2021/04/09 16:09:09 fetching corpus: 4400, signal 515709/632002 (executing program) 2021/04/09 16:09:09 fetching corpus: 4450, signal 517535/634939 (executing program) 2021/04/09 16:09:10 fetching corpus: 4500, signal 519875/638320 (executing program) 2021/04/09 16:09:10 fetching corpus: 4550, signal 522409/641861 (executing program) 2021/04/09 16:09:10 fetching corpus: 4600, signal 524408/644911 (executing program) 2021/04/09 16:09:10 fetching corpus: 4650, signal 526652/648154 (executing program) 2021/04/09 16:09:10 fetching corpus: 4700, signal 528553/651078 (executing program) 2021/04/09 16:09:11 fetching corpus: 4750, signal 530817/654335 (executing program) 2021/04/09 16:09:11 fetching corpus: 4800, signal 532461/657046 (executing program) 2021/04/09 16:09:11 fetching corpus: 4850, signal 533499/659232 (executing program) 2021/04/09 16:09:11 fetching corpus: 4900, signal 535568/662343 (executing program) 2021/04/09 16:09:11 fetching corpus: 4950, signal 537342/665172 (executing program) 2021/04/09 16:09:11 fetching corpus: 5000, signal 538812/667726 (executing program) 2021/04/09 16:09:12 fetching corpus: 5050, signal 540592/670549 (executing program) 2021/04/09 16:09:12 fetching corpus: 5100, signal 543642/674435 (executing program) 2021/04/09 16:09:12 fetching corpus: 5150, signal 545977/677723 (executing program) 2021/04/09 16:09:12 fetching corpus: 5200, signal 549539/682069 (executing program) 2021/04/09 16:09:12 fetching corpus: 5250, signal 551176/684709 (executing program) 2021/04/09 16:09:12 fetching corpus: 5300, signal 552896/687447 (executing program) 2021/04/09 16:09:13 fetching corpus: 5350, signal 554708/690244 (executing program) 2021/04/09 16:09:13 fetching corpus: 5400, signal 556590/693081 (executing program) 2021/04/09 16:09:13 fetching corpus: 5450, signal 558383/695880 (executing program) 2021/04/09 16:09:13 fetching corpus: 5500, signal 560299/698783 (executing program) 2021/04/09 16:09:13 fetching corpus: 5550, signal 562129/701605 (executing program) 2021/04/09 16:09:13 fetching corpus: 5600, signal 563493/704002 (executing program) 2021/04/09 16:09:14 fetching corpus: 5650, signal 565173/706664 (executing program) 2021/04/09 16:09:14 fetching corpus: 5700, signal 567024/709470 (executing program) 2021/04/09 16:09:14 fetching corpus: 5750, signal 568812/712232 (executing program) 2021/04/09 16:09:14 fetching corpus: 5800, signal 570327/714735 (executing program) 2021/04/09 16:09:14 fetching corpus: 5850, signal 572471/717789 (executing program) 2021/04/09 16:09:15 fetching corpus: 5900, signal 574120/720425 (executing program) 2021/04/09 16:09:15 fetching corpus: 5950, signal 575355/722683 (executing program) 2021/04/09 16:09:15 fetching corpus: 6000, signal 576516/724886 (executing program) 2021/04/09 16:09:15 fetching corpus: 6050, signal 577766/727152 (executing program) 2021/04/09 16:09:15 fetching corpus: 6100, signal 579357/729709 (executing program) 2021/04/09 16:09:16 fetching corpus: 6150, signal 582639/733619 (executing program) 2021/04/09 16:09:16 fetching corpus: 6200, signal 583963/735928 (executing program) 2021/04/09 16:09:16 fetching corpus: 6250, signal 585327/738263 (executing program) 2021/04/09 16:09:16 fetching corpus: 6300, signal 586625/740561 (executing program) 2021/04/09 16:09:16 fetching corpus: 6350, signal 587897/742828 (executing program) 2021/04/09 16:09:16 fetching corpus: 6400, signal 589048/745018 (executing program) 2021/04/09 16:09:16 fetching corpus: 6450, signal 590619/747538 (executing program) 2021/04/09 16:09:17 fetching corpus: 6500, signal 592128/749953 (executing program) 2021/04/09 16:09:17 fetching corpus: 6550, signal 593469/752247 (executing program) 2021/04/09 16:09:17 fetching corpus: 6600, signal 594953/754631 (executing program) 2021/04/09 16:09:17 fetching corpus: 6650, signal 596221/756833 (executing program) 2021/04/09 16:09:17 fetching corpus: 6700, signal 597524/759073 (executing program) 2021/04/09 16:09:17 fetching corpus: 6750, signal 599497/761906 (executing program) 2021/04/09 16:09:17 fetching corpus: 6800, signal 600759/764134 (executing program) 2021/04/09 16:09:18 fetching corpus: 6850, signal 602999/767165 (executing program) 2021/04/09 16:09:18 fetching corpus: 6900, signal 604296/769387 (executing program) 2021/04/09 16:09:18 fetching corpus: 6950, signal 605534/771614 (executing program) 2021/04/09 16:09:18 fetching corpus: 7000, signal 606735/773768 (executing program) 2021/04/09 16:09:19 fetching corpus: 7050, signal 608293/776191 (executing program) 2021/04/09 16:09:19 fetching corpus: 7100, signal 609849/778633 (executing program) 2021/04/09 16:09:19 fetching corpus: 7150, signal 611355/781051 (executing program) 2021/04/09 16:09:19 fetching corpus: 7200, signal 612321/783022 (executing program) 2021/04/09 16:09:19 fetching corpus: 7250, signal 613795/785383 (executing program) 2021/04/09 16:09:19 fetching corpus: 7300, signal 615373/787862 (executing program) 2021/04/09 16:09:20 fetching corpus: 7350, signal 617512/790761 (executing program) 2021/04/09 16:09:20 fetching corpus: 7400, signal 618983/793120 (executing program) 2021/04/09 16:09:20 fetching corpus: 7449, signal 620251/795244 (executing program) 2021/04/09 16:09:20 fetching corpus: 7499, signal 621061/797057 (executing program) 2021/04/09 16:09:20 fetching corpus: 7549, signal 622666/799528 (executing program) 2021/04/09 16:09:21 fetching corpus: 7599, signal 624023/801765 (executing program) 2021/04/09 16:09:21 fetching corpus: 7649, signal 625136/803801 (executing program) 2021/04/09 16:09:21 fetching corpus: 7699, signal 626496/806056 (executing program) 2021/04/09 16:09:21 fetching corpus: 7749, signal 627437/807942 (executing program) 2021/04/09 16:09:21 fetching corpus: 7799, signal 628406/809847 (executing program) 2021/04/09 16:09:22 fetching corpus: 7849, signal 630740/812837 (executing program) 2021/04/09 16:09:22 fetching corpus: 7899, signal 631839/814818 (executing program) 2021/04/09 16:09:22 fetching corpus: 7949, signal 633366/817117 (executing program) 2021/04/09 16:09:22 fetching corpus: 7999, signal 634929/819513 (executing program) 2021/04/09 16:09:22 fetching corpus: 8049, signal 636404/821821 (executing program) 2021/04/09 16:09:22 fetching corpus: 8099, signal 638747/824821 (executing program) 2021/04/09 16:09:23 fetching corpus: 8149, signal 640069/826936 (executing program) 2021/04/09 16:09:23 fetching corpus: 8199, signal 641417/829092 (executing program) 2021/04/09 16:09:23 fetching corpus: 8249, signal 642893/831392 (executing program) 2021/04/09 16:09:23 fetching corpus: 8299, signal 644028/833396 (executing program) 2021/04/09 16:09:23 fetching corpus: 8349, signal 644942/835234 (executing program) 2021/04/09 16:09:24 fetching corpus: 8399, signal 645965/837142 (executing program) 2021/04/09 16:09:24 fetching corpus: 8449, signal 647976/839851 (executing program) 2021/04/09 16:09:24 fetching corpus: 8499, signal 649481/842113 (executing program) 2021/04/09 16:09:24 fetching corpus: 8549, signal 651143/844578 (executing program) 2021/04/09 16:09:24 fetching corpus: 8599, signal 652382/846654 (executing program) 2021/04/09 16:09:24 fetching corpus: 8649, signal 654583/849441 (executing program) 2021/04/09 16:09:25 fetching corpus: 8699, signal 655642/851350 (executing program) 2021/04/09 16:09:25 fetching corpus: 8749, signal 656582/853191 (executing program) 2021/04/09 16:09:25 fetching corpus: 8799, signal 657746/855214 (executing program) 2021/04/09 16:09:25 fetching corpus: 8849, signal 659182/857457 (executing program) 2021/04/09 16:09:25 fetching corpus: 8899, signal 660204/859284 (executing program) 2021/04/09 16:09:25 fetching corpus: 8949, signal 661240/861183 (executing program) 2021/04/09 16:09:25 fetching corpus: 8999, signal 662287/863090 (executing program) 2021/04/09 16:09:26 fetching corpus: 9049, signal 663576/865216 (executing program) 2021/04/09 16:09:26 fetching corpus: 9099, signal 664772/867201 (executing program) 2021/04/09 16:09:26 fetching corpus: 9149, signal 666260/869374 (executing program) 2021/04/09 16:09:26 fetching corpus: 9199, signal 667442/871347 (executing program) 2021/04/09 16:09:26 fetching corpus: 9249, signal 668804/873460 (executing program) 2021/04/09 16:09:27 fetching corpus: 9299, signal 669852/875311 (executing program) 2021/04/09 16:09:27 fetching corpus: 9349, signal 670934/877230 (executing program) 2021/04/09 16:09:27 fetching corpus: 9399, signal 672197/879256 (executing program) 2021/04/09 16:09:27 fetching corpus: 9449, signal 674313/881955 (executing program) 2021/04/09 16:09:27 fetching corpus: 9499, signal 675249/883714 (executing program) 2021/04/09 16:09:27 fetching corpus: 9549, signal 676190/885489 (executing program) 2021/04/09 16:09:28 fetching corpus: 9599, signal 678141/887976 (executing program) 2021/04/09 16:09:28 fetching corpus: 9649, signal 679098/889748 (executing program) 2021/04/09 16:09:28 fetching corpus: 9699, signal 680287/891745 (executing program) 2021/04/09 16:09:28 fetching corpus: 9749, signal 681243/893489 (executing program) 2021/04/09 16:09:28 fetching corpus: 9799, signal 682468/895499 (executing program) 2021/04/09 16:09:29 fetching corpus: 9849, signal 683721/897484 (executing program) 2021/04/09 16:09:29 fetching corpus: 9899, signal 684942/899419 (executing program) 2021/04/09 16:09:29 fetching corpus: 9949, signal 686697/901777 (executing program) 2021/04/09 16:09:29 fetching corpus: 9999, signal 688301/904041 (executing program) 2021/04/09 16:09:29 fetching corpus: 10049, signal 689256/905852 (executing program) 2021/04/09 16:09:30 fetching corpus: 10099, signal 690195/907586 (executing program) 2021/04/09 16:09:30 fetching corpus: 10149, signal 690783/909053 (executing program) 2021/04/09 16:09:30 fetching corpus: 10199, signal 691821/910914 (executing program) 2021/04/09 16:09:30 fetching corpus: 10249, signal 692553/912481 (executing program) 2021/04/09 16:09:30 fetching corpus: 10299, signal 694147/914716 (executing program) 2021/04/09 16:09:30 fetching corpus: 10349, signal 694866/916360 (executing program) 2021/04/09 16:09:30 fetching corpus: 10399, signal 696091/918316 (executing program) 2021/04/09 16:09:31 fetching corpus: 10449, signal 697099/920106 (executing program) 2021/04/09 16:09:31 fetching corpus: 10499, signal 697845/921689 (executing program) 2021/04/09 16:09:31 fetching corpus: 10549, signal 698860/923456 (executing program) 2021/04/09 16:09:31 fetching corpus: 10599, signal 700004/925327 (executing program) 2021/04/09 16:09:31 fetching corpus: 10649, signal 700982/927091 (executing program) 2021/04/09 16:09:32 fetching corpus: 10699, signal 702221/929057 (executing program) 2021/04/09 16:09:32 fetching corpus: 10749, signal 703591/931025 (executing program) 2021/04/09 16:09:32 fetching corpus: 10799, signal 704907/933046 (executing program) 2021/04/09 16:09:32 fetching corpus: 10849, signal 706036/934886 (executing program) 2021/04/09 16:09:32 fetching corpus: 10899, signal 706896/936510 (executing program) 2021/04/09 16:09:32 fetching corpus: 10949, signal 708118/938380 (executing program) 2021/04/09 16:09:33 fetching corpus: 10999, signal 709326/940256 (executing program) 2021/04/09 16:09:33 fetching corpus: 11049, signal 710893/942397 (executing program) 2021/04/09 16:09:33 fetching corpus: 11099, signal 712026/944204 (executing program) 2021/04/09 16:09:33 fetching corpus: 11149, signal 713147/946031 (executing program) 2021/04/09 16:09:33 fetching corpus: 11199, signal 714488/947995 (executing program) 2021/04/09 16:09:34 fetching corpus: 11249, signal 715422/949702 (executing program) 2021/04/09 16:09:34 fetching corpus: 11299, signal 716258/951349 (executing program) 2021/04/09 16:09:34 fetching corpus: 11349, signal 717249/953042 (executing program) 2021/04/09 16:09:34 fetching corpus: 11399, signal 718563/955003 (executing program) 2021/04/09 16:09:35 fetching corpus: 11449, signal 719432/956656 (executing program) 2021/04/09 16:09:35 fetching corpus: 11499, signal 720720/958605 (executing program) 2021/04/09 16:09:35 fetching corpus: 11549, signal 722245/960637 (executing program) 2021/04/09 16:09:35 fetching corpus: 11599, signal 723073/962242 (executing program) 2021/04/09 16:09:35 fetching corpus: 11649, signal 724315/964102 (executing program) 2021/04/09 16:09:35 fetching corpus: 11699, signal 725502/965944 (executing program) 2021/04/09 16:09:36 fetching corpus: 11749, signal 726438/967583 (executing program) 2021/04/09 16:09:36 fetching corpus: 11799, signal 728281/969847 (executing program) 2021/04/09 16:09:36 fetching corpus: 11849, signal 729234/971528 (executing program) 2021/04/09 16:09:36 fetching corpus: 11899, signal 730001/973077 (executing program) 2021/04/09 16:09:36 fetching corpus: 11949, signal 730897/974700 (executing program) 2021/04/09 16:09:36 fetching corpus: 11999, signal 731819/976329 (executing program) 2021/04/09 16:09:37 fetching corpus: 12049, signal 732684/977939 (executing program) 2021/04/09 16:09:37 fetching corpus: 12099, signal 733604/979538 (executing program) 2021/04/09 16:09:37 fetching corpus: 12149, signal 734648/981243 (executing program) 2021/04/09 16:09:37 fetching corpus: 12199, signal 735959/983122 (executing program) 2021/04/09 16:09:37 fetching corpus: 12249, signal 736700/984602 (executing program) 2021/04/09 16:09:38 fetching corpus: 12299, signal 737369/986067 (executing program) 2021/04/09 16:09:38 fetching corpus: 12349, signal 738409/987815 (executing program) 2021/04/09 16:09:38 fetching corpus: 12399, signal 739750/989700 (executing program) 2021/04/09 16:09:38 fetching corpus: 12449, signal 741063/991578 (executing program) 2021/04/09 16:09:38 fetching corpus: 12499, signal 742148/993275 (executing program) 2021/04/09 16:09:39 fetching corpus: 12549, signal 742817/994703 (executing program) 2021/04/09 16:09:39 fetching corpus: 12599, signal 743776/996306 (executing program) 2021/04/09 16:09:39 fetching corpus: 12649, signal 745013/998152 (executing program) 2021/04/09 16:09:39 fetching corpus: 12699, signal 746027/999826 (executing program) 2021/04/09 16:09:39 fetching corpus: 12749, signal 746826/1001365 (executing program) 2021/04/09 16:09:39 fetching corpus: 12799, signal 747622/1002868 (executing program) 2021/04/09 16:09:40 fetching corpus: 12849, signal 748408/1004355 (executing program) 2021/04/09 16:09:40 fetching corpus: 12899, signal 749329/1005928 (executing program) 2021/04/09 16:09:40 fetching corpus: 12949, signal 750232/1007536 (executing program) 2021/04/09 16:09:40 fetching corpus: 12999, signal 750918/1008935 (executing program) 2021/04/09 16:09:40 fetching corpus: 13049, signal 751841/1010532 (executing program) 2021/04/09 16:09:40 fetching corpus: 13099, signal 752508/1011958 (executing program) 2021/04/09 16:09:41 fetching corpus: 13149, signal 753342/1013481 (executing program) 2021/04/09 16:09:41 fetching corpus: 13199, signal 753994/1014890 (executing program) 2021/04/09 16:09:41 fetching corpus: 13249, signal 754885/1016464 (executing program) 2021/04/09 16:09:41 fetching corpus: 13299, signal 755680/1017937 (executing program) 2021/04/09 16:09:42 fetching corpus: 13349, signal 757117/1019825 (executing program) 2021/04/09 16:09:42 fetching corpus: 13399, signal 758533/1021695 (executing program) 2021/04/09 16:09:42 fetching corpus: 13449, signal 759371/1023219 (executing program) 2021/04/09 16:09:42 fetching corpus: 13499, signal 760159/1024665 (executing program) 2021/04/09 16:09:42 fetching corpus: 13549, signal 760859/1026109 (executing program) 2021/04/09 16:09:42 fetching corpus: 13599, signal 761595/1027550 (executing program) 2021/04/09 16:09:43 fetching corpus: 13649, signal 762288/1028959 (executing program) 2021/04/09 16:09:43 fetching corpus: 13699, signal 763215/1030553 (executing program) 2021/04/09 16:09:43 fetching corpus: 13749, signal 764213/1032136 (executing program) 2021/04/09 16:09:43 fetching corpus: 13799, signal 764856/1033537 (executing program) 2021/04/09 16:09:43 fetching corpus: 13849, signal 765770/1035100 (executing program) 2021/04/09 16:09:43 fetching corpus: 13899, signal 766707/1036628 (executing program) 2021/04/09 16:09:44 fetching corpus: 13949, signal 767361/1037983 (executing program) 2021/04/09 16:09:44 fetching corpus: 13999, signal 768239/1039475 (executing program) 2021/04/09 16:09:44 fetching corpus: 14049, signal 769195/1041075 (executing program) 2021/04/09 16:09:44 fetching corpus: 14099, signal 770070/1042526 (executing program) 2021/04/09 16:09:44 fetching corpus: 14149, signal 771766/1044513 (executing program) 2021/04/09 16:09:45 fetching corpus: 14199, signal 772736/1046021 (executing program) 2021/04/09 16:09:45 fetching corpus: 14249, signal 773704/1047594 (executing program) 2021/04/09 16:09:45 fetching corpus: 14299, signal 774663/1049122 (executing program) 2021/04/09 16:09:45 fetching corpus: 14349, signal 775342/1050447 (executing program) 2021/04/09 16:09:46 fetching corpus: 14399, signal 776386/1052028 (executing program) 2021/04/09 16:09:46 fetching corpus: 14449, signal 777342/1053557 (executing program) 2021/04/09 16:09:46 fetching corpus: 14499, signal 778146/1054963 (executing program) 2021/04/09 16:09:46 fetching corpus: 14549, signal 780716/1057452 (executing program) 2021/04/09 16:09:46 fetching corpus: 14599, signal 781452/1058841 (executing program) 2021/04/09 16:09:46 fetching corpus: 14649, signal 782120/1060163 (executing program) 2021/04/09 16:09:47 fetching corpus: 14699, signal 783103/1061690 (executing program) 2021/04/09 16:09:47 fetching corpus: 14749, signal 783644/1062930 (executing program) 2021/04/09 16:09:47 fetching corpus: 14799, signal 784484/1064383 (executing program) 2021/04/09 16:09:47 fetching corpus: 14849, signal 785921/1066203 (executing program) 2021/04/09 16:09:47 fetching corpus: 14899, signal 786788/1067667 (executing program) 2021/04/09 16:09:48 fetching corpus: 14949, signal 787395/1068960 (executing program) 2021/04/09 16:09:48 fetching corpus: 14999, signal 788143/1070351 (executing program) 2021/04/09 16:09:48 fetching corpus: 15049, signal 788796/1071681 (executing program) 2021/04/09 16:09:48 fetching corpus: 15099, signal 789414/1072989 (executing program) 2021/04/09 16:09:48 fetching corpus: 15149, signal 789927/1074237 (executing program) 2021/04/09 16:09:49 fetching corpus: 15199, signal 790582/1075577 (executing program) 2021/04/09 16:09:49 fetching corpus: 15249, signal 791481/1077048 (executing program) 2021/04/09 16:09:49 fetching corpus: 15299, signal 792230/1078390 (executing program) 2021/04/09 16:09:49 fetching corpus: 15349, signal 792961/1079785 (executing program) 2021/04/09 16:09:49 fetching corpus: 15399, signal 793826/1081226 (executing program) 2021/04/09 16:09:50 fetching corpus: 15449, signal 794641/1082648 (executing program) 2021/04/09 16:09:50 fetching corpus: 15499, signal 795428/1084033 (executing program) 2021/04/09 16:09:50 fetching corpus: 15549, signal 796103/1085341 (executing program) 2021/04/09 16:09:50 fetching corpus: 15599, signal 796685/1086599 (executing program) 2021/04/09 16:09:50 fetching corpus: 15649, signal 797419/1087969 (executing program) 2021/04/09 16:09:51 fetching corpus: 15699, signal 798322/1089421 (executing program) 2021/04/09 16:09:51 fetching corpus: 15749, signal 799000/1090713 (executing program) 2021/04/09 16:09:51 fetching corpus: 15799, signal 799711/1092028 (executing program) 2021/04/09 16:09:51 fetching corpus: 15849, signal 800232/1093214 (executing program) 2021/04/09 16:09:51 fetching corpus: 15899, signal 801034/1094630 (executing program) 2021/04/09 16:09:51 fetching corpus: 15949, signal 801794/1096027 (executing program) 2021/04/09 16:09:52 fetching corpus: 15999, signal 802807/1097536 (executing program) 2021/04/09 16:09:52 fetching corpus: 16049, signal 803666/1098921 (executing program) 2021/04/09 16:09:52 fetching corpus: 16099, signal 804296/1100227 (executing program) 2021/04/09 16:09:52 fetching corpus: 16149, signal 804788/1101394 (executing program) 2021/04/09 16:09:52 fetching corpus: 16199, signal 805320/1102621 (executing program) 2021/04/09 16:09:52 fetching corpus: 16249, signal 806203/1104084 (executing program) 2021/04/09 16:09:53 fetching corpus: 16299, signal 807122/1105515 (executing program) 2021/04/09 16:09:53 fetching corpus: 16349, signal 808082/1106982 (executing program) 2021/04/09 16:09:53 fetching corpus: 16399, signal 808862/1108321 (executing program) 2021/04/09 16:09:53 fetching corpus: 16449, signal 809831/1109807 (executing program) 2021/04/09 16:09:53 fetching corpus: 16499, signal 810843/1111271 (executing program) 2021/04/09 16:09:53 fetching corpus: 16549, signal 811639/1112667 (executing program) 2021/04/09 16:09:54 fetching corpus: 16599, signal 812786/1114207 (executing program) 2021/04/09 16:09:54 fetching corpus: 16649, signal 813560/1115554 (executing program) 2021/04/09 16:09:54 fetching corpus: 16699, signal 814244/1116813 (executing program) 2021/04/09 16:09:54 fetching corpus: 16749, signal 814937/1118100 (executing program) 2021/04/09 16:09:54 fetching corpus: 16799, signal 815827/1119450 (executing program) 2021/04/09 16:09:55 fetching corpus: 16849, signal 816547/1120785 (executing program) 2021/04/09 16:09:55 fetching corpus: 16899, signal 817199/1122071 (executing program) 2021/04/09 16:09:55 fetching corpus: 16949, signal 817915/1123339 (executing program) 2021/04/09 16:09:55 fetching corpus: 16999, signal 819088/1124879 (executing program) 2021/04/09 16:09:55 fetching corpus: 17049, signal 819958/1126273 (executing program) 2021/04/09 16:09:55 fetching corpus: 17099, signal 820507/1127462 (executing program) 2021/04/09 16:09:56 fetching corpus: 17149, signal 821099/1128637 (executing program) 2021/04/09 16:09:56 fetching corpus: 17199, signal 822191/1130125 (executing program) 2021/04/09 16:09:56 fetching corpus: 17249, signal 822799/1131344 (executing program) 2021/04/09 16:09:56 fetching corpus: 17299, signal 823592/1132643 (executing program) 2021/04/09 16:09:56 fetching corpus: 17349, signal 824222/1133905 (executing program) 2021/04/09 16:09:56 fetching corpus: 17399, signal 824994/1135215 (executing program) 2021/04/09 16:09:57 fetching corpus: 17449, signal 826037/1136669 (executing program) 2021/04/09 16:09:57 fetching corpus: 17499, signal 826727/1137911 (executing program) 2021/04/09 16:09:57 fetching corpus: 17549, signal 827434/1139194 (executing program) 2021/04/09 16:09:57 fetching corpus: 17599, signal 828159/1140486 (executing program) 2021/04/09 16:09:57 fetching corpus: 17649, signal 829242/1141949 (executing program) 2021/04/09 16:09:58 fetching corpus: 17699, signal 830037/1143259 (executing program) 2021/04/09 16:09:58 fetching corpus: 17749, signal 830446/1144362 (executing program) 2021/04/09 16:09:58 fetching corpus: 17799, signal 831064/1145554 (executing program) 2021/04/09 16:09:58 fetching corpus: 17849, signal 831543/1146669 (executing program) 2021/04/09 16:09:58 fetching corpus: 17899, signal 832118/1147778 (executing program) 2021/04/09 16:09:58 fetching corpus: 17949, signal 833137/1149224 (executing program) 2021/04/09 16:09:59 fetching corpus: 17999, signal 834070/1150558 (executing program) 2021/04/09 16:09:59 fetching corpus: 18049, signal 834666/1151742 (executing program) 2021/04/09 16:09:59 fetching corpus: 18099, signal 836000/1153255 (executing program) 2021/04/09 16:09:59 fetching corpus: 18149, signal 836751/1154465 (executing program) 2021/04/09 16:10:00 fetching corpus: 18199, signal 837534/1155776 (executing program) 2021/04/09 16:10:00 fetching corpus: 18249, signal 838148/1156949 (executing program) 2021/04/09 16:10:00 fetching corpus: 18299, signal 838975/1158267 (executing program) 2021/04/09 16:10:00 fetching corpus: 18349, signal 839485/1159405 (executing program) 2021/04/09 16:10:00 fetching corpus: 18399, signal 840020/1160571 (executing program) 2021/04/09 16:10:00 fetching corpus: 18449, signal 840823/1161825 (executing program) 2021/04/09 16:10:01 fetching corpus: 18499, signal 841301/1162911 (executing program) 2021/04/09 16:10:01 fetching corpus: 18549, signal 842121/1164146 (executing program) 2021/04/09 16:10:01 fetching corpus: 18599, signal 842540/1165211 (executing program) 2021/04/09 16:10:01 fetching corpus: 18649, signal 843073/1166307 (executing program) 2021/04/09 16:10:01 fetching corpus: 18699, signal 843660/1167465 (executing program) 2021/04/09 16:10:01 fetching corpus: 18749, signal 844223/1168623 (executing program) 2021/04/09 16:10:02 fetching corpus: 18799, signal 844753/1169728 (executing program) 2021/04/09 16:10:02 fetching corpus: 18849, signal 845635/1171010 (executing program) 2021/04/09 16:10:02 fetching corpus: 18899, signal 846386/1172246 (executing program) 2021/04/09 16:10:02 fetching corpus: 18949, signal 847345/1173579 (executing program) 2021/04/09 16:10:02 fetching corpus: 18999, signal 847919/1174749 (executing program) 2021/04/09 16:10:03 fetching corpus: 19049, signal 848645/1175966 (executing program) 2021/04/09 16:10:03 fetching corpus: 19099, signal 849736/1177345 (executing program) 2021/04/09 16:10:03 fetching corpus: 19149, signal 850291/1178500 (executing program) 2021/04/09 16:10:03 fetching corpus: 19199, signal 850992/1179721 (executing program) 2021/04/09 16:10:03 fetching corpus: 19249, signal 851507/1180785 (executing program) 2021/04/09 16:10:03 fetching corpus: 19299, signal 851966/1181862 (executing program) 2021/04/09 16:10:04 fetching corpus: 19349, signal 852520/1183009 (executing program) 2021/04/09 16:10:04 fetching corpus: 19399, signal 853450/1184334 (executing program) 2021/04/09 16:10:04 fetching corpus: 19449, signal 854026/1185486 (executing program) 2021/04/09 16:10:04 fetching corpus: 19499, signal 854542/1186519 (executing program) 2021/04/09 16:10:04 fetching corpus: 19549, signal 855260/1187700 (executing program) 2021/04/09 16:10:04 fetching corpus: 19599, signal 856121/1188961 (executing program) 2021/04/09 16:10:05 fetching corpus: 19649, signal 856563/1190017 (executing program) 2021/04/09 16:10:05 fetching corpus: 19699, signal 857016/1191059 (executing program) 2021/04/09 16:10:05 fetching corpus: 19749, signal 857751/1192249 (executing program) 2021/04/09 16:10:06 fetching corpus: 19799, signal 858455/1193391 (executing program) 2021/04/09 16:10:06 fetching corpus: 19849, signal 858984/1194474 (executing program) 2021/04/09 16:10:06 fetching corpus: 19899, signal 859717/1195611 (executing program) 2021/04/09 16:10:06 fetching corpus: 19949, signal 860403/1196774 (executing program) 2021/04/09 16:10:06 fetching corpus: 19999, signal 861932/1198254 (executing program) 2021/04/09 16:10:07 fetching corpus: 20049, signal 862680/1199431 (executing program) 2021/04/09 16:10:07 fetching corpus: 20099, signal 863474/1200583 (executing program) 2021/04/09 16:10:07 fetching corpus: 20149, signal 864181/1201707 (executing program) 2021/04/09 16:10:07 fetching corpus: 20199, signal 864704/1202818 (executing program) 2021/04/09 16:10:07 fetching corpus: 20249, signal 865115/1203818 (executing program) 2021/04/09 16:10:08 fetching corpus: 20299, signal 865825/1204996 (executing program) 2021/04/09 16:10:08 fetching corpus: 20349, signal 866484/1206138 (executing program) 2021/04/09 16:10:08 fetching corpus: 20399, signal 867554/1207446 (executing program) 2021/04/09 16:10:08 fetching corpus: 20449, signal 868098/1208576 (executing program) 2021/04/09 16:10:08 fetching corpus: 20499, signal 868650/1209620 (executing program) 2021/04/09 16:10:09 fetching corpus: 20549, signal 869336/1210738 (executing program) 2021/04/09 16:10:09 fetching corpus: 20599, signal 870097/1211886 (executing program) 2021/04/09 16:10:09 fetching corpus: 20649, signal 870596/1212961 (executing program) 2021/04/09 16:10:09 fetching corpus: 20699, signal 871143/1214045 (executing program) 2021/04/09 16:10:09 fetching corpus: 20749, signal 871765/1215155 (executing program) 2021/04/09 16:10:09 fetching corpus: 20799, signal 872458/1216319 (executing program) 2021/04/09 16:10:10 fetching corpus: 20849, signal 873120/1217465 (executing program) 2021/04/09 16:10:10 fetching corpus: 20899, signal 873790/1218578 (executing program) 2021/04/09 16:10:10 fetching corpus: 20949, signal 874401/1219656 (executing program) 2021/04/09 16:10:10 fetching corpus: 20999, signal 875348/1220905 (executing program) 2021/04/09 16:10:10 fetching corpus: 21049, signal 875782/1221902 (executing program) 2021/04/09 16:10:10 fetching corpus: 21099, signal 876288/1222933 (executing program) 2021/04/09 16:10:11 fetching corpus: 21149, signal 876903/1224007 (executing program) 2021/04/09 16:10:11 fetching corpus: 21199, signal 877531/1225124 (executing program) 2021/04/09 16:10:11 fetching corpus: 21249, signal 878070/1226197 (executing program) 2021/04/09 16:10:11 fetching corpus: 21299, signal 878487/1227212 (executing program) 2021/04/09 16:10:11 fetching corpus: 21349, signal 879006/1228271 (executing program) 2021/04/09 16:10:11 fetching corpus: 21399, signal 879472/1229265 (executing program) 2021/04/09 16:10:12 fetching corpus: 21449, signal 879980/1230296 (executing program) 2021/04/09 16:10:12 fetching corpus: 21499, signal 880533/1231299 (executing program) 2021/04/09 16:10:12 fetching corpus: 21549, signal 880977/1232264 (executing program) 2021/04/09 16:10:12 fetching corpus: 21599, signal 881812/1233438 (executing program) 2021/04/09 16:10:12 fetching corpus: 21649, signal 882340/1234475 (executing program) 2021/04/09 16:10:12 fetching corpus: 21699, signal 882868/1235480 (executing program) 2021/04/09 16:10:13 fetching corpus: 21749, signal 883533/1236587 (executing program) 2021/04/09 16:10:13 fetching corpus: 21799, signal 884169/1237651 (executing program) 2021/04/09 16:10:13 fetching corpus: 21849, signal 884755/1238681 (executing program) 2021/04/09 16:10:13 fetching corpus: 21899, signal 885762/1239908 (executing program) 2021/04/09 16:10:13 fetching corpus: 21949, signal 886271/1240902 (executing program) 2021/04/09 16:10:13 fetching corpus: 21999, signal 886896/1241949 (executing program) 2021/04/09 16:10:14 fetching corpus: 22049, signal 887557/1243005 (executing program) 2021/04/09 16:10:14 fetching corpus: 22099, signal 888179/1244019 (executing program) 2021/04/09 16:10:14 fetching corpus: 22149, signal 888803/1245103 (executing program) 2021/04/09 16:10:14 fetching corpus: 22199, signal 889534/1246189 (executing program) 2021/04/09 16:10:14 fetching corpus: 22249, signal 889949/1247145 (executing program) 2021/04/09 16:10:14 fetching corpus: 22299, signal 890422/1248127 (executing program) 2021/04/09 16:10:15 fetching corpus: 22349, signal 890906/1249114 (executing program) 2021/04/09 16:10:15 fetching corpus: 22399, signal 891624/1250231 (executing program) 2021/04/09 16:10:15 fetching corpus: 22449, signal 892093/1251239 (executing program) 2021/04/09 16:10:15 fetching corpus: 22499, signal 892536/1252200 (executing program) 2021/04/09 16:10:15 fetching corpus: 22549, signal 893133/1253240 (executing program) 2021/04/09 16:10:16 fetching corpus: 22599, signal 894043/1254366 (executing program) 2021/04/09 16:10:16 fetching corpus: 22649, signal 894633/1255401 (executing program) 2021/04/09 16:10:16 fetching corpus: 22699, signal 895271/1256463 (executing program) 2021/04/09 16:10:16 fetching corpus: 22749, signal 895869/1257498 (executing program) 2021/04/09 16:10:16 fetching corpus: 22799, signal 896511/1258542 (executing program) 2021/04/09 16:10:16 fetching corpus: 22849, signal 897391/1259662 (executing program) 2021/04/09 16:10:17 fetching corpus: 22899, signal 897831/1260608 (executing program) 2021/04/09 16:10:17 fetching corpus: 22949, signal 898512/1261670 (executing program) 2021/04/09 16:10:17 fetching corpus: 22999, signal 899106/1262666 (executing program) 2021/04/09 16:10:17 fetching corpus: 23049, signal 899682/1263703 (executing program) 2021/04/09 16:10:17 fetching corpus: 23099, signal 900295/1264748 (executing program) 2021/04/09 16:10:18 fetching corpus: 23149, signal 900715/1265667 (executing program) 2021/04/09 16:10:18 fetching corpus: 23199, signal 901277/1266686 (executing program) 2021/04/09 16:10:18 fetching corpus: 23249, signal 902014/1267762 (executing program) 2021/04/09 16:10:18 fetching corpus: 23299, signal 902380/1268704 (executing program) 2021/04/09 16:10:18 fetching corpus: 23349, signal 902973/1269706 (executing program) 2021/04/09 16:10:18 fetching corpus: 23399, signal 903491/1270698 (executing program) 2021/04/09 16:10:18 fetching corpus: 23449, signal 904118/1271730 (executing program) 2021/04/09 16:10:19 fetching corpus: 23499, signal 904672/1272711 (executing program) 2021/04/09 16:10:19 fetching corpus: 23549, signal 906008/1273961 (executing program) 2021/04/09 16:10:19 fetching corpus: 23599, signal 906553/1274932 (executing program) 2021/04/09 16:10:19 fetching corpus: 23649, signal 907016/1275906 (executing program) 2021/04/09 16:10:19 fetching corpus: 23699, signal 907797/1276920 (executing program) 2021/04/09 16:10:20 fetching corpus: 23749, signal 908351/1277874 (executing program) 2021/04/09 16:10:20 fetching corpus: 23799, signal 908959/1278896 (executing program) 2021/04/09 16:10:20 fetching corpus: 23849, signal 909825/1279971 (executing program) 2021/04/09 16:10:20 fetching corpus: 23899, signal 910228/1280845 (executing program) 2021/04/09 16:10:20 fetching corpus: 23949, signal 910791/1281819 (executing program) 2021/04/09 16:10:20 fetching corpus: 23999, signal 911302/1282795 (executing program) 2021/04/09 16:10:20 fetching corpus: 24049, signal 911841/1283755 (executing program) 2021/04/09 16:10:21 fetching corpus: 24099, signal 912298/1284671 (executing program) 2021/04/09 16:10:21 fetching corpus: 24149, signal 912966/1285661 (executing program) 2021/04/09 16:10:21 fetching corpus: 24199, signal 913577/1286645 (executing program) 2021/04/09 16:10:21 fetching corpus: 24249, signal 914091/1287574 (executing program) 2021/04/09 16:10:21 fetching corpus: 24299, signal 914839/1288617 (executing program) 2021/04/09 16:10:22 fetching corpus: 24349, signal 915368/1289607 (executing program) 2021/04/09 16:10:22 fetching corpus: 24399, signal 915801/1290548 (executing program) 2021/04/09 16:10:22 fetching corpus: 24449, signal 916117/1291387 (executing program) 2021/04/09 16:10:22 fetching corpus: 24499, signal 916580/1292313 (executing program) 2021/04/09 16:10:22 fetching corpus: 24549, signal 916956/1293197 (executing program) 2021/04/09 16:10:23 fetching corpus: 24599, signal 917379/1294092 (executing program) 2021/04/09 16:10:23 fetching corpus: 24649, signal 918089/1295139 (executing program) 2021/04/09 16:10:23 fetching corpus: 24699, signal 918549/1296049 (executing program) 2021/04/09 16:10:23 fetching corpus: 24749, signal 919080/1296994 (executing program) 2021/04/09 16:10:23 fetching corpus: 24799, signal 919497/1297870 (executing program) 2021/04/09 16:10:23 fetching corpus: 24849, signal 921476/1299314 (executing program) 2021/04/09 16:10:23 fetching corpus: 24899, signal 921912/1300227 (executing program) 2021/04/09 16:10:24 fetching corpus: 24949, signal 922386/1301145 (executing program) 2021/04/09 16:10:24 fetching corpus: 24999, signal 923138/1302158 (executing program) 2021/04/09 16:10:24 fetching corpus: 25049, signal 923555/1303047 (executing program) 2021/04/09 16:10:24 fetching corpus: 25099, signal 923942/1303952 (executing program) 2021/04/09 16:10:24 fetching corpus: 25149, signal 924343/1304817 (executing program) 2021/04/09 16:10:25 fetching corpus: 25199, signal 924924/1305820 (executing program) 2021/04/09 16:10:25 fetching corpus: 25249, signal 925392/1306728 (executing program) 2021/04/09 16:10:25 fetching corpus: 25299, signal 925933/1307662 (executing program) 2021/04/09 16:10:25 fetching corpus: 25349, signal 926575/1308623 (executing program) 2021/04/09 16:10:25 fetching corpus: 25399, signal 927069/1309514 (executing program) 2021/04/09 16:10:25 fetching corpus: 25449, signal 927566/1310401 (executing program) 2021/04/09 16:10:26 fetching corpus: 25499, signal 928112/1311293 (executing program) 2021/04/09 16:10:26 fetching corpus: 25549, signal 928512/1312170 (executing program) 2021/04/09 16:10:26 fetching corpus: 25599, signal 928986/1313080 (executing program) 2021/04/09 16:10:26 fetching corpus: 25649, signal 929334/1313907 (executing program) 2021/04/09 16:10:26 fetching corpus: 25699, signal 930023/1314907 (executing program) 2021/04/09 16:10:26 fetching corpus: 25749, signal 930407/1315803 (executing program) 2021/04/09 16:10:27 fetching corpus: 25799, signal 931181/1316789 (executing program) 2021/04/09 16:10:27 fetching corpus: 25849, signal 931640/1317690 (executing program) 2021/04/09 16:10:27 fetching corpus: 25899, signal 932082/1318576 (executing program) 2021/04/09 16:10:27 fetching corpus: 25949, signal 932458/1319437 (executing program) 2021/04/09 16:10:28 fetching corpus: 25999, signal 932883/1320301 (executing program) 2021/04/09 16:10:28 fetching corpus: 26049, signal 933196/1321098 (executing program) 2021/04/09 16:10:28 fetching corpus: 26099, signal 933944/1322058 (executing program) 2021/04/09 16:10:28 fetching corpus: 26149, signal 934371/1322913 (executing program) 2021/04/09 16:10:28 fetching corpus: 26199, signal 935128/1323903 (executing program) 2021/04/09 16:10:29 fetching corpus: 26249, signal 935491/1324770 (executing program) 2021/04/09 16:10:29 fetching corpus: 26299, signal 936032/1325669 (executing program) 2021/04/09 16:10:29 fetching corpus: 26349, signal 936518/1326589 (executing program) 2021/04/09 16:10:29 fetching corpus: 26399, signal 937165/1327526 (executing program) 2021/04/09 16:10:29 fetching corpus: 26449, signal 937524/1328363 (executing program) 2021/04/09 16:10:30 fetching corpus: 26499, signal 937874/1329181 (executing program) 2021/04/09 16:10:30 fetching corpus: 26549, signal 938486/1330103 (executing program) 2021/04/09 16:10:30 fetching corpus: 26599, signal 938773/1330922 (executing program) 2021/04/09 16:10:30 fetching corpus: 26649, signal 939318/1331808 (executing program) 2021/04/09 16:10:30 fetching corpus: 26699, signal 939670/1332611 (executing program) 2021/04/09 16:10:31 fetching corpus: 26749, signal 940072/1333508 (executing program) 2021/04/09 16:10:31 fetching corpus: 26799, signal 940733/1334422 (executing program) 2021/04/09 16:10:31 fetching corpus: 26849, signal 941166/1335245 (executing program) 2021/04/09 16:10:31 fetching corpus: 26899, signal 941699/1336126 (executing program) 2021/04/09 16:10:31 fetching corpus: 26949, signal 942052/1336933 (executing program) 2021/04/09 16:10:31 fetching corpus: 26999, signal 942467/1337802 (executing program) 2021/04/09 16:10:32 fetching corpus: 27049, signal 942992/1338686 (executing program) 2021/04/09 16:10:32 fetching corpus: 27099, signal 943719/1339597 (executing program) 2021/04/09 16:10:32 fetching corpus: 27149, signal 944071/1340410 (executing program) 2021/04/09 16:10:32 fetching corpus: 27199, signal 944493/1341232 (executing program) 2021/04/09 16:10:32 fetching corpus: 27249, signal 945012/1342119 (executing program) 2021/04/09 16:10:33 fetching corpus: 27299, signal 945436/1342991 (executing program) 2021/04/09 16:10:33 fetching corpus: 27349, signal 945749/1343761 (executing program) 2021/04/09 16:10:33 fetching corpus: 27399, signal 946147/1344583 (executing program) 2021/04/09 16:10:33 fetching corpus: 27449, signal 946488/1345427 (executing program) 2021/04/09 16:10:33 fetching corpus: 27499, signal 947076/1346310 (executing program) 2021/04/09 16:10:33 fetching corpus: 27549, signal 947587/1347156 (executing program) 2021/04/09 16:10:34 fetching corpus: 27599, signal 948173/1348038 (executing program) 2021/04/09 16:10:34 fetching corpus: 27649, signal 948655/1348856 (executing program) 2021/04/09 16:10:34 fetching corpus: 27699, signal 948961/1349655 (executing program) 2021/04/09 16:10:34 fetching corpus: 27749, signal 949323/1350477 (executing program) 2021/04/09 16:10:35 fetching corpus: 27799, signal 950124/1351382 (executing program) 2021/04/09 16:10:35 fetching corpus: 27849, signal 950516/1352190 (executing program) 2021/04/09 16:10:35 fetching corpus: 27899, signal 950997/1353007 (executing program) 2021/04/09 16:10:35 fetching corpus: 27949, signal 951342/1353838 (executing program) 2021/04/09 16:10:35 fetching corpus: 27999, signal 951615/1354618 (executing program) 2021/04/09 16:10:35 fetching corpus: 28049, signal 952281/1355498 (executing program) 2021/04/09 16:10:35 fetching corpus: 28099, signal 952735/1356298 (executing program) 2021/04/09 16:10:36 fetching corpus: 28149, signal 953311/1357138 (executing program) 2021/04/09 16:10:36 fetching corpus: 28199, signal 953749/1357952 (executing program) 2021/04/09 16:10:36 fetching corpus: 28249, signal 954159/1358783 (executing program) 2021/04/09 16:10:36 fetching corpus: 28299, signal 954562/1359574 (executing program) 2021/04/09 16:10:36 fetching corpus: 28349, signal 954986/1360359 (executing program) 2021/04/09 16:10:37 fetching corpus: 28399, signal 955505/1361229 (executing program) 2021/04/09 16:10:37 fetching corpus: 28449, signal 955963/1362034 (executing program) 2021/04/09 16:10:37 fetching corpus: 28499, signal 956916/1362949 (executing program) 2021/04/09 16:10:37 fetching corpus: 28549, signal 957298/1363755 (executing program) 2021/04/09 16:10:37 fetching corpus: 28599, signal 957705/1364568 (executing program) 2021/04/09 16:10:38 fetching corpus: 28649, signal 958447/1365446 (executing program) 2021/04/09 16:10:38 fetching corpus: 28699, signal 958829/1366222 (executing program) 2021/04/09 16:10:38 fetching corpus: 28749, signal 959435/1367071 (executing program) 2021/04/09 16:10:38 fetching corpus: 28799, signal 959937/1367882 (executing program) 2021/04/09 16:10:38 fetching corpus: 28849, signal 960346/1368679 (executing program) 2021/04/09 16:10:38 fetching corpus: 28899, signal 960750/1369468 (executing program) 2021/04/09 16:10:39 fetching corpus: 28949, signal 961218/1370346 (executing program) 2021/04/09 16:10:39 fetching corpus: 28999, signal 961753/1371158 (executing program) 2021/04/09 16:10:39 fetching corpus: 29049, signal 962214/1371975 (executing program) 2021/04/09 16:10:39 fetching corpus: 29099, signal 962448/1372766 (executing program) 2021/04/09 16:10:39 fetching corpus: 29149, signal 962934/1373544 (executing program) 2021/04/09 16:10:40 fetching corpus: 29199, signal 963410/1374368 (executing program) 2021/04/09 16:10:40 fetching corpus: 29249, signal 963797/1375161 (executing program) 2021/04/09 16:10:40 fetching corpus: 29299, signal 964135/1375919 (executing program) 2021/04/09 16:10:40 fetching corpus: 29349, signal 964548/1376675 (executing program) 2021/04/09 16:10:40 fetching corpus: 29399, signal 965024/1377462 (executing program) 2021/04/09 16:10:40 fetching corpus: 29449, signal 965425/1378216 (executing program) 2021/04/09 16:10:41 fetching corpus: 29499, signal 965828/1378972 (executing program) 2021/04/09 16:10:41 fetching corpus: 29549, signal 966629/1379814 (executing program) 2021/04/09 16:10:41 fetching corpus: 29599, signal 967060/1380556 (executing program) 2021/04/09 16:10:41 fetching corpus: 29649, signal 967614/1381349 (executing program) 2021/04/09 16:10:41 fetching corpus: 29699, signal 968055/1382162 (executing program) 2021/04/09 16:10:42 fetching corpus: 29749, signal 968543/1382976 (executing program) 2021/04/09 16:10:42 fetching corpus: 29799, signal 969374/1383847 (executing program) 2021/04/09 16:10:42 fetching corpus: 29849, signal 969726/1384626 (executing program) 2021/04/09 16:10:42 fetching corpus: 29899, signal 970295/1385418 (executing program) 2021/04/09 16:10:42 fetching corpus: 29949, signal 970887/1386201 (executing program) 2021/04/09 16:10:43 fetching corpus: 29999, signal 971307/1386962 (executing program) 2021/04/09 16:10:43 fetching corpus: 30049, signal 971552/1387721 (executing program) 2021/04/09 16:10:43 fetching corpus: 30099, signal 972050/1388495 (executing program) 2021/04/09 16:10:43 fetching corpus: 30149, signal 972771/1389301 (executing program) 2021/04/09 16:10:43 fetching corpus: 30199, signal 973195/1390074 (executing program) 2021/04/09 16:10:43 fetching corpus: 30249, signal 973612/1390864 (executing program) 2021/04/09 16:10:44 fetching corpus: 30299, signal 973953/1391602 (executing program) 2021/04/09 16:10:44 fetching corpus: 30349, signal 974525/1392381 (executing program) 2021/04/09 16:10:44 fetching corpus: 30399, signal 974876/1393119 (executing program) 2021/04/09 16:10:44 fetching corpus: 30449, signal 975501/1393914 (executing program) 2021/04/09 16:10:44 fetching corpus: 30499, signal 976047/1394713 (executing program) 2021/04/09 16:10:44 fetching corpus: 30549, signal 976465/1395487 (executing program) 2021/04/09 16:10:44 fetching corpus: 30599, signal 977215/1396323 (executing program) 2021/04/09 16:10:45 fetching corpus: 30649, signal 977774/1397140 (executing program) 2021/04/09 16:10:45 fetching corpus: 30699, signal 978199/1397871 (executing program) 2021/04/09 16:10:45 fetching corpus: 30749, signal 978476/1398621 (executing program) 2021/04/09 16:10:45 fetching corpus: 30799, signal 979043/1399406 (executing program) 2021/04/09 16:10:45 fetching corpus: 30849, signal 979652/1400182 (executing program) 2021/04/09 16:10:46 fetching corpus: 30899, signal 980054/1400916 (executing program) 2021/04/09 16:10:46 fetching corpus: 30949, signal 980453/1401657 (executing program) 2021/04/09 16:10:46 fetching corpus: 30999, signal 980816/1402395 (executing program) 2021/04/09 16:10:46 fetching corpus: 31049, signal 981231/1403159 (executing program) 2021/04/09 16:10:46 fetching corpus: 31099, signal 981737/1403900 (executing program) 2021/04/09 16:10:46 fetching corpus: 31149, signal 982246/1404660 (executing program) 2021/04/09 16:10:46 fetching corpus: 31199, signal 984697/1405733 (executing program) 2021/04/09 16:10:47 fetching corpus: 31249, signal 985085/1406488 (executing program) 2021/04/09 16:10:47 fetching corpus: 31299, signal 985471/1407237 (executing program) 2021/04/09 16:10:47 fetching corpus: 31349, signal 985965/1407978 (executing program) 2021/04/09 16:10:47 fetching corpus: 31399, signal 986309/1408699 (executing program) 2021/04/09 16:10:47 fetching corpus: 31449, signal 986789/1409430 (executing program) 2021/04/09 16:10:47 fetching corpus: 31499, signal 987154/1410183 (executing program) 2021/04/09 16:10:48 fetching corpus: 31549, signal 987596/1410893 (executing program) 2021/04/09 16:10:48 fetching corpus: 31599, signal 987879/1411631 (executing program) 2021/04/09 16:10:48 fetching corpus: 31649, signal 988339/1412369 (executing program) 2021/04/09 16:10:48 fetching corpus: 31699, signal 989150/1413174 (executing program) 2021/04/09 16:10:48 fetching corpus: 31749, signal 989688/1413925 (executing program) 2021/04/09 16:10:49 fetching corpus: 31799, signal 990327/1414702 (executing program) 2021/04/09 16:10:49 fetching corpus: 31849, signal 990636/1415402 (executing program) 2021/04/09 16:10:49 fetching corpus: 31899, signal 991136/1416129 (executing program) 2021/04/09 16:10:49 fetching corpus: 31949, signal 991682/1416850 (executing program) 2021/04/09 16:10:49 fetching corpus: 31999, signal 992043/1417601 (executing program) 2021/04/09 16:10:49 fetching corpus: 32049, signal 992393/1418309 (executing program) 2021/04/09 16:10:50 fetching corpus: 32099, signal 992708/1418997 (executing program) 2021/04/09 16:10:50 fetching corpus: 32149, signal 993179/1419729 (executing program) 2021/04/09 16:10:50 fetching corpus: 32199, signal 993668/1420458 (executing program) 2021/04/09 16:10:50 fetching corpus: 32249, signal 994169/1421164 (executing program) 2021/04/09 16:10:50 fetching corpus: 32299, signal 994644/1421903 (executing program) 2021/04/09 16:10:50 fetching corpus: 32349, signal 994963/1422575 (executing program) 2021/04/09 16:10:51 fetching corpus: 32399, signal 995341/1423258 (executing program) 2021/04/09 16:10:51 fetching corpus: 32449, signal 995861/1423969 (executing program) 2021/04/09 16:10:51 fetching corpus: 32499, signal 996161/1424668 (executing program) 2021/04/09 16:10:51 fetching corpus: 32549, signal 996449/1425377 (executing program) 2021/04/09 16:10:51 fetching corpus: 32599, signal 996961/1426114 (executing program) 2021/04/09 16:10:52 fetching corpus: 32649, signal 997346/1426829 (executing program) 2021/04/09 16:10:52 fetching corpus: 32699, signal 997651/1427551 (executing program) 2021/04/09 16:10:52 fetching corpus: 32749, signal 998157/1428253 (executing program) 2021/04/09 16:10:52 fetching corpus: 32799, signal 998600/1428944 (executing program) 2021/04/09 16:10:52 fetching corpus: 32849, signal 999225/1429672 (executing program) 2021/04/09 16:10:52 fetching corpus: 32899, signal 999715/1430397 (executing program) 2021/04/09 16:10:53 fetching corpus: 32949, signal 1000052/1431129 (executing program) 2021/04/09 16:10:53 fetching corpus: 32999, signal 1000720/1431841 (executing program) 2021/04/09 16:10:53 fetching corpus: 33049, signal 1001288/1432570 (executing program) 2021/04/09 16:10:53 fetching corpus: 33099, signal 1001540/1433236 (executing program) 2021/04/09 16:10:53 fetching corpus: 33149, signal 1002002/1433936 (executing program) 2021/04/09 16:10:53 fetching corpus: 33199, signal 1002295/1434609 (executing program) 2021/04/09 16:10:53 fetching corpus: 33249, signal 1002496/1435267 (executing program) 2021/04/09 16:10:54 fetching corpus: 33299, signal 1002907/1436001 (executing program) 2021/04/09 16:10:54 fetching corpus: 33349, signal 1003214/1436755 (executing program) 2021/04/09 16:10:54 fetching corpus: 33399, signal 1003714/1437455 (executing program) 2021/04/09 16:10:54 fetching corpus: 33449, signal 1004101/1438095 (executing program) 2021/04/09 16:10:54 fetching corpus: 33499, signal 1004638/1438809 (executing program) 2021/04/09 16:10:55 fetching corpus: 33549, signal 1004929/1439513 (executing program) 2021/04/09 16:10:55 fetching corpus: 33599, signal 1005398/1440229 (executing program) 2021/04/09 16:10:55 fetching corpus: 33649, signal 1006036/1440941 (executing program) 2021/04/09 16:10:55 fetching corpus: 33699, signal 1006516/1441653 (executing program) 2021/04/09 16:10:55 fetching corpus: 33749, signal 1006905/1442374 (executing program) 2021/04/09 16:10:56 fetching corpus: 33799, signal 1007317/1443034 (executing program) 2021/04/09 16:10:56 fetching corpus: 33849, signal 1007578/1443720 (executing program) 2021/04/09 16:10:56 fetching corpus: 33899, signal 1007884/1444368 (executing program) 2021/04/09 16:10:56 fetching corpus: 33949, signal 1008175/1445013 (executing program) 2021/04/09 16:10:56 fetching corpus: 33999, signal 1008545/1445698 (executing program) 2021/04/09 16:10:56 fetching corpus: 34049, signal 1008932/1446366 (executing program) 2021/04/09 16:10:57 fetching corpus: 34099, signal 1009371/1447010 (executing program) 2021/04/09 16:10:57 fetching corpus: 34149, signal 1009737/1447666 (executing program) 2021/04/09 16:10:57 fetching corpus: 34199, signal 1010021/1448342 (executing program) 2021/04/09 16:10:57 fetching corpus: 34249, signal 1010459/1449033 (executing program) 2021/04/09 16:10:57 fetching corpus: 34299, signal 1010775/1449679 (executing program) 2021/04/09 16:10:57 fetching corpus: 34349, signal 1011168/1450325 (executing program) 2021/04/09 16:10:58 fetching corpus: 34399, signal 1011412/1450955 (executing program) 2021/04/09 16:10:58 fetching corpus: 34449, signal 1011805/1451641 (executing program) 2021/04/09 16:10:58 fetching corpus: 34499, signal 1012415/1452274 (executing program) 2021/04/09 16:10:58 fetching corpus: 34549, signal 1012837/1452916 (executing program) 2021/04/09 16:10:58 fetching corpus: 34599, signal 1013145/1453582 (executing program) 2021/04/09 16:10:58 fetching corpus: 34649, signal 1013460/1454217 (executing program) 2021/04/09 16:10:59 fetching corpus: 34699, signal 1014146/1454864 (executing program) 2021/04/09 16:10:59 fetching corpus: 34749, signal 1014602/1455523 (executing program) 2021/04/09 16:10:59 fetching corpus: 34799, signal 1014911/1456184 (executing program) 2021/04/09 16:10:59 fetching corpus: 34849, signal 1015335/1456896 (executing program) 2021/04/09 16:10:59 fetching corpus: 34899, signal 1015648/1457545 (executing program) 2021/04/09 16:10:59 fetching corpus: 34949, signal 1015968/1458195 (executing program) 2021/04/09 16:11:00 fetching corpus: 34999, signal 1016327/1458831 (executing program) 2021/04/09 16:11:00 fetching corpus: 35049, signal 1016729/1459490 (executing program) 2021/04/09 16:11:00 fetching corpus: 35099, signal 1017099/1460161 (executing program) 2021/04/09 16:11:00 fetching corpus: 35149, signal 1017445/1460771 (executing program) 2021/04/09 16:11:00 fetching corpus: 35199, signal 1017790/1461434 (executing program) 2021/04/09 16:11:00 fetching corpus: 35249, signal 1018133/1462055 (executing program) 2021/04/09 16:11:01 fetching corpus: 35299, signal 1018539/1462669 (executing program) 2021/04/09 16:11:01 fetching corpus: 35349, signal 1018980/1463347 (executing program) 2021/04/09 16:11:01 fetching corpus: 35399, signal 1019304/1463991 (executing program) 2021/04/09 16:11:01 fetching corpus: 35449, signal 1019648/1464626 (executing program) 2021/04/09 16:11:02 fetching corpus: 35499, signal 1019904/1465254 (executing program) 2021/04/09 16:11:02 fetching corpus: 35549, signal 1020374/1465932 (executing program) 2021/04/09 16:11:02 fetching corpus: 35599, signal 1020575/1466597 (executing program) 2021/04/09 16:11:02 fetching corpus: 35649, signal 1020956/1467235 (executing program) 2021/04/09 16:11:02 fetching corpus: 35699, signal 1021275/1467886 (executing program) 2021/04/09 16:11:02 fetching corpus: 35749, signal 1021672/1468525 (executing program) 2021/04/09 16:11:03 fetching corpus: 35799, signal 1022088/1469150 (executing program) 2021/04/09 16:11:03 fetching corpus: 35849, signal 1022301/1469747 (executing program) 2021/04/09 16:11:03 fetching corpus: 35899, signal 1022746/1470383 (executing program) 2021/04/09 16:11:03 fetching corpus: 35949, signal 1023224/1471061 (executing program) 2021/04/09 16:11:03 fetching corpus: 35999, signal 1023650/1471683 (executing program) 2021/04/09 16:11:03 fetching corpus: 36049, signal 1024312/1472317 (executing program) 2021/04/09 16:11:03 fetching corpus: 36099, signal 1024848/1472947 (executing program) 2021/04/09 16:11:04 fetching corpus: 36149, signal 1025144/1473585 (executing program) 2021/04/09 16:11:04 fetching corpus: 36199, signal 1025571/1474195 (executing program) 2021/04/09 16:11:04 fetching corpus: 36249, signal 1025854/1474811 (executing program) 2021/04/09 16:11:04 fetching corpus: 36299, signal 1026234/1475481 (executing program) 2021/04/09 16:11:04 fetching corpus: 36349, signal 1026630/1476098 (executing program) 2021/04/09 16:11:05 fetching corpus: 36399, signal 1027060/1476712 (executing program) 2021/04/09 16:11:05 fetching corpus: 36449, signal 1027417/1477351 (executing program) 2021/04/09 16:11:05 fetching corpus: 36499, signal 1027826/1477987 (executing program) 2021/04/09 16:11:05 fetching corpus: 36549, signal 1028179/1478637 (executing program) 2021/04/09 16:11:05 fetching corpus: 36599, signal 1028590/1479271 (executing program) 2021/04/09 16:11:05 fetching corpus: 36649, signal 1029046/1479902 (executing program) 2021/04/09 16:11:06 fetching corpus: 36699, signal 1029483/1480546 (executing program) 2021/04/09 16:11:06 fetching corpus: 36749, signal 1029883/1481114 (executing program) 2021/04/09 16:11:06 fetching corpus: 36799, signal 1030255/1481728 (executing program) 2021/04/09 16:11:06 fetching corpus: 36849, signal 1030584/1482373 (executing program) 2021/04/09 16:11:06 fetching corpus: 36899, signal 1030968/1482991 (executing program) 2021/04/09 16:11:07 fetching corpus: 36949, signal 1031296/1483608 (executing program) 2021/04/09 16:11:07 fetching corpus: 36999, signal 1031674/1484242 (executing program) 2021/04/09 16:11:07 fetching corpus: 37049, signal 1031877/1484876 (executing program) 2021/04/09 16:11:07 fetching corpus: 37099, signal 1032476/1485173 (executing program) 2021/04/09 16:11:07 fetching corpus: 37149, signal 1033113/1485173 (executing program) 2021/04/09 16:11:07 fetching corpus: 37199, signal 1033466/1485173 (executing program) 2021/04/09 16:11:08 fetching corpus: 37249, signal 1033902/1485173 (executing program) 2021/04/09 16:11:08 fetching corpus: 37299, signal 1034220/1485173 (executing program) 2021/04/09 16:11:08 fetching corpus: 37349, signal 1034520/1485173 (executing program) 2021/04/09 16:11:08 fetching corpus: 37399, signal 1034952/1485173 (executing program) 2021/04/09 16:11:08 fetching corpus: 37449, signal 1035327/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37499, signal 1035716/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37549, signal 1036216/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37599, signal 1036760/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37649, signal 1037162/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37699, signal 1037567/1485173 (executing program) 2021/04/09 16:11:09 fetching corpus: 37749, signal 1038006/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 37799, signal 1038364/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 37849, signal 1038727/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 37899, signal 1038964/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 37949, signal 1039361/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 37999, signal 1039873/1485173 (executing program) 2021/04/09 16:11:10 fetching corpus: 38049, signal 1040543/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38099, signal 1040770/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38149, signal 1041054/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38199, signal 1041320/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38249, signal 1041539/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38299, signal 1041839/1485173 (executing program) 2021/04/09 16:11:11 fetching corpus: 38349, signal 1042026/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38399, signal 1042450/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38449, signal 1043039/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38499, signal 1043322/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38549, signal 1043654/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38599, signal 1044127/1485173 (executing program) 2021/04/09 16:11:12 fetching corpus: 38649, signal 1044505/1485173 (executing program) 2021/04/09 16:11:13 fetching corpus: 38699, signal 1044769/1485173 (executing program) 2021/04/09 16:11:13 fetching corpus: 38749, signal 1045049/1485174 (executing program) 2021/04/09 16:11:13 fetching corpus: 38799, signal 1045599/1485174 (executing program) 2021/04/09 16:11:13 fetching corpus: 38849, signal 1045959/1485174 (executing program) 2021/04/09 16:11:13 fetching corpus: 38899, signal 1046268/1485174 (executing program) 2021/04/09 16:11:13 fetching corpus: 38949, signal 1046561/1485174 (executing program) 2021/04/09 16:11:14 fetching corpus: 38999, signal 1046929/1485174 (executing program) 2021/04/09 16:11:14 fetching corpus: 39049, signal 1047310/1485174 (executing program) 2021/04/09 16:11:14 fetching corpus: 39099, signal 1047689/1485174 (executing program) 2021/04/09 16:11:14 fetching corpus: 39149, signal 1048016/1485174 (executing program) 2021/04/09 16:11:14 fetching corpus: 39199, signal 1048339/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39249, signal 1048655/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39299, signal 1048910/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39349, signal 1049298/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39399, signal 1049864/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39449, signal 1050197/1485174 (executing program) 2021/04/09 16:11:15 fetching corpus: 39499, signal 1050574/1485174 (executing program) 2021/04/09 16:11:16 fetching corpus: 39549, signal 1050895/1485174 (executing program) 2021/04/09 16:11:16 fetching corpus: 39599, signal 1051349/1485174 (executing program) 2021/04/09 16:11:16 fetching corpus: 39649, signal 1051625/1485174 (executing program) 2021/04/09 16:11:16 fetching corpus: 39699, signal 1051938/1485174 (executing program) 2021/04/09 16:11:16 fetching corpus: 39749, signal 1052203/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 39799, signal 1052626/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 39849, signal 1052903/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 39899, signal 1053215/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 39949, signal 1053595/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 39999, signal 1053878/1485174 (executing program) 2021/04/09 16:11:38 fetching corpus: 40049, signal 1054147/1485174 (executing program) 2021/04/09 16:11:39 fetching corpus: 40099, signal 1054474/1485174 (executing program) 2021/04/09 16:11:39 fetching corpus: 40149, signal 1054819/1485174 (executing program) 2021/04/09 16:11:39 fetching corpus: 40199, signal 1055205/1485174 (executing program) 2021/04/09 16:11:39 fetching corpus: 40249, signal 1055528/1485174 (executing program) 2021/04/09 16:11:39 fetching corpus: 40299, signal 1055892/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40349, signal 1056183/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40399, signal 1056529/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40449, signal 1056940/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40499, signal 1057209/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40549, signal 1057515/1485174 (executing program) 2021/04/09 16:11:40 fetching corpus: 40599, signal 1057772/1485174 (executing program) 2021/04/09 16:11:41 fetching corpus: 40649, signal 1058128/1485174 (executing program) 2021/04/09 16:11:41 fetching corpus: 40699, signal 1058451/1485176 (executing program) 2021/04/09 16:11:41 fetching corpus: 40749, signal 1058843/1485176 (executing program) 2021/04/09 16:11:41 fetching corpus: 40799, signal 1059159/1485176 (executing program) 2021/04/09 16:11:41 fetching corpus: 40849, signal 1059395/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 40899, signal 1059687/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 40949, signal 1060058/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 40999, signal 1060380/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 41049, signal 1060710/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 41099, signal 1060983/1485176 (executing program) 2021/04/09 16:11:42 fetching corpus: 41149, signal 1061202/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41199, signal 1061413/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41249, signal 1061725/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41299, signal 1062100/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41349, signal 1062527/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41399, signal 1062815/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41449, signal 1063189/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41499, signal 1063439/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41549, signal 1063782/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41599, signal 1064211/1485176 (executing program) 2021/04/09 16:11:43 fetching corpus: 41649, signal 1064664/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41699, signal 1065005/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41749, signal 1065304/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41799, signal 1065684/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41849, signal 1066033/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41899, signal 1066399/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41949, signal 1066608/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 41999, signal 1066999/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 42049, signal 1067386/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 42099, signal 1067777/1485176 (executing program) 2021/04/09 16:11:44 fetching corpus: 42149, signal 1068159/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42199, signal 1068515/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42249, signal 1068726/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42299, signal 1069101/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42349, signal 1069453/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42399, signal 1069887/1485176 (executing program) 2021/04/09 16:11:45 fetching corpus: 42449, signal 1070197/1485178 (executing program) 2021/04/09 16:11:45 fetching corpus: 42499, signal 1070435/1485178 (executing program) 2021/04/09 16:11:45 fetching corpus: 42549, signal 1070685/1485178 (executing program) 2021/04/09 16:11:45 fetching corpus: 42599, signal 1071035/1485178 (executing program) 2021/04/09 16:11:45 fetching corpus: 42649, signal 1071301/1485178 (executing program) 2021/04/09 16:11:46 fetching corpus: 42699, signal 1071654/1485178 (executing program) 2021/04/09 16:11:46 fetching corpus: 42749, signal 1071983/1485178 (executing program) 2021/04/09 16:11:46 fetching corpus: 42799, signal 1072248/1485178 (executing program) 2021/04/09 16:11:46 fetching corpus: 42849, signal 1072482/1485178 (executing program) 2021/04/09 16:11:46 fetching corpus: 42899, signal 1072834/1485182 (executing program) 2021/04/09 16:11:46 fetching corpus: 42949, signal 1073146/1485182 (executing program) 2021/04/09 16:11:46 fetching corpus: 42999, signal 1073419/1485182 (executing program) 2021/04/09 16:11:46 fetching corpus: 43049, signal 1073930/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43099, signal 1074173/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43149, signal 1074626/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43199, signal 1074926/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43249, signal 1075276/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43299, signal 1075764/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43349, signal 1076052/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43399, signal 1076355/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43449, signal 1076729/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43499, signal 1077024/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43549, signal 1077246/1485182 (executing program) 2021/04/09 16:11:47 fetching corpus: 43599, signal 1077623/1485182 (executing program) 2021/04/09 16:11:48 fetching corpus: 43649, signal 1077891/1485184 (executing program) 2021/04/09 16:11:48 fetching corpus: 43699, signal 1078150/1485184 (executing program) 2021/04/09 16:11:48 fetching corpus: 43749, signal 1078335/1485184 (executing program) 2021/04/09 16:11:48 fetching corpus: 43799, signal 1078635/1485184 (executing program) 2021/04/09 16:11:48 fetching corpus: 43849, signal 1078947/1485184 (executing program) 2021/04/09 16:11:48 fetching corpus: 43899, signal 1079249/1485186 (executing program) 2021/04/09 16:11:48 fetching corpus: 43949, signal 1079808/1485186 (executing program) 2021/04/09 16:11:48 fetching corpus: 43999, signal 1080089/1485186 (executing program) 2021/04/09 16:11:48 fetching corpus: 44049, signal 1080319/1485186 (executing program) 2021/04/09 16:11:48 fetching corpus: 44099, signal 1080637/1485186 (executing program) 2021/04/09 16:11:48 fetching corpus: 44149, signal 1080918/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44199, signal 1081158/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44249, signal 1081445/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44299, signal 1081646/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44349, signal 1081927/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44399, signal 1082457/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44449, signal 1082940/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44499, signal 1083286/1485186 (executing program) 2021/04/09 16:11:49 fetching corpus: 44549, signal 1083686/1485189 (executing program) 2021/04/09 16:11:49 fetching corpus: 44599, signal 1083938/1485189 (executing program) 2021/04/09 16:11:49 fetching corpus: 44649, signal 1084270/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44699, signal 1084587/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44749, signal 1084958/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44799, signal 1085279/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44849, signal 1085622/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44899, signal 1085840/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44949, signal 1086197/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 44999, signal 1086549/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 45049, signal 1086753/1485189 (executing program) 2021/04/09 16:11:50 fetching corpus: 45099, signal 1086969/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45149, signal 1087251/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45199, signal 1087556/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45249, signal 1087785/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45299, signal 1088105/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45349, signal 1088668/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45399, signal 1088927/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45449, signal 1089228/1485189 (executing program) 2021/04/09 16:11:51 fetching corpus: 45499, signal 1089475/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45549, signal 1089878/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45599, signal 1090136/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45649, signal 1090503/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45699, signal 1090801/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45749, signal 1091195/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45799, signal 1091609/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45849, signal 1091814/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45899, signal 1092212/1485189 (executing program) 2021/04/09 16:11:52 fetching corpus: 45949, signal 1092503/1485189 (executing program) 2021/04/09 16:11:53 fetching corpus: 45999, signal 1092930/1485189 (executing program) 2021/04/09 16:11:53 fetching corpus: 46049, signal 1093380/1485189 (executing program) 2021/04/09 16:11:53 fetching corpus: 46099, signal 1093774/1485189 (executing program) 2021/04/09 16:11:53 fetching corpus: 46149, signal 1094100/1485189 (executing program) 2021/04/09 16:11:53 fetching corpus: 46199, signal 1094357/1485195 (executing program) 2021/04/09 16:11:53 fetching corpus: 46249, signal 1094659/1485195 (executing program) 2021/04/09 16:11:53 fetching corpus: 46299, signal 1094930/1485195 (executing program) 2021/04/09 16:11:53 fetching corpus: 46349, signal 1095179/1485195 (executing program) 2021/04/09 16:11:53 fetching corpus: 46399, signal 1095781/1485196 (executing program) 2021/04/09 16:11:53 fetching corpus: 46449, signal 1096243/1485196 (executing program) 2021/04/09 16:11:53 fetching corpus: 46499, signal 1096489/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46549, signal 1096764/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46599, signal 1097009/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46649, signal 1097255/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46699, signal 1097601/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46749, signal 1097906/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46799, signal 1098184/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46849, signal 1098532/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46899, signal 1098884/1485196 (executing program) 2021/04/09 16:11:54 fetching corpus: 46949, signal 1099139/1485199 (executing program) 2021/04/09 16:11:54 fetching corpus: 46999, signal 1099528/1485199 (executing program) 2021/04/09 16:11:54 fetching corpus: 47049, signal 1099843/1485199 (executing program) 2021/04/09 16:11:54 fetching corpus: 47099, signal 1100177/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47149, signal 1100476/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47199, signal 1100716/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47249, signal 1100998/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47299, signal 1101275/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47349, signal 1101535/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47399, signal 1101869/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47449, signal 1102195/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47499, signal 1102533/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47549, signal 1102689/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47599, signal 1102918/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47649, signal 1103194/1485199 (executing program) 2021/04/09 16:11:55 fetching corpus: 47699, signal 1103506/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47749, signal 1103925/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47799, signal 1104051/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47849, signal 1104326/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47899, signal 1104596/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47949, signal 1104844/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 47999, signal 1105169/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 48049, signal 1105420/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 48099, signal 1105694/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 48149, signal 1105999/1485199 (executing program) 2021/04/09 16:11:56 fetching corpus: 48199, signal 1106410/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48249, signal 1106690/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48299, signal 1106945/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48349, signal 1107123/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48399, signal 1107386/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48449, signal 1107644/1485199 (executing program) 2021/04/09 16:11:57 fetching corpus: 48499, signal 1108043/1485202 (executing program) 2021/04/09 16:11:57 fetching corpus: 48549, signal 1108293/1485202 (executing program) 2021/04/09 16:11:57 fetching corpus: 48599, signal 1108512/1485202 (executing program) 2021/04/09 16:11:57 fetching corpus: 48649, signal 1108769/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48699, signal 1109038/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48749, signal 1109465/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48799, signal 1109813/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48849, signal 1110115/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48899, signal 1110305/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48949, signal 1110504/1485202 (executing program) 2021/04/09 16:11:58 fetching corpus: 48999, signal 1110741/1485205 (executing program) 2021/04/09 16:11:58 fetching corpus: 49049, signal 1110919/1485205 (executing program) 2021/04/09 16:11:58 fetching corpus: 49099, signal 1111135/1485205 (executing program) 2021/04/09 16:11:58 fetching corpus: 49149, signal 1111372/1485205 (executing program) 2021/04/09 16:11:58 fetching corpus: 49199, signal 1111595/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49249, signal 1112024/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49299, signal 1112268/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49349, signal 1113069/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49399, signal 1113337/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49449, signal 1113657/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49499, signal 1113934/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49549, signal 1114166/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49599, signal 1114444/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49649, signal 1115056/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49699, signal 1115248/1485205 (executing program) 2021/04/09 16:11:59 fetching corpus: 49749, signal 1115556/1485205 (executing program) 2021/04/09 16:12:00 fetching corpus: 49799, signal 1115977/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 49849, signal 1116377/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 49899, signal 1116979/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 49949, signal 1117216/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 49999, signal 1117737/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 50049, signal 1117957/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 50099, signal 1118170/1485207 (executing program) 2021/04/09 16:12:00 fetching corpus: 50149, signal 1118485/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50199, signal 1118858/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50249, signal 1119081/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50299, signal 1119295/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50349, signal 1119780/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50399, signal 1120256/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50449, signal 1120608/1485209 (executing program) 2021/04/09 16:12:01 fetching corpus: 50499, signal 1120833/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50549, signal 1121072/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50599, signal 1121443/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50649, signal 1121744/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50699, signal 1122004/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50749, signal 1122226/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50799, signal 1122648/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50849, signal 1122922/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50899, signal 1123274/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50949, signal 1123509/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 50999, signal 1123739/1485209 (executing program) 2021/04/09 16:12:02 fetching corpus: 51049, signal 1124020/1485209 (executing program) 2021/04/09 16:12:03 fetching corpus: 51099, signal 1124319/1485210 (executing program) 2021/04/09 16:12:03 fetching corpus: 51149, signal 1124540/1485210 (executing program) 2021/04/09 16:12:03 fetching corpus: 51199, signal 1124880/1485210 (executing program) 2021/04/09 16:12:03 fetching corpus: 51249, signal 1125193/1485210 (executing program) 2021/04/09 16:12:03 fetching corpus: 51299, signal 1125480/1485210 (executing program) 2021/04/09 16:12:03 fetching corpus: 51349, signal 1125695/1485211 (executing program) 2021/04/09 16:12:03 fetching corpus: 51399, signal 1125977/1485211 (executing program) 2021/04/09 16:12:03 fetching corpus: 51449, signal 1126176/1485211 (executing program) 2021/04/09 16:12:04 fetching corpus: 51499, signal 1126382/1485211 (executing program) 2021/04/09 16:12:04 fetching corpus: 51549, signal 1126734/1485211 (executing program) 2021/04/09 16:12:04 fetching corpus: 51599, signal 1127030/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51649, signal 1127301/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51699, signal 1127655/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51749, signal 1127894/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51799, signal 1128131/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51849, signal 1128351/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51899, signal 1128668/1485213 (executing program) 2021/04/09 16:12:04 fetching corpus: 51949, signal 1128942/1485214 (executing program) 2021/04/09 16:12:04 fetching corpus: 51999, signal 1129192/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52049, signal 1129462/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52099, signal 1129643/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52149, signal 1129947/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52199, signal 1130554/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52249, signal 1130785/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52299, signal 1131077/1485214 (executing program) 2021/04/09 16:12:05 fetching corpus: 52349, signal 1131398/1485215 (executing program) 2021/04/09 16:12:05 fetching corpus: 52399, signal 1131601/1485215 (executing program) 2021/04/09 16:12:05 fetching corpus: 52449, signal 1131907/1485215 (executing program) 2021/04/09 16:12:05 fetching corpus: 52499, signal 1132242/1485215 (executing program) 2021/04/09 16:12:05 fetching corpus: 52549, signal 1132492/1485215 (executing program) 2021/04/09 16:12:05 fetching corpus: 52599, signal 1132722/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52649, signal 1133060/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52699, signal 1133319/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52749, signal 1133626/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52799, signal 1133879/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52849, signal 1134276/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52899, signal 1134491/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52949, signal 1134775/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 52999, signal 1134968/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 53049, signal 1135238/1485215 (executing program) 2021/04/09 16:12:06 fetching corpus: 53099, signal 1135568/1485215 (executing program) 2021/04/09 16:12:07 fetching corpus: 53149, signal 1136049/1485215 (executing program) 2021/04/09 16:12:07 fetching corpus: 53199, signal 1136333/1485215 (executing program) 2021/04/09 16:12:07 fetching corpus: 53249, signal 1136659/1485227 (executing program) 2021/04/09 16:12:07 fetching corpus: 53299, signal 1137002/1485227 (executing program) 2021/04/09 16:12:07 fetching corpus: 53349, signal 1137222/1485227 (executing program) 2021/04/09 16:12:07 fetching corpus: 53399, signal 1137394/1485227 (executing program) 2021/04/09 16:12:07 fetching corpus: 53449, signal 1137624/1485227 (executing program) 2021/04/09 16:12:07 fetching corpus: 53499, signal 1137884/1485231 (executing program) 2021/04/09 16:12:07 fetching corpus: 53549, signal 1138082/1485231 (executing program) 2021/04/09 16:12:07 fetching corpus: 53599, signal 1138315/1485231 (executing program) 2021/04/09 16:12:07 fetching corpus: 53649, signal 1138542/1485232 (executing program) 2021/04/09 16:12:08 fetching corpus: 53699, signal 1138745/1485232 (executing program) 2021/04/09 16:12:08 fetching corpus: 53749, signal 1139165/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 53799, signal 1139350/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 53849, signal 1139561/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 53899, signal 1139832/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 53949, signal 1140112/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 53999, signal 1140332/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 54049, signal 1140603/1485236 (executing program) 2021/04/09 16:12:08 fetching corpus: 54099, signal 1140798/1485237 (executing program) 2021/04/09 16:12:08 fetching corpus: 54149, signal 1141112/1485237 (executing program) 2021/04/09 16:12:08 fetching corpus: 54199, signal 1141433/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54249, signal 1141726/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54299, signal 1141908/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54349, signal 1142111/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54399, signal 1142379/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54449, signal 1142884/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54499, signal 1143106/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54549, signal 1143435/1485237 (executing program) 2021/04/09 16:12:09 fetching corpus: 54599, signal 1143665/1485239 (executing program) 2021/04/09 16:12:09 fetching corpus: 54649, signal 1143953/1485239 (executing program) 2021/04/09 16:12:09 fetching corpus: 54699, signal 1144278/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54749, signal 1144440/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54799, signal 1144693/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54849, signal 1145052/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54899, signal 1145524/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54949, signal 1145732/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 54999, signal 1145898/1485239 (executing program) 2021/04/09 16:12:10 fetching corpus: 55049, signal 1146125/1485242 (executing program) 2021/04/09 16:12:10 fetching corpus: 55099, signal 1146333/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55149, signal 1146520/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55199, signal 1146713/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55249, signal 1146964/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55299, signal 1147194/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55349, signal 1147389/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55399, signal 1147721/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55449, signal 1147973/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55499, signal 1148318/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55549, signal 1148565/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55599, signal 1148770/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55649, signal 1148940/1485242 (executing program) 2021/04/09 16:12:11 fetching corpus: 55699, signal 1149226/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55749, signal 1149419/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55799, signal 1149650/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55849, signal 1149805/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55899, signal 1150024/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55949, signal 1150234/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 55999, signal 1150495/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 56049, signal 1150722/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 56099, signal 1150951/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 56149, signal 1153334/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 56199, signal 1153722/1485242 (executing program) 2021/04/09 16:12:12 fetching corpus: 56249, signal 1153945/1485242 (executing program) 2021/04/09 16:12:13 fetching corpus: 56299, signal 1154219/1485242 (executing program) 2021/04/09 16:12:13 fetching corpus: 56349, signal 1154375/1485242 (executing program) 2021/04/09 16:12:13 fetching corpus: 56399, signal 1154558/1485242 (executing program) 2021/04/09 16:12:13 fetching corpus: 56449, signal 1154810/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56499, signal 1155108/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56549, signal 1155293/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56599, signal 1155688/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56649, signal 1155908/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56699, signal 1156169/1485244 (executing program) 2021/04/09 16:12:13 fetching corpus: 56749, signal 1156371/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 56799, signal 1156528/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 56849, signal 1156788/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 56899, signal 1157044/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 56949, signal 1157373/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 56999, signal 1157569/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57049, signal 1157842/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57099, signal 1158038/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57149, signal 1158232/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57199, signal 1158382/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57249, signal 1158610/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57299, signal 1158916/1485244 (executing program) 2021/04/09 16:12:14 fetching corpus: 57349, signal 1159064/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57399, signal 1159393/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57449, signal 1159585/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57499, signal 1159774/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57549, signal 1159949/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57599, signal 1160120/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57649, signal 1160312/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57699, signal 1160533/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57749, signal 1160839/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57799, signal 1161082/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57849, signal 1161311/1485244 (executing program) 2021/04/09 16:12:15 fetching corpus: 57899, signal 1161494/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 57949, signal 1161663/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 57999, signal 1161925/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58049, signal 1162184/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58099, signal 1162366/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58149, signal 1162523/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58199, signal 1162700/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58249, signal 1162984/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58299, signal 1163156/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58349, signal 1163482/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58399, signal 1163690/1485244 (executing program) 2021/04/09 16:12:16 fetching corpus: 58449, signal 1164041/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58499, signal 1164327/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58549, signal 1164554/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58599, signal 1164695/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58649, signal 1165039/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58699, signal 1165306/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58749, signal 1165512/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58799, signal 1165683/1485244 (executing program) 2021/04/09 16:12:17 fetching corpus: 58849, signal 1165918/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 58899, signal 1166136/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 58949, signal 1166408/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 58999, signal 1166698/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59049, signal 1166881/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59099, signal 1167117/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59149, signal 1167298/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59199, signal 1167455/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59249, signal 1167677/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59299, signal 1167968/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59349, signal 1168127/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59399, signal 1168294/1485244 (executing program) 2021/04/09 16:12:18 fetching corpus: 59449, signal 1168567/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59499, signal 1168730/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59549, signal 1168954/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59599, signal 1169167/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59649, signal 1169452/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59699, signal 1169692/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59749, signal 1169957/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59799, signal 1170295/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59849, signal 1170695/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59899, signal 1170980/1485244 (executing program) 2021/04/09 16:12:19 fetching corpus: 59949, signal 1171187/1485244 (executing program) 2021/04/09 16:12:20 fetching corpus: 59999, signal 1171436/1485244 (executing program) 2021/04/09 16:12:20 fetching corpus: 60049, signal 1171680/1485244 (executing program) 2021/04/09 16:12:20 fetching corpus: 60099, signal 1171969/1485244 (executing program) 2021/04/09 16:12:20 fetching corpus: 60149, signal 1172199/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60199, signal 1172391/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60249, signal 1172568/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60299, signal 1172804/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60349, signal 1173131/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60399, signal 1173363/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60449, signal 1173634/1485248 (executing program) 2021/04/09 16:12:20 fetching corpus: 60499, signal 1173818/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60549, signal 1173977/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60599, signal 1174201/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60649, signal 1174464/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60699, signal 1174659/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60749, signal 1174845/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60799, signal 1175046/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60849, signal 1175264/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60899, signal 1175644/1485248 (executing program) 2021/04/09 16:12:21 fetching corpus: 60949, signal 1175830/1485249 (executing program) 2021/04/09 16:12:21 fetching corpus: 60999, signal 1175966/1485249 (executing program) 2021/04/09 16:12:21 fetching corpus: 61049, signal 1176196/1485251 (executing program) 2021/04/09 16:12:21 fetching corpus: 61099, signal 1176413/1485251 (executing program) 2021/04/09 16:12:21 fetching corpus: 61149, signal 1176672/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61199, signal 1176864/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61249, signal 1177141/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61299, signal 1177381/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61349, signal 1177588/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61399, signal 1177760/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61449, signal 1178059/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61499, signal 1178314/1485251 (executing program) 2021/04/09 16:12:22 fetching corpus: 61549, signal 1178529/1485252 (executing program) 2021/04/09 16:12:22 fetching corpus: 61599, signal 1178681/1485252 (executing program) 2021/04/09 16:12:22 fetching corpus: 61649, signal 1178992/1485252 (executing program) 2021/04/09 16:12:22 fetching corpus: 61699, signal 1179275/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61749, signal 1179518/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61799, signal 1179672/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61849, signal 1179912/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61899, signal 1180080/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61949, signal 1180379/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 61999, signal 1180547/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62049, signal 1180716/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62099, signal 1180897/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62149, signal 1181195/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62199, signal 1181428/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62249, signal 1181692/1485252 (executing program) 2021/04/09 16:12:23 fetching corpus: 62299, signal 1181940/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62349, signal 1182198/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62399, signal 1182361/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62449, signal 1182716/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62499, signal 1182951/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62549, signal 1183091/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62599, signal 1183302/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62649, signal 1183569/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62699, signal 1183781/1485252 (executing program) 2021/04/09 16:12:24 fetching corpus: 62749, signal 1184015/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 62799, signal 1184343/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 62849, signal 1184561/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 62899, signal 1184752/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 62949, signal 1184913/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 62999, signal 1185196/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63049, signal 1185355/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63099, signal 1185562/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63149, signal 1185817/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63199, signal 1186019/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63249, signal 1186285/1485252 (executing program) 2021/04/09 16:12:25 fetching corpus: 63299, signal 1186604/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63349, signal 1186799/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63399, signal 1187073/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63449, signal 1187279/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63499, signal 1187491/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63549, signal 1187817/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63599, signal 1188006/1485252 (executing program) 2021/04/09 16:12:26 fetching corpus: 63649, signal 1188186/1485254 (executing program) 2021/04/09 16:12:26 fetching corpus: 63699, signal 1188510/1485255 (executing program) 2021/04/09 16:12:26 fetching corpus: 63749, signal 1188745/1485255 (executing program) 2021/04/09 16:12:26 fetching corpus: 63799, signal 1188927/1485255 (executing program) 2021/04/09 16:12:26 fetching corpus: 63849, signal 1189140/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 63899, signal 1189351/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 63949, signal 1189599/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 63999, signal 1189801/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64049, signal 1190019/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64099, signal 1190226/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64149, signal 1190617/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64199, signal 1190839/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64249, signal 1191030/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64299, signal 1191239/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64349, signal 1191540/1485255 (executing program) 2021/04/09 16:12:27 fetching corpus: 64399, signal 1191745/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64449, signal 1191996/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64499, signal 1192254/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64549, signal 1192400/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64599, signal 1192625/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64649, signal 1192805/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64699, signal 1193049/1485255 (executing program) 2021/04/09 16:12:28 fetching corpus: 64749, signal 1193261/1485257 (executing program) 2021/04/09 16:12:28 fetching corpus: 64799, signal 1193540/1485257 (executing program) 2021/04/09 16:12:28 fetching corpus: 64849, signal 1193697/1485257 (executing program) 2021/04/09 16:12:28 fetching corpus: 64899, signal 1193876/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 64949, signal 1194056/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 64999, signal 1194298/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 65049, signal 1194453/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 65099, signal 1194814/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 65149, signal 1195000/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 65199, signal 1195186/1485257 (executing program) 2021/04/09 16:12:29 fetching corpus: 65249, signal 1195397/1485258 (executing program) 2021/04/09 16:12:29 fetching corpus: 65299, signal 1195649/1485258 (executing program) 2021/04/09 16:12:29 fetching corpus: 65349, signal 1195869/1485258 (executing program) 2021/04/09 16:12:29 fetching corpus: 65399, signal 1196046/1485258 (executing program) 2021/04/09 16:12:29 fetching corpus: 65449, signal 1196267/1485258 (executing program) 2021/04/09 16:12:29 fetching corpus: 65499, signal 1196533/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65549, signal 1196953/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65599, signal 1197361/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65649, signal 1197590/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65699, signal 1197794/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65749, signal 1198036/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65799, signal 1198242/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65849, signal 1198547/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65899, signal 1198732/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65949, signal 1199015/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 65999, signal 1199208/1485258 (executing program) 2021/04/09 16:12:30 fetching corpus: 66049, signal 1199471/1485258 (executing program) 2021/04/09 16:12:31 fetching corpus: 66099, signal 1199668/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66149, signal 1199919/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66199, signal 1200079/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66249, signal 1200248/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66299, signal 1200456/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66349, signal 1200674/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66399, signal 1200851/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66449, signal 1201100/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66499, signal 1201339/1485261 (executing program) 2021/04/09 16:12:31 fetching corpus: 66549, signal 1201560/1485261 (executing program) 2021/04/09 16:12:32 fetching corpus: 66599, signal 1201744/1485261 (executing program) 2021/04/09 16:12:32 fetching corpus: 66649, signal 1201912/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66699, signal 1202071/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66749, signal 1202322/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66799, signal 1202712/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66849, signal 1202872/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66899, signal 1203024/1485267 (executing program) 2021/04/09 16:12:32 fetching corpus: 66949, signal 1203232/1485267 (executing program) 2021/04/09 16:12:33 fetching corpus: 66999, signal 1203389/1485267 (executing program) 2021/04/09 16:12:33 fetching corpus: 67049, signal 1203581/1485267 (executing program) 2021/04/09 16:12:33 fetching corpus: 67099, signal 1203796/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67149, signal 1203972/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67199, signal 1204155/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67249, signal 1204352/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67299, signal 1204533/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67349, signal 1204845/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67399, signal 1205026/1485268 (executing program) 2021/04/09 16:12:33 fetching corpus: 67449, signal 1205218/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67499, signal 1205408/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67549, signal 1205598/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67599, signal 1205751/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67649, signal 1205992/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67699, signal 1206135/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67749, signal 1206355/1485268 (executing program) 2021/04/09 16:12:34 fetching corpus: 67799, signal 1206541/1485269 (executing program) 2021/04/09 16:12:34 fetching corpus: 67849, signal 1206727/1485269 (executing program) 2021/04/09 16:12:34 fetching corpus: 67899, signal 1207024/1485271 (executing program) 2021/04/09 16:12:34 fetching corpus: 67949, signal 1207267/1485271 (executing program) 2021/04/09 16:12:34 fetching corpus: 67999, signal 1207514/1485271 (executing program) 2021/04/09 16:12:35 fetching corpus: 68049, signal 1207795/1485271 (executing program) 2021/04/09 16:12:35 fetching corpus: 68099, signal 1208029/1485271 (executing program) 2021/04/09 16:12:35 fetching corpus: 68149, signal 1208252/1485276 (executing program) 2021/04/09 16:12:35 fetching corpus: 68199, signal 1208357/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68249, signal 1208585/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68299, signal 1208824/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68349, signal 1209045/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68399, signal 1209200/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68449, signal 1209412/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68499, signal 1209640/1485277 (executing program) 2021/04/09 16:12:35 fetching corpus: 68549, signal 1209918/1485277 (executing program) 2021/04/09 16:12:36 fetching corpus: 68599, signal 1210205/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68649, signal 1210497/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68699, signal 1210664/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68749, signal 1210863/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68799, signal 1210998/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68849, signal 1211229/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68899, signal 1211497/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68949, signal 1211772/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 68999, signal 1211975/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 69049, signal 1212160/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 69099, signal 1212314/1485279 (executing program) 2021/04/09 16:12:36 fetching corpus: 69149, signal 1212579/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69199, signal 1212764/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69249, signal 1212921/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69299, signal 1213302/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69349, signal 1213471/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69399, signal 1213711/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69449, signal 1213882/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69499, signal 1214254/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69549, signal 1214432/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69599, signal 1214760/1485279 (executing program) 2021/04/09 16:12:37 fetching corpus: 69649, signal 1214975/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69699, signal 1215124/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69749, signal 1215351/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69799, signal 1215551/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69849, signal 1215789/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69899, signal 1216026/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69949, signal 1216228/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 69999, signal 1216423/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 70049, signal 1216713/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 70099, signal 1216982/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 70149, signal 1217214/1485279 (executing program) 2021/04/09 16:12:38 fetching corpus: 70199, signal 1217435/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70249, signal 1217592/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70299, signal 1217820/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70349, signal 1218017/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70399, signal 1218187/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70449, signal 1218338/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70499, signal 1218611/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70549, signal 1218800/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70599, signal 1219044/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70649, signal 1219190/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70699, signal 1219357/1485279 (executing program) 2021/04/09 16:12:39 fetching corpus: 70749, signal 1219691/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 70799, signal 1219865/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 70849, signal 1220178/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 70899, signal 1220401/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 70949, signal 1220549/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 70999, signal 1220790/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 71049, signal 1220961/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 71099, signal 1221151/1485279 (executing program) 2021/04/09 16:12:40 fetching corpus: 71149, signal 1221329/1485280 (executing program) 2021/04/09 16:12:40 fetching corpus: 71199, signal 1221562/1485280 (executing program) 2021/04/09 16:12:40 fetching corpus: 71249, signal 1221746/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71299, signal 1221907/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71349, signal 1222104/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71399, signal 1222316/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71449, signal 1222509/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71499, signal 1222817/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71549, signal 1222987/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71599, signal 1223136/1485280 (executing program) 2021/04/09 16:12:41 fetching corpus: 71649, signal 1223317/1485280 (executing program) 2021/04/09 16:12:42 fetching corpus: 71699, signal 1223501/1485280 (executing program) 2021/04/09 16:12:42 fetching corpus: 71749, signal 1223690/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 71799, signal 1223870/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 71849, signal 1224227/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 71899, signal 1224455/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 71949, signal 1224640/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 71999, signal 1224796/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 72049, signal 1225006/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 72086, signal 1225136/1485281 (executing program) 2021/04/09 16:12:42 fetching corpus: 72086, signal 1225136/1485281 (executing program) 2021/04/09 16:12:44 starting 6 fuzzer processes 16:12:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x20000001) 16:12:44 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&(#\x00') 16:12:44 executing program 5: socketpair(0x23, 0x0, 0x2891be5f, &(0x7f00000000c0)) 16:12:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 16:12:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x8}, {}]}]}}, &(0x7f0000000280)=""/143, 0x3e, 0x8f, 0x1}, 0x20) 16:12:44 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syzkaller login: [ 260.941246] IPVS: ftp: loaded support on port[0] = 21 [ 261.083858] IPVS: ftp: loaded support on port[0] = 21 [ 261.204094] chnl_net:caif_netlink_parms(): no params data found [ 261.253171] IPVS: ftp: loaded support on port[0] = 21 [ 261.329407] chnl_net:caif_netlink_parms(): no params data found [ 261.375319] IPVS: ftp: loaded support on port[0] = 21 [ 261.493275] chnl_net:caif_netlink_parms(): no params data found [ 261.509100] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.516825] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.525434] device bridge_slave_0 entered promiscuous mode [ 261.547200] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.553761] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.562736] device bridge_slave_1 entered promiscuous mode [ 261.589705] IPVS: ftp: loaded support on port[0] = 21 [ 261.602198] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.608563] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.617238] device bridge_slave_0 entered promiscuous mode [ 261.624817] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.632443] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.639281] device bridge_slave_1 entered promiscuous mode [ 261.662026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.671146] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.685361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.704104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.744745] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.752311] team0: Port device team_slave_0 added [ 261.757611] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.765896] team0: Port device team_slave_0 added [ 261.772088] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.779201] team0: Port device team_slave_1 added [ 261.794055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.801343] team0: Port device team_slave_1 added [ 261.826064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.832569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.858953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.925169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.932587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.957986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.974033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.992801] IPVS: ftp: loaded support on port[0] = 21 [ 261.997854] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.008425] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.015435] device bridge_slave_0 entered promiscuous mode [ 262.024032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.032015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.038267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.063865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.077857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.084325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.109570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.119929] chnl_net:caif_netlink_parms(): no params data found [ 262.131689] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.138057] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.146865] device bridge_slave_1 entered promiscuous mode [ 262.165207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.197215] device hsr_slave_0 entered promiscuous mode [ 262.203478] device hsr_slave_1 entered promiscuous mode [ 262.209296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.236010] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.274903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.282805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.291821] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.305233] device hsr_slave_0 entered promiscuous mode [ 262.312315] device hsr_slave_1 entered promiscuous mode [ 262.338197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.380867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.387938] team0: Port device team_slave_0 added [ 262.394085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.428881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.436115] team0: Port device team_slave_1 added [ 262.494210] chnl_net:caif_netlink_parms(): no params data found [ 262.558013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.564526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.590717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.613056] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.619405] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.633849] device bridge_slave_0 entered promiscuous mode [ 262.661966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.668227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.694479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.722000] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.728357] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.735906] device bridge_slave_1 entered promiscuous mode [ 262.752352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.786275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.794304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.804322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.824301] chnl_net:caif_netlink_parms(): no params data found [ 262.891255] device hsr_slave_0 entered promiscuous mode [ 262.897152] device hsr_slave_1 entered promiscuous mode [ 262.920645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.927744] team0: Port device team_slave_0 added [ 262.939370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.948027] team0: Port device team_slave_1 added [ 262.954225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.962090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.970387] Bluetooth: hci0 command 0x0409 tx timeout [ 263.025918] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.032913] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.042054] device bridge_slave_0 entered promiscuous mode [ 263.071223] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.077600] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.086540] device bridge_slave_1 entered promiscuous mode [ 263.098689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.105548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.129533] Bluetooth: hci1 command 0x0409 tx timeout [ 263.131019] Bluetooth: hci3 command 0x0409 tx timeout [ 263.135897] Bluetooth: hci2 command 0x0409 tx timeout [ 263.141284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.152778] Bluetooth: hci4 command 0x0409 tx timeout [ 263.157787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.167610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.167726] Bluetooth: hci5 command 0x0409 tx timeout [ 263.193321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.209093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.216600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.228674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.271548] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.284044] device hsr_slave_0 entered promiscuous mode [ 263.290257] device hsr_slave_1 entered promiscuous mode [ 263.296319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.311859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.321595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.328950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.386977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.394264] team0: Port device team_slave_0 added [ 263.422295] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.428691] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.436107] device bridge_slave_0 entered promiscuous mode [ 263.443204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.451417] team0: Port device team_slave_1 added [ 263.482868] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.489250] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.498484] device bridge_slave_1 entered promiscuous mode [ 263.528156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.536544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.562909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.597604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.606418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.632274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.643281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.651336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.659119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.684861] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.709072] device hsr_slave_0 entered promiscuous mode [ 263.715380] device hsr_slave_1 entered promiscuous mode [ 263.739328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.757031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.764409] team0: Port device team_slave_0 added [ 263.772189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.779902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.807164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.817349] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.824511] team0: Port device team_slave_1 added [ 263.862200] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.869106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.876228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.901992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.914723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.921049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.946516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.957614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.974978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.981467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.994931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.014102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.021670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.061759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.075237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.095619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.102006] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.110641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.119168] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.126048] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.135950] device hsr_slave_0 entered promiscuous mode [ 264.142936] device hsr_slave_1 entered promiscuous mode [ 264.148918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 264.158392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.167583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.174944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.190231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.199048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.208481] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 264.223473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.234874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.244430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.252296] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.258903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.266145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.274248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.281901] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.288233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.295152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.303711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.311364] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.317696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.325016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.332178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.355093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.368517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.377910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.387952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.396805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.404512] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.410895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.417699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.425965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.438706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.450158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.467319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.475424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.485792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.498383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.518465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.527231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.535296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.543058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.551287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.558727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.567625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.578858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.591269] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.606446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.615054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.624568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.636120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.644113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.651679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.659190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.666773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.673750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.682795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.691465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.700429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.719487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.725875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.733504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.741565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.748966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.758064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.766577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.774982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.790519] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.798645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.806207] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.814181] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.821290] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.827462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.838334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.846330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.854527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.862283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.869084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.877400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.885526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.892053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.905915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.916374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.923277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.931849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.939891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.947412] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.953808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.961220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.969903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.975966] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.987264] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.995863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.003748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.019889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.028625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.035835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.044727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.052768] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.059288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.066110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.074595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.082264] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.088691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.095635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.104028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.111762] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.118104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.127759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.134187] Bluetooth: hci0 command 0x041b tx timeout [ 265.140041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.147014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.158916] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.173797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.182096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.191691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.200809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.208541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.216849] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.219596] Bluetooth: hci4 command 0x041b tx timeout [ 265.223260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.229717] Bluetooth: hci3 command 0x041b tx timeout [ 265.240835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.241178] Bluetooth: hci2 command 0x041b tx timeout [ 265.247593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.257499] Bluetooth: hci1 command 0x041b tx timeout [ 265.262619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.271555] Bluetooth: hci5 command 0x041b tx timeout [ 265.279143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.289120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.299382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.310066] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.316524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.328328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.336486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.346696] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.353083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.361048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.368686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.375629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.384191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.392994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.405042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.412448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.420750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.431007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.440717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.461547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.469143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.477183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.488550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.496945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.505959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.513928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.521658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.529492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.536524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.546271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.556148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.563361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.571654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.579720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.587282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.604908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.613406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.622225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.631717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.644599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.653182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.661598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.670335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.677994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.688878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.697458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.705565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.713608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.723568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.733721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.745242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.751682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.760709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.767569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.775221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.783448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.791384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.798673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.806303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.816428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.825750] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.835646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.844288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.853932] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.863343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.876089] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.883967] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.893408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.903929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.911786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.921434] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.928439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.938191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.946693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.954988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.962871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.969938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.976776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.983920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.990660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.998344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.009650] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.015660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.028302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.053895] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.067982] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.077255] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.089072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.101164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.113109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.126329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.135984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.148210] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.154602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.161815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.168547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.177849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.188810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.196795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.204298] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.213001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.223212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 266.230542] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 266.237116] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 266.248599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.258085] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 266.269721] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 266.276209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 266.284381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.292913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.300851] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.307199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.316508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.332458] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 266.341525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.347964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.358514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.373370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.383246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.392394] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 266.401649] device veth0_vlan entered promiscuous mode [ 266.407402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.419928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.426861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.441690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.449057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.458572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.468051] device veth0_vlan entered promiscuous mode [ 266.477111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.487276] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.496138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.507564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.516227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.527393] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.541792] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.556469] device veth1_vlan entered promiscuous mode [ 266.568902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.583319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.592005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.602730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.610488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.621087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.630675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.638082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.655873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.665129] device veth1_vlan entered promiscuous mode [ 266.674337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.682698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.690648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.700246] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.706256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.717167] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.738779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 266.746151] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 266.754026] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 266.802732] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.812283] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.822226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 266.836061] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.846632] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.858023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.866652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.875402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.883957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.893015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.901087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.914024] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.922263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 266.934439] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 266.942606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.955606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.963841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.972088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.981073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.987882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.996133] device veth0_macvtap entered promiscuous mode [ 267.002661] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.010785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.018545] device veth0_vlan entered promiscuous mode [ 267.029854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.037066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.044461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.053478] device veth1_macvtap entered promiscuous mode [ 267.065246] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.073517] device veth0_macvtap entered promiscuous mode [ 267.080600] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.091106] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.098047] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.105077] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.114493] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.124281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.131568] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.138561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 267.151253] device veth1_macvtap entered promiscuous mode [ 267.157422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.166032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 267.178536] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.186041] device veth1_vlan entered promiscuous mode [ 267.192271] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 267.201082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.209939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.219249] Bluetooth: hci0 command 0x040f tx timeout [ 267.224946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 267.232349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.241185] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.248406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.255837] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.264030] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.271862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.278844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.286876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.289426] Bluetooth: hci2 command 0x040f tx timeout [ 267.295569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.299422] Bluetooth: hci3 command 0x040f tx timeout [ 267.307736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.312607] Bluetooth: hci4 command 0x040f tx timeout [ 267.325637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.333411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.342093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.349127] Bluetooth: hci5 command 0x040f tx timeout [ 267.353949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.359352] Bluetooth: hci1 command 0x040f tx timeout [ 267.366243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.381900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 267.388793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.399283] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 267.412093] device veth0_vlan entered promiscuous mode [ 267.424249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.436050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.443466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.450873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.458188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.465880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.473614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.482378] device veth0_vlan entered promiscuous mode [ 267.488821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.495776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.505526] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.513503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.523309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.533710] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.540770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.552591] device veth1_vlan entered promiscuous mode [ 267.563453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.571283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.578891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.586938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.597755] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.623282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.633537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.650433] device veth0_macvtap entered promiscuous mode [ 267.656515] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.665836] device veth1_vlan entered promiscuous mode [ 267.682774] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 267.702321] device veth1_macvtap entered promiscuous mode [ 267.708418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.720962] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.732249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.745995] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.759889] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 267.767443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.776810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.784822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.793004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.804169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.812346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.828886] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.837510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 267.847130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.866132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.881439] device veth0_macvtap entered promiscuous mode [ 267.887552] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.896046] device veth0_macvtap entered promiscuous mode [ 267.903273] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.918692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.930046] device veth1_macvtap entered promiscuous mode [ 267.936122] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.951878] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.958801] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.968212] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.975216] device veth1_macvtap entered promiscuous mode [ 267.982353] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.991588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.004807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.015848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.025769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.035865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.046065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.053322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.064256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.074346] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.083576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.092950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.101709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.108767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.116713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.124042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.132354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.140679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.147892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.156845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.166790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.176617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.186556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.196503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.204061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.213493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.225033] device veth0_vlan entered promiscuous mode [ 268.232610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.243587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.254544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.264625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.274078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.284650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.294905] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.302119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.308684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.315817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.323615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.331976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.339926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.347495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.363183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.373525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.383301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.393481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.403045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.413182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.422369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.432154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.442339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.449581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.459841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.474810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.484301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.494835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.503993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.513731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.523813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.530857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.537522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.546227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.554389] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.563160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.572265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.582271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.591428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.601851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.611025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.620789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.629935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.639686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.651160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.658029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.680527] device veth1_vlan entered promiscuous mode [ 268.695449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.710060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.752317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 268.788236] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 16:12:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 268.808757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.826215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.854221] device veth0_macvtap entered promiscuous mode [ 268.874766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 16:12:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) [ 268.900335] device veth1_macvtap entered promiscuous mode [ 268.912696] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 16:12:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x1a) 16:12:53 executing program 0: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5411, 0x0) [ 268.951200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.989546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 16:12:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001680), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000002c0)=[{}], 0x8) 16:12:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 269.006893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.037814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.061230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.076728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.086294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.096218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.105738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.115881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.125593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.135719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.146124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 269.153830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.162805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.174374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.184242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.194503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.204081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.214302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.223915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.234109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.243967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.253700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:12:53 executing program 1: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8914, &(0x7f00000003c0)={'sit0\x00', 0x0}) [ 269.264032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 269.271099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.278764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.289102] Bluetooth: hci0 command 0x0419 tx timeout [ 269.293955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.318308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.332820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.340963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.348553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:12:53 executing program 1: socketpair(0x2a, 0x2, 0x0, &(0x7f0000005780)) [ 269.377370] Bluetooth: hci5 command 0x0419 tx timeout [ 269.398574] Bluetooth: hci4 command 0x0419 tx timeout [ 269.422812] Bluetooth: hci3 command 0x0419 tx timeout [ 269.436912] Bluetooth: hci2 command 0x0419 tx timeout [ 269.450083] Bluetooth: hci1 command 0x0419 tx timeout 16:12:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 16:12:53 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001580)={0x1}) 16:12:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 16:12:54 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:12:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x4}, 0x40) 16:12:54 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 16:12:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000014c0), 0x4) 16:12:54 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0x4020940d, &(0x7f0000000040)={0x5}) 16:12:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000)}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 16:12:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 16:12:54 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x8, r0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0xc00000) 16:12:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc00e) [ 269.821653] hrtimer: interrupt took 44743 ns 16:12:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc00e) 16:12:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x3d9, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_key={0x11, 0x8, 0x3c8, 0x0, "5d1df861c71d1e74740102526d2dd8dbeda9d9f655b0a835e3ae154b444063e0939cdd843b329cfef590efa18a2a4645c3a754fc716ce6e2ff7238d4decb1c5095d1c4e87a2c71088e5fc9151a160f8e5b205e9d0ffacdf439bf577758e6715da7cc01ad614e377b1b1c27ff8ec0710bfaf8093375ee3cbaef"}, @sadb_x_sec_ctx={0x201, 0x18, 0x0, 0x0, 0xff9, "c4adb3e17920df6dd1adf1fcb66ab0ddf2ebedb74909b19bbc7c87fb491144051447dbf9cb2f26ad0af88dcd851b258a739656f40edbe3a9398c91b03632fc02e7b933b9c57faca1765279f73496d9c78fe750ccafc075930ee70b75b6ca8e8d07cd710f86e790c4d20b39598ead20a5ef192c724709dead8dafb4b247e6448f4441766247ba1e702ba28efc28f87375fd81347465563eed13bf6597e17fb698c3aafbeb02d7727e7e3586a418dea3d990343ff8d25911251a6ccefbe7c19f29c8a88b5b83cdb7f5bb6ac538d708aa84927f0d403aa54feac2fd1e1d3c6f3f65a713ac7b3202b158f1a7e25be04002f1e87969129e3a0004080ab5cd40c860a6d98070e8cbd702adb2d8064bb6c412a838dd8cc1a63e3ed0e8fdbb682d89f514f503af3b5053792a6b2c9489676b8fd2c24e94406d99efc5c1ce9edc60a72e5c827c5426e8aee2dcfe21ed56a93cfd1ed95bf4e4d7887c48c882fa2804a2d2d1cfbadaf17cc74b9f076161c202d2441357be428cf55cd2612e5ab3a40bc684f9dee99ad93154ec932e1c694735c4cf8af13988d4d2be6969f4cf350042d3e78fe85a8ceb1c81a11ac0111b4b75bc3c27fd7e54ba251cdf0693e971c67ce6cff427e19260b2f49c0b1b1a33c9548177286f9218b155002ad4ee1c31e2574b7dab87e4ec3a181692f9c3b952cec57152ee7bf258ecdf12964d3576e214f7de3693e089049458e4fea758057b22b422c7d3dfad5f3c051b6cd4719a5233bcbe5371724df7a2d135995f2e860db53621c3b46b6c5b96adaefb462b198ee2c1e387abfac2dd55b17894e7cff5448c181b97819ac9cf658dc537be5c81e0352c6f46c2cb8d3d6e05b7f64df6b97eb193b47fc4bcbd7123fb2d62081c8f5cabd446d8595b33b80dbc1c09dd59bb2739c03150f79034dea9b415fe261fbfcd9f7931c6b74324f34e537f60e0bb6ec769961b9b777638273bac9114b001cc86d216034a43f46f8ddba2b6e1b211cc4200749d8bbe0e5454da6a90a22abbcfcd7aaf9811bc69e5f45f6b737056777d195adbcbc07a2dbc5952915703a5b82851344d7c0a169876de5ac451911483bb1afbf29ab8c6c71f81d6ed69091913260163e3544c907b6a09e209bc11273e37d3293b6743e5f07f8d324820205c5c4ca3492575866ac818e78d995e06eced0d746e23c3d46f2563d47c90b17c9df284c2845479c170020bb29b3c9072e99662cc96f93e177e9f574ee4ac4388de4bb122ac3b88c975c76cf8c2767457ce35b018c41764189aa7ef7325a7abe2caacf79788e0ee8ed274e45ac65897f1fd470d1677dc774fa0123809cbd7cfc82862b696cb0c68ed6b31512aa302f7311c11638f89a45a17a20236fb833775170f0cc4714ec6f89669a8a92d862e5624d0462417023f7f2303f5f1bac71ed5dd6525ac7e5c2ec35ba8d4b9a775d33272c4b7d474c6f08aa30794ed300377a35725fef58297e1c28fdfa85a8033cb8a75253346f055e55b7cbb22941c5fe23490004470192b74b813cacaddbaa649da1ae316ae1b69bb7763015d2004c6a02fac3c62d0226c4d5957b4f829f82c608e59d5a26ea676a71c4ca11e6148b7b6a965e484e89689544caf89cb97fa201a46a3b765586758cdfe3c34e12203a57072ba82e8c393d9a79e0f125c8544259e3c93b1bff084b0a3776f289c4449e88c8f554e7e274242e622391a2d50a70e82cd1dbee2e16729808c2daa28a37425d165004dab6d0f64cf7cb372d5ba44b7a0415270ca34fe328016f0269e8752e29b2d7d448f14c3913305366727e93f0d477eb598d3ed151477c93ad2e1fcf55407e8e273913da78ac93bcd977722c9d2ba585569f240f5f6346d819e34fd34eac46db430f500c1a0eef617e5a017f387d3538b077d5ecaf4f735324086232f4bfd4d80d20c67e269e5c58efc773b7bc918324430f77dcc150605201fd47a00e59669a76dfba4d28acaf3acc80b27435273c8d1a31b5812d1f09732a00959ca42403aa3ff0408a28dce5469044dc9b09c04775fa8905d32b69d7c0e35763001d4d71ad986358275d82965e871344edf8679fe79ebb04bbd3c80fea0d9727c3453520bac6970058da2b14901f4162165eb9a283435fdc43226c8e8175b6149e0eb63820cff6862bcde200ee9650bf84daa798d2ac451a68b9f0883a6499f30b416dd10a7174f6ab8227d64356b230ba0f74c3804f3d720c64be5e1ddd0ce72a60148d167622e648fbcefcbd7294761836341e83dfb550c02001f11f90dd65adf115db0b9b1b4fbbaf8b752dd07fa2e98037e6f1137a7802ed3f388cd23eaa83ff26d6f5742257a14add795e5c87954aecb700c8edab3ecfab7e647aece5c2787268604c81613358487890362fc7ec3ff131c5b1ebaae1f715d053256c625519050ccb1b3c279b3c97f10f531075e6e5d626230ef7cf4dcf91cf4760606d27c05962fdee3fed447d4128930886c716c9c4f9af5c211c1d85e5ba1ee7ee31719c7d55d54ab1cf8909dd9c5d8fb73e1a66e7e27f633ccf0ec136056903786a955e1d939cfdba9ec94e871c2429ed39a463f37e4fbcf89f9b69338aeab0e5e0e9731715d4c85af61e68596c79953b28a132a46439a4232962c960fd3dff275b09a441f90be2ccd0f189d3606567821f61668279012498c9eca1032c2f224bf04ef829feb60e3a3754e0bf80ec1204445b47bf94bc3d84a831b70491b593419c6ae3f7339253d84db758ce8aefe2c4fe650af5b7a120c4674de2a7bbcbc44e820ad0efd609d2d2a2191895623932fce02a01ba88310e1aa3f46c8d085301405815f54f4cc0a9deb20c667c410a13e112e16ce795e0082ff56e618c5aabbd091c63caedd893ef5c61a64662daf0af3cbadc8b6cc4cbcfd3c7a2a473b56d30d72a4e37a4599017c694e65c53dc53e026bd488db5bd8b3ba8cf5aad0696f631c104fcf9a91429064408f87594582af9f25807483cc9991818374930d4d7edff5b5fc6bff8dc84f9aaa95530ab71ebd45fd6efe44beadbb837e739bb8a5baaca01852ab2d4637372a99f656ec8e96f75e48caa4e7ced8ef54bac43c9af0d9eb91efb7ebb5c3cab32506af12d85f14f3837c7b4911805b76209290dd75acfaa70c02aac5620c0c33c3c0422ed6e2cd9ac43e16b8b18c6c72d5d5ab4f647ddff0b6197641938818db52072554f3a0666bf98e5a302ac5005be551d71a7e4e0bbe6f9a39b53d557d27179535da6da2c80cb84e54c54fcb38a7f8a4e68cc26b5f05d1181d3d18827dff7e77ef43aa573087db6ce10145dd76897e71464782bab3cb45d5e7da1e0b39bcb18ed3c9bc5a99f7cf8d7dec1e358704a22619ede2fb330092b73f4749e02145ad7914116dd2267a52d65b6aea2784fc1b8a97a9b361475643ee5250d87e8d89646f125c0c7ae858803a5f91e2114106c124508a8f9a39a5556de0fc15441a5d9fb6a149d2628a2d9e1c02e132f95e0ce6bb324522ac3f07683416bf69a23f884430ab2e147c0373c9031913ecf21f55c0618a536099d4f259c82e99589ded50154a24b647733eff35fccef13ade4bf125d623959e0ff99a85bf3c99a363ea3edfc0c664032c4d370e56eae911b867896e8b745f562a5e0cf4d8fc62c2b06866d219356fe3e5fe8ed4d3b838e69c935faabebdb8133088448d5ccb36f511e714759e38ae0c925bf1dd73ebb6537d0cbbbc0875ec8f66156a8895ca2bc9a7737dcbbd8a7f1a920526cb3f7ff614969d1e8127a35b4dc3a633ecf6bad6b0842801666af05ce679a049c118772eabb13247165919e3c57cde0469cf0afa2224a2a64750aba9cf114ad9cbd6e163c8afd59be11449ae9751417fe29a87016ffb48f8b77b0e3dfd41698504d7325b7d175ec207b8cb64d3ce28a38c1bae465924294aeeb7b877e2f790323a246d1668308d420bd987bea7215fcfeeece884b5059170f8d4e8fbf5b3027d1600094e1affda0bd06f9e3c10fdd4593ab81b4df51deb2a49b0b94b4123c4234b0b91aeef2f233e3b7d699aecc2d6b5a84a154cc1ff77e667cf12b158799b81d3e78cf6fbf66dcc654cb9b6fd1751cb8c1729290bd0a52351f1e3e38e5772ceb9dd5b19f7014f6b21b1494cea7a98d73ee97d987992961b96706b4eb27d4b819fcdf800b3260da672adb273179944e61ea9f29539e56ee3d6e923d63d5f74ad92e6bc282faa2945cc603d8da40212dd910b1d2b43e9f58315f526b681bdcc93553e057228f4f864834e24c19f4497ac7357270bda0ba0c2311a14d8debc26a9deebac90579b2bea6e3e4148111c9de69f1a21835b828e2cf8ac235a20314efeebf1ce1a7d1312782c2b1a0ba735ba6bb12cc072f05a871f3b7c9db2b813719d5c53cc083f1573ac8cd4041ae416161eeb7aa5ea4bdd7f38885f33b10e2bc20bb1773c4f2a0cf09cbc8a65b0c0521420400f812f59e5344c8d2cb1bde24a4f5f2177003ae1735a13aec651390ded6467a7b63f1eca5f67218556212c32e8096caaf72164340cf141da53297f7e3ac2d8de6a03ee129a3a8245ab5cbe05738b22590a60451345a12aeb4cd6b23c53cafd435c1285d0a227f40257df571faa29de1d100132c1e10876abb850737a27f0b88a1014b6f651f55fce73ab0b3a408e59c4ea85d3bd0c53b61c4bfdda54bcc09079e8e5cfb4fa42723a19e8115a5bf568bc817de932301e6f41415bbaab61b0319973f23e15c50cc9f43a69174c11babf42e3873e894e1c8fd706e07180e1b7fdb90a99252c695f6263454be6117448504258910d1ad81f8b12101edbd36dfab1f899fbf255bc7de871a5865b64c3cf2a214a5e9b2e34f005bb2b69c1bbb6a389183dc4f658cd9ea3c46811925dd210b07338642f4ded9da39eeff10eee089db1b7bf43e263abf25810ed0482f819bc95bf6b61fee47f67a0cfff6159d6563e183983346b16b968f31ccf2f640aaf2184da9f760986200e48a64ba3c9d1b78167c79aa97ac457fd9ee7170703f0c5a990868210c8dc04f7670d81e7c2a57f26ad03b780beb82bef29a040213a3ac96a537635111479de3f0ed278a78d146c388773daacc1d328b4336467f8dc7778f506709ee61b320d2a8f1818fc095ce4bd2d166aef62492a114ea9ecdfbf2da78a96e8659af1c15753cda1a58e5d02af5be86b63dcec90a9051737356a3e0d216ce6a2c6b378056734a9148bb02e901e2e8157e1bc4ff5b6542b8159dd22d52c5400dde445040bcb7a2a78c982f5a873f0fb2b1922b00ccd262603d2a0ff39b1144e29f30f6eef5348afe3769ec5d50c3afca5409abae419cbf4cd80bc44a425b6608f3abe16de70cc16b96d083d516f17c83a1abd4069ee42939fc877d6b2da242c5fe9fedd86b598d7f11096853db29e87fb8a71226317863d13693fec3530a280b863fd93045a56db7676f35e8e05c6aeaf88bae2b7a0d24165b1d0c6383d4a5598750c6da2dc9e60ecb4da730468307f168554dc6c276df803c3243749eb3d82189c3dac6e9ce02e9aa7c7337cee37037fce354feb04c98ee789b6e8b9f8171869e94d0e1dae18465993f016a0bd53055a9504c93d123128e37da3fd3f4bdd7064df1f469d12462c3262cb5e048d2a0d0b760a726d6a2ddd70c4af946af1c43354bc263d882c58383721ae746d34620ce824e5652a6c3cb95469d10288a5375b4603dcc9efd41e871f364277fb48afce9d543016e47d14917eca00651061208b019f4a0a2e0792e18290d766de4f8cdbeca3cc6189790ea9c4f692"}, @sadb_x_filter={0x5, 0x1a, @in6=@private0, @in6=@ipv4={[], [], @multicast1}}, @sadb_spirange={0x2}, @sadb_sa={0x2}, @sadb_key={0x1ba, 0x0, 0x6e08, 0x0, "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"}]}, 0x1ec8}}, 0x0) 16:12:54 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x9effffff) 16:12:54 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 270.086283] syz-executor.1 (9507) used greatest stack depth: 24656 bytes left [ 270.133117] syz-executor.4 (9519) used greatest stack depth: 24544 bytes left 16:12:54 executing program 0: unshare(0x18020080) 16:12:54 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/80) 16:12:54 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000000340)={0x8, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2d) 16:12:54 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d09, &(0x7f0000000100)) 16:12:54 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 16:12:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)) 16:12:54 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x105800, 0x0) 16:12:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/176) 16:12:54 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x46, &(0x7f0000000100)=0x1081, 0x4) 16:12:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) 16:12:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'tunl0\x00'}) 16:12:55 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc050560f, &(0x7f0000000080)) 16:12:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:12:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 16:12:55 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x7, 0x8f) 16:12:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 16:12:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syzkaller0\x00', 0x10) 16:12:55 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 16:12:55 executing program 2: sysfs$1(0x1, &(0x7f00000001c0)='/%\x00') 16:12:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 16:12:55 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) 16:12:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) 16:12:55 executing program 4: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x2) 16:12:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="7f", 0x1}, {&(0x7f0000000100)='p', 0x1}, {&(0x7f0000000200)="9e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:12:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:12:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:12:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast2, @remote, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x1b, 0x0, [@private, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@broadcast}, {@multicast1}, {@private}, {@remote}]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0xf, "a313508c26e4e62748e68100fc"}, {0x0, 0xb, "62ebec9e39895ca2d0"}, {0x0, 0x2}, {0x0, 0xc, "b0b45faa54a79d2cf06e"}]}]}}}}}) 16:12:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 16:12:55 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:12:55 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) 16:12:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0xe61, 0x0, 0x1}, 0x40) 16:12:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1d, r0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:55 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x90, 0x0, 0x0, "aec6b3c851b6efeed3d3a3b41267ee61d2ab1d70225d428bf40d436ba2e48d24c9fb907fc8f7a4d153afb43479c7c070291ed07c420bd15c1fe15a4e3cce635a2c9e844b1488c95de955a3dfa4ca41a880f148533555b0b7bcdd9f5cd12fcf95886c0f5417e2aa44634933cfeadaf230378caab61c2c993a549a4d11"}], 0x90}, 0x0) r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:56 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8a", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="89", 0x1}], 0x1}, 0x0) 16:12:56 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) 16:12:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 16:12:56 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x80108906, 0x0) 16:12:56 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300), 0x0) 16:12:56 executing program 1: keyctl$KEYCTL_MOVE(0xa, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_sa2={0x2}]}, 0x28}}, 0x0) 16:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="7f", 0x1}, {&(0x7f0000000100)='p', 0x1}, {&(0x7f0000000200)="9e", 0x1}, {0x0}, {0x0, 0xffffff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:12:56 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000dc0)) 16:12:56 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000140)) 16:12:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"4f279059ef7fc881c53ffa00944bd23a"}}}}, 0xa0) 16:12:56 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8932, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:56 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x327112693051e489}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x30, 0x1, @ib={0x1b, 0x8d, 0x9, {"a729dfa2f30f9178a651534a298aba11"}, 0xfe, 0x7fff, 0x7}}}, 0xa0) semctl$SEM_STAT_ANY(0x0, 0x2, 0x10, 0x0) r2 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000300)=""/221) socket$can_bcm(0x1d, 0x2, 0x2) r3 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f0000000140)=""/221) semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000140)=""/221) semget$private(0x0, 0x1, 0x84) semctl$IPC_RMID(r2, 0x0, 0x0) 16:12:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 16:12:56 executing program 0: keyctl$KEYCTL_MOVE(0x8, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) [ 271.918839] can: request_module (can-proto-0) failed. 16:12:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3a8, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'sit0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 16:12:56 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)='+\x00') add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x2, r1, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) 16:12:56 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 16:12:56 executing program 4: msgget(0x2, 0x0) msgget(0x2, 0x0) fork() [ 271.976821] can: request_module (can-proto-0) failed. 16:12:56 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x11, r0, 0x0, 0x0, 0x0) 16:12:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="7f", 0x1}, {&(0x7f0000000100)='p', 0x1}, {&(0x7f0000000200)="9e", 0x1}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:12:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffa, 0x0) write$evdev(r0, 0x0, 0x0) 16:12:56 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x200}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 16:12:56 executing program 3: pselect6(0xffffffffffffff6b, &(0x7f0000000000), 0x0, &(0x7f0000000780), &(0x7f00000000c0)={0x77359400}, 0x0) 16:12:56 executing program 0: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) fork() r0 = fork() tkill(r0, 0x9) [ 272.045529] cannot load conntrack support for proto=3 [ 272.060299] sctp: [Deprecated]: syz-executor.1 (pid 9698) Use of int in max_burst socket option. [ 272.060299] Use struct sctp_assoc_value instead 16:12:56 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 16:12:56 executing program 4: r0 = gettid() tkill(r0, 0x80003a) 16:12:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 16:12:56 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/242) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) 16:12:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2f5de33d626a0c7c, 0x9) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @private0, 0x0, 0x1800}}) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1]}, 0x8, 0x80000) connect$inet6(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000140)=0x54) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xb3, 0xff, 0x3f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x6}, 0x5b442, 0x3, 0x29c, 0x6, 0x80000000000, 0x101, 0xc3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 16:12:56 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x15, r0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001b00)={@nfc, {0x0}, 0x0}, 0xa0) 16:12:56 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8901, 0x0) 16:12:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @private0}}) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1]}, 0x8, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xb3, 0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x6}, 0x5b442, 0x3, 0x29c, 0x6, 0x80000000000, 0x101}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 16:12:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:12:56 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000003c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x30}}], 0x1, 0x0) 16:12:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xd}) 16:12:56 executing program 0: msgrcv(0x0, &(0x7f0000000180)=ANY=[], 0xae, 0x0, 0x5800) 16:12:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000007c0)=[0xffff]) 16:12:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 16:12:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), 0x4) 16:12:56 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 16:12:56 executing program 5: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89e0, 0x0) 16:12:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)) 16:12:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 16:12:56 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) 16:12:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007d00)={&(0x7f0000002e80)=@deltfilter={0xfd4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xfa4, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @rand_addr=' \x01\x00'}, @TCA_RSVP_ACT={0xf8c, 0x6, [@m_ipt={0x138, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x33, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "3ed24f534512bd5410"}}]}, {0xda, 0x6, "9dbbed708d7d11ff0e3e233e6043cdc85c0ef2a7d19f47318778fc8f88ca00c35d58378ae68eab2304954c589a6f43d8e979b820dccb33db33c41ab5507de9ba5bc55928260ef84af9a6c5e0a6b89a1d56d672eca86302484ff70da58c6c38845ebc9751074b40e2174535b09b01452b775838f1621391f48aaadbc0067686df41fc63def53fc0b15e3e773451e10cdaa1f46963b8b6456e723d4e15b0924fca90867b0baf0857f95bd92d065af6ef01b3399bec943402b69e0950d30e36e50debce77d34f6d364c3047c492258c49115737a5b882a4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x40, 0x0, 0x0, 0x0, 0x7}, {}, {0x2, 0x3, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xfffffffe, 0x0, 0x5}, {}, {0x81, 0xcfc, 0x8000, 0x0, 0x25e2}, {0x88a7, 0x0, 0x0, 0x0, 0x0, 0xe3ab}, {0x0, 0x0, 0x0, 0x9, 0x7f, 0x7}, {0x0, 0x6, 0x5}, {0x3f, 0x2, 0x0, 0x9}, {0x0, 0x2, 0x10000, 0x6, 0x0, 0x74262843}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffda84}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0xf86, 0x0, 0x0, 0x0, 0x3}, {0x0, 0xb9}, {}, {0x0, 0x2800452f}], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xfd4}, 0x1, 0x0, 0x0, 0x40}, 0x4044010) 16:12:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) 16:12:56 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044cff, 0x0) 16:12:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/handlers\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f00000008c0), 0x1e) 16:12:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x78, 0x0, 0x0, "aec6b3c851b6efeed3d3a3b41267ee61d2ab1d70225d428bf40d436ba2e48d24c9fb907fc8f7a4d153afb43479c7c070291ed07c420bd15c1fe15a4e3cce635a2c9e844b1488c95de955a3dfa4ca41a880f148533555b0b7bcdd9f5cd12fcf95886c0f5417"}], 0x78}, 0x0) r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:56 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:56 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0x19000) 16:12:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) 16:12:57 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x424400) 16:12:57 executing program 4: keyctl$KEYCTL_MOVE(0x8, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 16:12:57 executing program 0: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89e0, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0d05640, &(0x7f0000000080)) 16:12:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)=ANY=[], &(0x7f00000002c0)=0xfe) [ 272.765418] sctp: [Deprecated]: syz-executor.1 (pid 9826) Use of int in max_burst socket option. [ 272.765418] Use struct sctp_assoc_value instead 16:12:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000740), 0x4) 16:12:57 executing program 4: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'ip6_vti0\x00', 0x0}) 16:12:57 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:12:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007d00)={&(0x7f0000002e80)=@deltfilter={0xec8, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe98, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @rand_addr=' \x01\x00'}, @TCA_RSVP_ACT={0xe80, 0x6, [@m_ipt={0x2c, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xef}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x7ff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffffffc0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6ae4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x6}, {0x3}, {0x3}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {}, {0x5}, {}, {0x6}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec8}, 0x1, 0x0, 0x0, 0x40}, 0x4044010) 16:12:57 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00', 0xffffffffffffffff) 16:12:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 16:12:57 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) 16:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:12:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'tunl0\x00', &(0x7f00000029c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x6}]}}}}}) 16:12:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001440), 0x4000223, 0x0) 16:12:57 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)) 16:12:57 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) 16:12:57 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b1, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:57 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, 0x0) 16:12:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000002c0)=0xfe) 16:12:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e0259ad"}, 0x0, 0x0, @fd}) 16:12:57 executing program 3: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 16:12:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffb500) 16:12:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 16:12:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[]}) 16:12:57 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc02c563a, &(0x7f0000000040)) 16:12:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:12:57 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="c5", 0x1) 16:12:57 executing program 1: socketpair(0x26, 0x5, 0xcc31, &(0x7f0000000000)) 16:12:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 16:12:57 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 16:12:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 16:12:57 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xe, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc01) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x1}], 0x18) 16:12:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000001400)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) [ 273.404070] vivid-001: ================= START STATUS ================= 16:12:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0204000005"], 0x28}}, 0x0) 16:12:57 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000001380)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x8, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) [ 273.445933] vivid-001: Test Pattern: 75% Colorbar 16:12:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfdd7, 0x9, 0x1}, 0x8) [ 273.472368] vivid-001: Fill Percentage of Frame: 100 16:12:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:12:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', 0x0) 16:12:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) read$sequencer(r0, 0x0, 0x0) 16:12:57 executing program 4: keyctl$KEYCTL_MOVE(0x8, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) [ 273.503393] vivid-001: Horizontal Movement: No Movement [ 273.538340] vivid-001: Vertical Movement: No Movement [ 273.572821] vivid-001: OSD Text Mode: All [ 273.586036] vivid-001: Show Border: false [ 273.590865] vivid-001: Show Square: false [ 273.595154] vivid-001: Sensor Flipped Horizontally: false [ 273.620040] vivid-001: Sensor Flipped Vertically: false [ 273.625493] vivid-001: Insert SAV Code in Image: false [ 273.631400] vivid-001: Insert EAV Code in Image: false [ 273.636739] vivid-001: Reduced Framerate: false [ 273.641745] vivid-001: Enable Capture Cropping: true [ 273.646901] vivid-001: Enable Capture Composing: true [ 273.652606] vivid-001: Enable Capture Scaler: true [ 273.657589] vivid-001: Timestamp Source: End of Frame [ 273.663315] vivid-001: Colorspace: sRGB [ 273.667372] vivid-001: Transfer Function: Default [ 273.672649] vivid-001: Y'CbCr Encoding: Default [ 273.677482] vivid-001: HSV Encoding: Hue 0-179 [ 273.684459] vivid-001: Quantization: Default [ 273.690971] vivid-001: Apply Alpha To Red Only: false [ 273.696176] vivid-001: Standard Aspect Ratio: 4x3 [ 273.701138] vivid-001: DV Timings Signal Mode: Current DV Timings [ 273.707365] vivid-001: DV Timings: 640x480p59 inactive [ 273.712842] vivid-001: DV Timings Aspect Ratio: Source Width x Height [ 273.719493] vivid-001: Maximum EDID Blocks: 2 [ 273.724071] vivid-001: Limited RGB Range (16-235): false [ 273.729625] vivid-001: Rx RGB Quantization Range: Automatic [ 273.735335] tpg source WxH: 640x360 (Y'CbCr) [ 273.739798] tpg field: 1 [ 273.742458] tpg crop: 640x360@0x0 [ 273.745941] tpg compose: 640x360@0x0 [ 273.750248] tpg colorspace: 8 [ 273.753349] tpg transfer function: 0/0 [ 273.757211] tpg Y'CbCr encoding: 0/0 [ 273.760976] tpg HSV encoding: 128/0 [ 273.764588] tpg quantization: 0/0 [ 273.768015] tpg RGB range: 0/2 16:12:58 executing program 5: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000200)) 16:12:58 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x2) 16:12:58 executing program 1: keyctl$KEYCTL_MOVE(0x4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 16:12:58 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vim2m\x00', 0x2, 0x0) 16:12:58 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) [ 273.771836] vivid-001: ================== END STATUS ================== 16:12:58 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x4, 0x0) write$tcp_mem(r0, 0x0, 0x0) 16:12:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc01) write$evdev(r0, 0x0, 0x0) 16:12:58 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 16:12:58 executing program 0: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8927, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:58 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xd}) 16:12:58 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, 0x0) 16:12:58 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0x80805659, 0x0) 16:12:58 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) 16:12:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00', r1) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[], 0x40}}, 0x0) 16:12:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x7, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002003, 0x0) 16:12:58 executing program 5: keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 16:12:58 executing program 3: msgrcv(0x0, 0x0, 0x7ffffffff000, 0x0, 0x5800) 16:12:58 executing program 2: socket(0x28, 0x0, 0x8001) 16:12:58 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x4}) 16:12:58 executing program 3: keyctl$KEYCTL_MOVE(0x9, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:58 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8929, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:58 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x8, {0x2, 0x0, @multicast1}, 'wlan0\x00'}) 16:12:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 16:12:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 16:12:59 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000240)=""/48, 0x30}], 0x3, &(0x7f0000000780)=""/248, 0xf8}}], 0x1, 0x2002, &(0x7f0000000640)={0x77359400}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00', r0) 16:12:59 executing program 3: r0 = socket(0x1e, 0x5, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 16:12:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 16:12:59 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2914a6b"}}) 16:12:59 executing program 5: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:59 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x100, 0x200) 16:12:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'geneve0\x00'}) 16:12:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007d00)={&(0x7f0000002e80)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe94, 0x2, [@TCA_RSVP_ACT={0xe90, 0x6, [@m_tunnel_key={0x3c, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0xe0, 0x0, 0x0, 0x735, 0x8}, {}, {0x0, 0x0, 0x414}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xffff0001}, {}, {}, {}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x2, 0x0, 0x101, 0x4}, {}, {}, {}, {}, {0xffffffff}, {0x5, 0xff}, {0xde, 0x7}, {0x0, 0x8, 0x0, 0x4, 0xffffffc5}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x3b2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x200}, {}, {0xfffffff8}, {0x0, 0x0, 0x0, 0x2e63}, {0xfffff001, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x7ff, 0x400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xb9}], [{}, {0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x0, 0x1}, {}, {}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xac942747b4d5a318}, {0x4}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {0x1}, {0x0, 0x1}, {}, {}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {0x2}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x4044010) 16:12:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:12:59 executing program 1: r0 = socket(0xa, 0x3, 0x3f) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x0, 0x6}], 0x10}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 16:12:59 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffd, 0x0) 16:12:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/138) 16:12:59 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dsp1\x00', 0x0, 0x0) 16:12:59 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x40001, 0x0) 16:12:59 executing program 1: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000), 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) write$vga_arbiter(r0, &(0x7f00000006c0)=@unlock_all='unlock all\x00', 0xb) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3a8, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, &(0x7f0000000940), {[{{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0x1468247316c74230]}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 'geneve0\x00', 'sit0\x00', {0xff}, {0xff}, 0x0, 0x88}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @broadcast, 0xffffff00, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@empty, {[0x0, 0x0, 0xff]}}, 0x4, 0x4, 0x8, 0x0, 0x0, 0x0, 'wlan0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 16:12:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 16:12:59 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x142) 16:12:59 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x5, "e3ae3950d45746ea738a508937194e0cd47de664a95ae391965cf815c801dfd4"}) 16:12:59 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)={0xffffff98}) 16:12:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000080)) 16:12:59 executing program 0: keyctl$KEYCTL_MOVE(0x8, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffd) 16:12:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x10}}, 0x0) [ 275.130652] cannot load conntrack support for proto=3 16:12:59 executing program 5: semget(0x2, 0x0, 0x616) 16:12:59 executing program 3: r0 = socket(0xa, 0x3, 0x3f) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 16:12:59 executing program 1: keyctl$KEYCTL_MOVE(0x19, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) [ 275.170744] cannot load conntrack support for proto=3 16:12:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', r0) 16:12:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00', r0) 16:12:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x7) 16:12:59 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'ecb-cast6-avx\x00'}}}, 0xe0}}, 0x0) 16:12:59 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:12:59 executing program 1: r0 = fork() ptrace$setopts(0x4206, r0, 0x1, 0x0) 16:12:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f00000003c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}}], 0x1, 0x0) 16:12:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:12:59 executing program 5: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8947, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:59 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 16:12:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xcde, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2914a6b"}}) 16:12:59 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 16:12:59 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2860abe5904b60fe47b3e0", 0xb}], 0x1, 0x0, 0x280}, 0x0) r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:12:59 executing program 1: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "daa35f3e"}}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xdd) 16:12:59 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0x1}) 16:12:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x9}]}, 0x10) 16:12:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 16:12:59 executing program 3: keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:59 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x6202, 0x0) 16:12:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8910, 0x0) 16:12:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000000)) 16:12:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 16:12:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 16:12:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000dc0)) 16:12:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 16:12:59 executing program 4: keyctl$KEYCTL_MOVE(0x10, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:12:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) 16:12:59 executing program 1: r0 = socket(0xa, 0x3, 0x3f) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 16:12:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "dd642ad69d567c7518372213a6c2459f524a356c2adc5f84d203a02631808af6a4f5c46a74e13215106d82618dc0d7ea903a0761b887bb43caf5ceb1c1b6054a30f46b5fc2864c7ed4e6e4539f9eb86857cb3499a77e2dc022f032b7da39c2db5bd348d5590ea9af0712163b32f59b9520a7d4c9381b6f75fc7ff1e19d0df975766df7eb923fccf341b0d0ad434c7b43f34f05ec3c2ad5c1f45ae1cf5708a082364abac5fc538962595429510682e4cdf7d73b71d38c89860e0508c007a7e6462edc43122bd9306da1c4f6b159c6200cfd73901905c84e6fe38f84208257de898830801381c9f449a1c7ab37f22a43ec94ef4f4cc08c805807a336e37542b5fd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 16:12:59 executing program 0: r0 = socket(0xa, 0x3, 0x3f) sendmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)=ANY=[], 0x1220}, 0x0) [ 275.549070] can: request_module (can-proto-0) failed. 16:12:59 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, 0xfffffffffffffffa) 16:12:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:12:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 275.598706] can: request_module (can-proto-0) failed. 16:12:59 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:12:59 executing program 4: socketpair(0xf, 0x5, 0x7, &(0x7f0000000100)) 16:12:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:12:59 executing program 0: socket$key(0xf, 0x3, 0x2) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3a29, 0x2a02) 16:12:59 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00', 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000740)={{0x2c, @multicast1, 0x4e21, 0x3, 'wlc\x00', 0x0, 0x0, 0x78}, {@multicast1, 0x4e23, 0x1, 0x7}}, 0x44) recvfrom$inet(0xffffffffffffffff, &(0x7f00000009c0)=""/126, 0x7e, 0x40000000, &(0x7f0000000a40)={0x2, 0x4e24, @local}, 0x10) 16:12:59 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 275.672987] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:12:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000340)) 16:13:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xffffffffffffff8f, &(0x7f0000000300)=[{&(0x7f0000000080)="b58fc539abbcddf7b6e7d217e1fabff00bbcdd3bf0d6ddcaad53c161a720c0ea4e5683a99e6333451b22573bfc1c56d6bd1512782232e675fe93751478ec016fc25ea34b97ea893b88c1a08c02181d3f687df262cac1d84985ebd41d4303b394b4c2268f76bea647ffa34aafc71662cee374a98e35c2fecdc66bd65a90d768170ec36317b94c12816ee3483ee396f11949df6a9f37f4987ad154b607f65012169b224c17097d85612d8300e478142b5166a61ddace88bcf3045be00419202132f929055f2239b8e363b2d0c5402185516a79d21b7152dcbe7a9a24722b6091a6a7", 0xe1}, {&(0x7f0000000180)="1209026c4e6eaf9b87d619b423ddf9ffffffff00000000299e16f3227af836cdec4ff625083b858172e8767a2d46237e", 0x30}, {&(0x7f00000001c0)="fc79a7e766635858a4736ebb61384d7efe72f9256d1076524b7c53f61ca1c7847efaa55c2f86958aea79de8f1302f1e2626fded9921cefc6b34598b16204639855fb4b7931df933f57aa8e6c1378d9325109e00060315d05ded2071858aa5940afd794996b16399702d031213063bed15764deb84b8a3af3be884da26a101188aeecb2d5a2778cd5d68fd64799a02d363e952dd2b43fe2e7ce883536b131345652fb7a1871c5e5", 0xa7}, {&(0x7f0000000280)="a69fad0b8226b6492649cfb9d2d52d7fef22357353bbd7921187ea9b175021480d0f905ad93c36521e7f869aaa90298e124ef596db45af43f0703ee369bec91c", 0x40}, {&(0x7f00000002c0)="463cbcf96a0ec80b000000005bd300143119b5aa290500", 0x17}], 0x5, &(0x7f0000000380)=[{0xe0, 0x0, 0x0, "aec6b3c851b6efeed3d3a3b41267ee61d2ab1d70225d428bf40d436ba2e48d24c9fb907fc8f7a4d153afb43479c7c070291ed07c420bd15c1fe15a4e3cce635a2c9e844b1488c95de955a3dfa4ca41a880f148533555b0b7bcdd9f5cd12fcf95886c0f5417e2aa44634933cfeadaf230378caab61c2c993a549a4d11708c3ed8bb94cb3d548139115b7976bb2a6a4b16b7f3769b91aec4ac70d87c56f64529df8727b3ed42ea35d56f0950ec221f80d9a721e9e3f0e206dc8185d42abada4f6a818d319901b3ad4785"}, {0x60, 0x0, 0x0, "da2957721c3c723243d4e952f7f5f48a7d6e482d0330c0544b13e12cb0c1abf36136894de9fd185cfa8143df9213a2d5620c44dd5875b74835f1e22a406d5a5684e701f7d640f122c1027537"}, {0x50, 0x0, 0x0, "6f0d2b3abd1d0a78fec591204ad5bd70fe493258a098fec366095664c7ded4f62435c6b28442f7bacfe901db68541ed33dc4a72c71517f"}, {0x100, 0x0, 0x0, "4ece8e9d9eedef495ce9be1d6cfbec76cbc195b1eb8dca809b2bca7d73bcd248a2a9076e06b18854ea8fb13f181e2a831e631b98934160b5cada6a0a149bdf7130934c17ee0a34c0dc907dc7f75664c070484d4d74bb31e93b5dbc6658be7b4861838c5b8cc86f38ed4bb49ace5cc5369b2a2b79cb53ba79e79d1bccb401dd409b1697aadc08c08f29e4e41d5b2fb45cb0e5f3661e198ec7d6c8bb8c8cbb69fc6ca4797ddc3c8584e293ffe6def5b57b5e5e32edf57e02903b047a9bbaec8779e2e012f6abd5f4fe7873bc56f491fb29ee96f1050da175ef54adeee38d664d94aea9bdbdd54f1c667dc72c0bfd3b445f"}, {0xa0, 0x0, 0x0, "522852ba921f80d7784a5cea7a256a6e34962ef17b82fb202aae7ff93b2c18bf43eabbf04601ff941f7f078f6d6f4addd34b6fbc10089d5261c34ca60e5983ba2439ac28734166c8a87fe2c6114b8fbd0ba297bf52fc9dc9cea1b13c1ba44d1a69385cc393b942a95aa8c6eb765b538774735ace590cf72530fd33081e657e162a3cc1824a0720d0ff9b821b40dc99"}, {0x80, 0x0, 0x0, "794e65aa8cc8b50f5d2c7859712719d0fc3e92394de7b6d795fceb9a19afb8c7b67c52ddd3ea40f9cca75ff1253f57dc4fe6a74b7b987adb196960dfa9ed51f8f9b79be90833d18cfadacf5d8259be2446901823fac0a31895aab49416413f28803c63f75d7c927acaa3"}], 0x3b0}, 0x400c001) 16:13:00 executing program 5: socket(0x15, 0x5, 0x10001) 16:13:00 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) 16:13:00 executing program 3: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) socketpair(0x1d, 0x6, 0x0, &(0x7f0000000dc0)) 16:13:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 16:13:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:13:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x10000000, 0x0, 0x1}, 0x40) 16:13:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 16:13:00 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000840)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000880)={0x0, @reserved}) 16:13:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, 0x0) 16:13:00 executing program 5: socket(0x2, 0x0, 0x204000) 16:13:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="7f", 0x1}, {0x0}, {&(0x7f0000000200)="9e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:13:00 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:13:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 16:13:00 executing program 5: socket(0x2, 0x0, 0x800) [ 275.929816] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 275.942272] can: request_module (can-proto-0) failed. 16:13:00 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x5, 0x1, 0x4, 0x500}) 16:13:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x40) 16:13:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 16:13:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 16:13:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 16:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 16:13:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044591, &(0x7f0000000080)=""/138) 16:13:00 executing program 4: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8936, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:00 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8946, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:00 executing program 5: r0 = socket(0xa, 0x3, 0x3f) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000001) 16:13:00 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 16:13:00 executing program 1: migrate_pages(0x0, 0x8001, &(0x7f0000000180), &(0x7f00000001c0)=0xfff) 16:13:00 executing program 5: semop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1) 16:13:00 executing program 0: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='.dead\x00', 0x0, 0x0) 16:13:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 16:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000398120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 16:13:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 16:13:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80044584, 0x0) 16:13:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000007c0)) 16:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020}, 0xfffffd25) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x20000001) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000400), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000019ffffffffbd70021480e2fe0200030000000008000600bfffffff000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40840) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000480)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x3c}}, 0x0) setns(r0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2122, 0x0) socket(0x10, 0x803, 0x0) 16:13:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001bc0)={'ip6gre0\x00', &(0x7f0000001b40)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @empty}}) 16:13:00 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1}) 16:13:00 executing program 2: r0 = socket(0xa, 0x3, 0x3f) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0}, 0x0) 16:13:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x404e015) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00', r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, 0x0}, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000dc0)) 16:13:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000540), 0x4) 16:13:00 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00003f4000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="0f01df440f20c066350a000000440f22c0d9f0f30fa7c0f30fc7b0c6a4f20f00d0dec6bad004ecbad104ec660f38337ef5", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5c, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 276.312581] can: request_module (can-proto-0) failed. 16:13:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) 16:13:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:13:00 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dsp1\x00', 0x100000, 0x0) 16:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000680)={0xfffffffffffffffe, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x2, 0x3, 0x401}, 0x14}}, 0x0) [ 276.386028] can: request_module (can-proto-0) failed. 16:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 16:13:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:13:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) 16:13:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x20000010}}, 0x0) 16:13:00 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x1003, 0x2010000], [], 0x4a}) 16:13:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 16:13:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000002c0)) 16:13:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 276.503864] vhci_hcd: default hub control req: 2300 v0000 i0004 l0 16:13:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) 16:13:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x9, r0, 0xfffffffffffffffd, 0x0, 0x0) 16:13:00 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 16:13:00 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x0}, r0) 16:13:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 276.584065] vhci_hcd: default hub control req: 2300 v0000 i0004 l0 16:13:00 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x2}) 16:13:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) 16:13:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 16:13:00 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0x400448c9, 0x0) [ 276.675185] vhci_hcd: default hub control req: 2300 v0000 i0004 l0 16:13:01 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:13:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 16:13:01 executing program 1: socket$kcm(0x29, 0x920a72a37c99babb, 0x0) 16:13:01 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0x29, 0xf9, 0x4], [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 16:13:01 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:13:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00', r1) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x40}}, 0x0) 16:13:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 16:13:01 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xe3, 0x42) 16:13:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc01) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x11}, {{}, 0x1, 0xffff}], 0x30) 16:13:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x3a8, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'sit0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2c8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 16:13:01 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8916, 0x0) [ 276.847229] vhci_hcd: default hub control req: 2300 v0000 i0004 l0 16:13:01 executing program 5: r0 = socket(0xa, 0x3, 0x3f) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x90, 0x0, 0x0, "aec6b3c851b6efeed3d3a3b41267ee61d2ab1d70225d428bf40d436ba2e48d24c9fb907fc8f7a4d153afb43479c7c070291ed07c420bd15c1fe15a4e3cce635a2c9e844b1488c95de955a3dfa4ca41a880f148533555b0b7bcdd9f5cd12fcf95886c0f5417e2aa44634933cfeadaf230378caab61c2c993a549a4d1170"}], 0x90}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:01 executing program 1: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8901, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 16:13:01 executing program 3: socket$pppoe(0x18, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 16:13:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000001c0)=""/68) [ 276.936319] cannot load conntrack support for proto=3 16:13:01 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x78, 0x0, 0x0, "aec6b3c851b6efeed3d3a3b41267ee61d2ab1d70225d428bf40d436ba2e48d24c9fb907fc8f7a4d153afb43479c7c070291ed07c420bd15c1fe15a4e3cce635a2c9e844b1488c95de955a3dfa4ca41a880f148533555b0b7bcdd9f5cd12fcf95886c0f5417e2aa"}], 0x78}, 0x0) r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 16:13:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1, {[@timestamp={0x44, 0x4}]}}}}}) 16:13:01 executing program 2: keyctl$KEYCTL_MOVE(0x12, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:13:01 executing program 4: bpf$PROG_LOAD(0x18, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x93) 16:13:01 executing program 3: keyctl$KEYCTL_MOVE(0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:13:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:13:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:13:02 executing program 3: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8922, &(0x7f00000003c0)={'sit0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 16:13:02 executing program 2: getgroups(0x3ffffffffffffd66, &(0x7f0000000040)=[0xee01, 0xee01]) 16:13:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 16:13:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020}, 0xfffffd25) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x20000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000400), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000019ffffffffbd70021480e2fe0200030000000008000600bfffffff000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40840) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000480)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}}, 0x0) setns(r0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2122, 0x0) 16:13:02 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000001380)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x8, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 16:13:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000140)) 16:13:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) [ 277.841577] sit0: Invalid MTU 536871616 requested, hw max 65555 16:13:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="7f", 0x1}, {&(0x7f0000000100)='p', 0x1}, {&(0x7f0000000200)="9e", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x300, 0x0) 16:13:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[]}) 16:13:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:13:02 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "9849246a12e63311cded70f673319981254aed36ad588dcb2fa458996ac0c0e4ed7e0f53d4d52cfad40bcb2694dc023af8676a287e66988ede47692361f617d1"}, 0x48, 0xfffffffffffffffe) 16:13:02 executing program 4: r0 = socket(0xa, 0x3, 0x3f) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x80, 0x0}, 0x0) 16:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 16:13:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x4000000, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:02 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0, 0x0) 16:13:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) 16:13:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 16:13:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x6, 0x0, 0x0, 0x1}, 0x40) 16:13:02 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x9a002) 16:13:02 executing program 5: socket(0x2b, 0x80001, 0x2) 16:13:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='+\x00') 16:13:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x22}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:13:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x80000001, 0x9) 16:13:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x40) 16:13:02 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$can_raw(r0, 0x0, 0x0) 16:13:02 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xa}) 16:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x80280004}, 0xc, &(0x7f0000002c40)={&(0x7f0000002bc0)={0x38, 0x4, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}]}, 0x38}}, 0x0) 16:13:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 16:13:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1, '\a'}, &(0x7f0000000200)=0x9) 16:13:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x3, &(0x7f0000000480)=""/90, &(0x7f0000000500)=0x5a) 16:13:03 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000140)) 16:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x22}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:13:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x10) 16:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x22}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:13:03 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x104000) 16:13:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001dc0)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x40}}, 0x0) 16:13:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 16:13:03 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x40) 16:13:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) close(0xffffffffffffffff) socket$inet6(0xa, 0x2f5de33d626a0c7c, 0x9) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @private0, 0x0, 0x1800}}) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1]}, 0x8, 0x80000) connect$inet6(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000140)=0x54) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0xff, 0x3f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x3, 0x29c, 0x6, 0x80000000000, 0x101, 0xc3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x22}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:13:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2914a6b"}}) 16:13:03 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1, 0x2}) 16:13:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="86506f2ff4663d9e07fc566cf1b8568a2ad0c73f4efc01a6074d3c9a27ecb299f8e9b8d9bd603dc9bc75f5faf9582e84c241ad41a2cc6565295cbc18d7d0539d3b0a240fa5bbc3a46dc0689ec617adb27a41b4fb6c92528ec5c101bb9243a72ce9e2f7e3d9946db76804cf45d0d7ae93c70e05a4cf970b8551b142132ef0c75ad029fa13998e8feddb60bfa57514c1360ac39c9aa2fe2d9527eaffbc15bc6a102df2176812fbee7236dc27cbd132b34465ecc992b2456f90c25f466e1aa5f8bff28d0981792d02f22fe18f6f", 0xcc}, {&(0x7f00000001c0)="7fef4e0bb5fec2eb385dc40681efc47723e324cfe13390b590172cf55f30440b85cd92a0ed6d8e30703bebca21d09704a439668479cf7226ab30b87e52e2159282be5d6c39bd385de7cbf8665024e996561290a6f0fefe90e497c2f2932c3f1aebf3811d52647f97bf95b95fcc5a3606d3", 0x71}, {&(0x7f0000000240)="0d4f7434a031e6bcfae77ae56e8c53769ad6220beec57a99946b87d0bfabff0ed80a42ec3e79f0972c31d5edb66232aaf78c3db225ecdbcbdd37f7fca2229e3df099c22bbf51138ee1ace7b8cb313e85ff1e1a5326d52013b0813dc7d10893cbdc1a9a8caf38b0911ca95f63e595b7b3bbd1f68c6264ed0915630a", 0x7b}, {&(0x7f00000002c0)="45b47eb430b47835bd34d0525ab4fb45b9dd6899f0c76db32abd6a0ed702afbd4bc0a83d44a76bacca0e474cc6237a0c3eeb153b50d2b38f750efa006276502eeff0a7886586f757f2cc0a2db768933f80365c33543ba965147bc000dc1c1014ec71cae2b96dce6fcfbee28b2afcc7b66594c69966157a34c057b22bd3e6a9c22f44da3841bc6b7ee6efc06def977248758217d5e36183ec754987a4466bbefc836b0113c113eb1ce68a4cc111fb90733f5cd50ce9f48cb68abf19e36ee69f1b0c6858ca066e9ae1d5c535667bbee4d0e0dfbcff28551b0e2b66b2ff84f3d6554e2bbbe1bfc1e63ebfdac72ef041", 0xee}, {&(0x7f00000003c0)="376f6d2952703a6c235f508b4dc88d9b8d503eaef4673433d9ec129d3b8a2e93144c89398165ba48ec2497ac2addf658526cf887cc272c59a0d12c44e2c54b57eebed5d26c916a68e0cbb15cf316927451e704ae87afda5a4640ae44c76219c1a135161927e63dc50d7202edaaf69dc1fa635e26841c38d41228327fcc6a1ccaea34b51a1731d4f1bf8359ae0d2096", 0x8f}, {&(0x7f0000000480)="7c297d427094f19bbeb0a1794ab09dd20aa87da736a0b687c41129fdf7c245f53e80131a", 0x24}, {&(0x7f00000004c0)="5e192704c92a3640a35efb8d0b516c0a73e318238c36633d5a65f080b67e4ab7ff33ce6267bd6d70e8ef899c27f9ad2ffb3c3928ef60de2f54f09f593cd80813e0976d10474cf0244ec6d0853c80d32a6198ee9c40209599", 0x58}], 0x7}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="9df84d06ee7f728528ca02639ad032116bd0e9b4c0dac71e2cd778498b95f49cf4d3dd62de6862f5766dc01f5dec3bdcdade98fe4c75912772884b850b1c2287113f2f97f2abc94d464874661375b8f0bd51b5296db6a8ce405565ca915da472955fcdb6e8efaf", 0x67}, {&(0x7f00000006c0)="5425933747f53f2000342f89b6dd7328795d85c3fce2380b497d281a5f82add5754edd0cb77e8ff2fd3401d0683a57253890a0d49a03aae33f2da4687e2d1e784a7929792e7dff593a353719b69c00225dccc9fddb104e969ee0dfdaf1ca2ad6c17b6bb577d5fce2d21a7825970147a829abf51a0de96e9debd4ac7165e3f50538522346b2218fb727032b0ccbb8f2380fd9bba1", 0x94}, {&(0x7f00000005c0)="ec73937e0f7f7d6aa563503859cdc780816733a60a8bdbddf2d170fe7ba5f7", 0x1f}, {&(0x7f0000000780)="a79891bba7db2b00cd6599c15a4ef458d13934b68eb1582d81059bab16a409ced9100904c996e0b29ef6468946e762cb7c5f8046579d84f669cd47a891ddd0eef1b39b49bd1ac98fe7304ba6", 0x4c}, {&(0x7f0000000800)="0cf794de4802e7221b204dbf91e7c66c64e2fa7ae1a49c49fbe5eef02bdcadea673c93ba8fb06ab183fdfeb867", 0x2d}, {&(0x7f0000000880)="1b920a6f6e3e6077de9aa776add1e923422979917c9fce96624e40a631d907a054e4a1d1b53d74fe9dee9a93a845ac0176728befa6003ebddb496870bb937493c2d5", 0x42}], 0x6}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002580)='E', 0x1}], 0x300}}], 0x3, 0x24008080) 16:13:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 16:13:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 16:13:03 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000190000000000f0"], 0x28}}, 0x0) 16:13:03 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 16:13:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 16:13:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/bus/input/handlers\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 16:13:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c8}}, 0x0) 16:13:03 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="2860abe5904b60fe47b3e0e2", 0xc}], 0x1, 0x0, 0x280}, 0x0) r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044591, 0x0) 16:13:03 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 16:13:03 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)) 16:13:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x440d1) 16:13:03 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:13:03 executing program 5: r0 = socket(0xa, 0x3, 0x3f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8983, &(0x7f00000003c0)={'sit0\x00', 0x0}) 16:13:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 16:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @multicast1}}}}) 16:13:03 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 16:13:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4d8acd6bd38ba84, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:13:03 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10040, 0x0) 16:13:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @loopback}], 0x2c) 16:13:04 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x5, 0x1, 0x1}) 16:13:04 executing program 2: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) 16:13:04 executing program 3: set_mempolicy(0x1, &(0x7f0000000140)=0x40, 0x8e) 16:13:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 16:13:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0045878, 0x0) 16:13:04 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300), 0x0) 16:13:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) times(0xffffffffffffffff) 16:13:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000002ac0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&x}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '@-@\'{].\xd0/:]@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "0610ebde8a0344d5558b76c352880ff6e64374c30b6faad9831f97cbdc3b23494e293f924a2f1b59ae665ff0cf520073ecd8aab4427106873ce161502c2417c64c6a71aa9f8e8bf9974184e49301b892167268dff04bcbfe716155b7a42b62d236e4d2c5e10c8bfcac851d77f268a65ee01ecd9870f59d87d0f3a52b1b53f227a0840b9f3b1f02319870541e3af66ec2722d74f3de5d0b003ebbfbeab948243971b046a924013b888bfacfb1458c7a93077bcb4ed370eff3682839d10f3329009107a6bd0e"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "26dab36f644af1f7c53dc4a4fbe6f647955e81aaef759e1168d7e182db1ad2e0b9c840df712d02d9c5d7a09645b3dcb45a29b0896b76598895ec46523c2883f2ecdd824e16a696e226f27f5f151fa2b572f78164e26f9de83e782cae92863ee29a224dbc74e5013971ec49f127b6bbe80ef4a5ee6b403b9963"}, @ETHTOOL_A_BITSET_MASK={0xc99, 0x5, "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"}]}]}, 0xec4}}, 0x0) 16:13:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x3938700}) 16:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) close(0xffffffffffffffff) socket$inet6(0xa, 0x2f5de33d626a0c7c, 0x9) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @private0, 0x0, 0x1800}}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) connect$inet6(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000140)=0x54) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xb3, 0xff, 0x3f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x6}, 0x5b442, 0x3, 0x29c, 0x6, 0x80000000000, 0x101, 0xc3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 16:13:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000180)="2f00000014000f3f00000000120f0a0011000000009a67ec36f737bf1739078682ee6e8d06e5f0ffffff638c7b9916", 0x2f) 16:13:04 executing program 3: keyctl$KEYCTL_MOVE(0x6, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0) 16:13:04 executing program 1: getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 16:13:04 executing program 5: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) pwrite64(r0, &(0x7f0000000080)="9c", 0xfdf6, 0x7ffffffe) 16:13:04 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5460, 0x0) 16:13:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x818c42, &(0x7f0000000240)) 16:13:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "0eda897f72ff405378688159f7b9f5023e3904e91afed7b4be17e05da2bf844c08f997a0eae8e531f598f3912dc61d5c42596185077f4138b302cdc0f00072e0"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x11, r0, 0x0, 0x0, 0xfffffffffffffff8) 16:13:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000240)=@l2={0xa, 0x0, @none}, 0x80) 16:13:04 executing program 1: mknodat$null(0xffffffffffffffff, 0x0, 0xe040, 0x103) 16:13:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000001285363e00000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef01000b39db265a20e301000000daf4655f000000000000000001000000000000000b0000000004", 0x61, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:13:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:13:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xb) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) 16:13:04 executing program 5: setreuid(0xee01, 0xee00) r0 = getuid() setreuid(0xee00, r0) keyctl$get_persistent(0x16, 0x0, 0x0) 16:13:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 16:13:04 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) 16:13:04 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5faf, 0x7, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 16:13:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) [ 280.477028] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (62 log_block_size) 16:13:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000008000000010000000300000603"], &(0x7f0000000200)=""/133, 0x74, 0x85, 0x1}, 0x20) 16:13:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/186, 0x26, 0xba, 0x1}, 0x20) 16:13:04 executing program 4: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:13:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 16:13:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth0_virt_wifi\x00'}) [ 280.531808] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (62 log_block_size) 16:13:05 executing program 0: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5faf, 0x7, 0xff, 0x100, 0x1, 0x0, [], 0x0, r0, 0x3, 0x2}, 0x40) 16:13:05 executing program 2: rmdir(&(0x7f0000004340)='./file0\x00') quotactl(0x0, &(0x7f0000004380)='./file0\x00', 0x0, 0x0) 16:13:05 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "ee8f8bc5f6ba0a91e8d09408ca028696930da77d071ad08726923fca5c64cb456c53fb46744f97094bcb59640a1f1110e93b1fc3e1a44b1941fc1fc144e12612"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 16:13:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x200001f4) 16:13:05 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000005280)=ANY=[@ANYBLOB="30030000", @ANYRES64], 0x330) 16:13:05 executing program 1: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0x0, r0) setuid(r0) 16:13:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@uni_xlateno='uni_xlate=0'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@fat=@fmask={'fmask'}}]}) 16:13:05 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000001880)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 16:13:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 16:13:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:13:05 executing program 5: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000240)={0x0, @ax25={0x3, @null}, @isdn, @hci}) 16:13:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@dev, @remote, @loopback, 0x0, 0xffff}) [ 280.873336] FAT-fs (loop2): bogus number of reserved sectors 16:13:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 16:13:05 executing program 4: bpf$BPF_LINK_UPDATE(0x6, &(0x7f0000004500), 0x10) 16:13:05 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4000, 0x0) 16:13:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008440)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x10}}], 0x2, 0x0) 16:13:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000080000000100000003007a"], &(0x7f0000000200)=""/133, 0x74, 0x85, 0x1}, 0x20) [ 280.919731] FAT-fs (loop2): Can't find a valid FAT filesystem 16:13:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000240)=@l2={0x1f, 0x0, @none}, 0x80) [ 280.995478] FAT-fs (loop2): bogus number of reserved sectors [ 281.006035] FAT-fs (loop2): Can't find a valid FAT filesystem 16:13:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0xfffffffffffffd3b) 16:13:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 16:13:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x822d42216400c2d3, 0x0, 0x0) 16:13:05 executing program 0: syz_emit_ethernet(0x14, &(0x7f00000000c0)={@dev, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @generic='5\a'}}}}, 0x0) 16:13:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x62) 16:13:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001440)=0x4, 0x4) 16:13:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x4, 0x0, 0xffffffb3, 0x8, 0x1}, 0x40) 16:13:05 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="e8040000238a3185902f28bd1ad4ccbe298bb34b43629e871155a9b8341ae3af74ee73f1a936ea86daaa9f731cddfbc05ae741c0b9d6707a28960d53f4f030a8abe6dbd0656bcdffcb8e1c43c2ae6ee1f38aa6caa7a2aba6851ce49a8fbac16d9b8be2ff1d0f575424f2aa6c05a821962bbd507f9455fe5dc53fe98fc73f96c0012f4eef2c5d0d18e0ce001c1d9555f2496137a9763d20b522f6402061009e"], 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x155555555555574e, &(0x7f0000000200), 0x1a1cc4a, &(0x7f0000000000)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 16:13:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "0eda897f72ff405378688159f7b9f5023e3904e91afed7b4be17e05da2bf844c08f997a0eae8e531f598f3912dc61d5c42596185077f4138b302cdc0f00072e0"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 16:13:05 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 16:13:05 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:05 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000005280)=ANY=[@ANYBLOB="30030000", @ANYRES64], 0x330) 16:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x59c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x53c, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "262a8a05d6bb183ba316328e3124c38d43df0e005f8d7de6d925c45626b1f753"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_FLAGS={0x8}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c92b1c2fe7417f186ee0e75ad38d2ceba2c2ac6766f3dfa07544b1708e22a105"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x578, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb76b6e9de24e1500b1d517d76e7cd37c9bb3a1d4202718805c0f016206c49bc"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000005280)=ANY=[@ANYBLOB="30030000daffffff", @ANYRES64=r1], 0x330) 16:13:06 executing program 2: getuid() setreuid(0xee00, 0x0) geteuid() add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 16:13:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000740)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008440)=[@ip_retopts={{0xc}}], 0xc}}], 0x1, 0x0) 16:13:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000540)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000580)="de", 0x1}, {0x0}, {&(0x7f0000000740)='\a', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:13:06 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 16:13:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2008004, &(0x7f0000000440)={[{@shortname_win95='shortname=win95'}, {@fat=@showexec='showexec'}], [{@hash='hash'}]}) 16:13:06 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x210041, 0x0) 16:13:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000240)=@l2={0x1f, 0x0, @fixed}, 0x80) write$tun(r0, 0x0, 0x0) 16:13:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x900000000000000}}]}) 16:13:06 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894a, &(0x7f0000000240)={0x0, @ax25={0x3, @bcast}, @isdn, @hci}) 16:13:06 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:13:06 executing program 3: syz_mount_image$romfs(&(0x7f0000000140)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x804850, &(0x7f0000000280)) 16:13:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8970, 0x0) 16:13:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x1ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0xdc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x92be, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, 'tru3tedGPL.\x14{.em0cgroupem1\xf5\xc4\x82\x95\x9e]\xdfxT=\x11G\xe4\xb3O\xa2\xdf\xd5b'}}], [], 0x6b}}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchmod(r5, 0x3ed229d06bb504b7) 16:13:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:06 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='target PCI:0:0:5.10'], 0x14) 16:13:06 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 16:13:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000680)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @remote, @private1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1080000}) 16:13:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0xd}}, @ip_tos_u8={{0xd}}], 0x20}}, {{&(0x7f0000000740)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x7c}, @noop, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 16:13:06 executing program 5: prctl$PR_MCE_KILL(0x21, 0x44038705bda4e10, 0x0) 16:13:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10000010}) 16:13:06 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8983, &(0x7f0000000000)) 16:13:06 executing program 3: pselect6(0x27, &(0x7f0000000180), &(0x7f00000001c0)={0x5}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 16:13:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)="b9568820c9c33f4fa5509a5b37811044067b4bbb7685307404fc59d28ff496c38cd0eb52c74e524ef5fd1988eb3830a1816f3899d6bd6b5c438ac55c49ff74d0e19922588b655a5c1d56d1eed44336be645872fd1bac70e76d9be964825202531f204b8c74487cc329e2f4262db54b71bc809425f8315c799c0e82879707066d20a5fa677589f5dce8602519387bc8f7b21cefd5636dbe824319738adf1c92f5894e95bc06a35fa3c8125239b3ceeda286216d45126f6e1b6df7e1e316c9618836827c03fe2f416ca94a31107ddd55b59e071aad07a7aec1a4e9fd6ce9a857470f3fd9bffb66bf15346638956cc0e4362ac90eed16ef79fba5f3937f16945113fb7b629fd8c4c3a5c9907fe97555c0587c98b7729e5e55a206bbcb93cc1d2b105e29eccc791a95c472ece24445a72f89bf71e54a9b3efdbcda68738c39428dcfec20cee617189f51fbbc76e3058aefb9d2fdc3c2e879f5d83a5e9f23a59d0174d25767eec2f8c31450b66dba934ba15e9e47a6c957043ba243c9f7b99fee86e4adb055fe4e8402de51dd06c68980dc97ddc26000dbccb55a10042dc3f11885dd9b31d5938108683716877eb0cbaad834fd680d89c89d57d469825e14fe923c5a3e34b3b707211f5777a04c4db41b5db0022a4fa4ce37f290b87506f63f6c03090a201a8bcd413a47a4d40595c3f6c2ec6813aee9f99f2c270497708830fb10ca33720d6d16aa0b4f69fb5df19c622f718ade928471350e7b1520024e4302b987be23b27afd2b1604b9d9dc1ddc99fbfdb1fb828d15cfc06be53d57f5bd6a4c23347c42cf434e15e6fe85d9ca86acd532d0685189eae970d6feca52c434c95ba9105b1d8d8627c89a29d5bad6a5b5e207ef1d13dd73f36cc710a989fdaf2a0e2d2f8a996d17a95331a05c51e2f1cf900854e5492bbbb9e1456817394fc5fe50be30001aec663528d3b1e1f3010628d7ea360d2ef140f2efd6d3ffeb0102cdfdf85548f582d1456181b75ea98bc94904f9dbd359abe8649bbc66f928e454ba897e55fc92c42dc413daf1de8f3e720863b526faf67ef88cc37e60185fe5b255eb4b3afdcfb48d5842f53957d123561d9d97eca0b820dc84c578474bdf74bafdeb66f307e291b3b3a2b7c546317f2c98b8588ed8d1ba21acecbaedb745c6c634e00b3d8abb7df3d4e4f4d21ed2c4b6a2a176ec426a58bebd49bbd99105ef5fd8c0d0ae3208294eae8f3a667db3c81af521d841c8cdbcebdbcacf55f46887f4d1c64030dce98df708b8dfb4f2edcea4dfb3cd9f14d435ac14652d9913e98b247e9e7d2922cc60445a0bdd02dffa3fd9b5b723bbf3c302665b0e63315005989f079ca9419dfbf1e903073f8d40ba7f4da32c9b3ffb124c860de7a44bae174879502eb1a930d2a830ea42ec996cbfb16431526640b6fd6d91e21f24df1fa18157f8e5fe"}) 16:13:06 executing program 5: keyctl$search(0x14, 0x0, &(0x7f0000000200)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, 0xfffffffffffffff8) 16:13:06 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) 16:13:06 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x745}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:06 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x6002, 0x0) 16:13:06 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xffff8000) 16:13:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000300)={0x2, 0x4e22, @loopback}, 0x10, 0x0}, 0x44) 16:13:06 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x4) 16:13:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x105, 0x0, 0x0) 16:13:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 16:13:06 executing program 1: mq_open(&(0x7f0000000000)='(:=%\x00', 0x0, 0x0, &(0x7f0000000040)) 16:13:06 executing program 2: wait4(0x0, 0x0, 0x4, &(0x7f00000000c0)) 16:13:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xce) 16:13:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8980, 0x0) 16:13:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x5f5e0ff}, 0x20) 16:13:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0xd}}, @ip_tos_u8={{0xd}}], 0x20}}, {{&(0x7f0000000740)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 16:13:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:13:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:13:06 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='bic\x00', 0x4) 16:13:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xfeb7, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 16:13:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @broadcast}, 0xc) 16:13:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 16:13:07 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x5}, {0x0}], 0x3e0000) 16:13:07 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1}) 16:13:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 16:13:07 executing program 5: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x374, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2d0, 0xffffffff, 0xffffffff, 0x2d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x12c, 0x194, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[], 0x0, 0x0, 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {}, {0x8001}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@private1, @private1, [0x0, 0x0, 0x0, 0xffffff00], [], 'vcan0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x9}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 16:13:07 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x50040, 0x0) 16:13:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 16:13:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000004e00)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000004f80)=[@dontfrag={{0x10, 0x29, 0x3e, 0xacb}}, @hopopts_2292={{0x14}}], 0x24}}], 0x1, 0x0) 16:13:07 executing program 4: gettid() syz_read_part_table(0xe41, 0x6, &(0x7f0000002380)=[{&(0x7f0000002040)="683677155fddc30ff20d5602d703b1e4a447f2d6e224443cd54ead3894f7a54e0652ac4929e72e4e50cf1e7d416480b8663d0f6dc8107103952f1103d34e7947a2d27bda005163f710916cb3c45f3b218f38c752029248c6b9aa9e6e0e250131ffb5fe397f09170de726485435dc65d0ac2e038089832682b1711f0db0495f257bd256362cc20b4fe71086e5f48837c404994c77e5a1ddac28372c3e16cb7b9196216183fdc45c5a0cb1d7f9514543861e1bab8b748b0fcb4c2468760061052f57a91e5cfed33e826a8a6b91bbab71dbdabffc4a9f3dac9aef2d7c8f4b11d49796ccba75090455b90a208d6ff08235d9601f2fbc89", 0xf5, 0x6}, {&(0x7f0000002140), 0x0, 0xffffffc1}, {&(0x7f0000002180)="a71efda012ca19c211c80880c5c728be51091ca4f959f96803a185ca988e8abde3b05e4e00df6c44b6b2e9d52efbcb7aa3dbffa46098a10a5029a5bc586b68ef05eb85ad17ef9b545081bafff65ab15ab368aea1faa68a1b5e808c216f1eda694e0dabbab3413e32c1065c51f1d4511fb903c6f6d58ad82a6dcaf7f3025350280c6723226e06eba4dfda3f8135efc2262c2a0484e99f22cdc10d8c5b168c5810100735e7df8ec8ca86f002d7dee4ebfed6f2f3c3c629cecc60359da5da2b9a9a49d8df4fd95696c03d80a3d8ad350eb2793202a2bc96d0c99f577bdfe4444856c72bdc6eceb1d454c9a8f406c8", 0xed, 0xb6}, {&(0x7f0000002280)="a8ef25db1f0d678e5b0e22fac45548f73a8c6abe31fdb84f806db1ffab23ee6f4b13b0ea942893a54fb934ff653a9e8ac9e94cc3a0859cb16a06df082980672324829c0739dcd92ae44ac60a05b2cf0752c4f1da5803", 0x56, 0x326}, {&(0x7f0000002300)="6da44ab8b8311556377469a57505a4d2a93bff03c87ef751421ea6235b58f24839e380c759099b1bbb7f6d09d2e47317ef58e3", 0x33, 0xa8ae490}, {&(0x7f0000002340)="26425464ec82adbb5b3540261d3cbc7037aefe5eef514554ad191fa1d7c9b2d456edb3cafb86a501105ded030bbe183b17fb05349c", 0x35, 0x8}]) 16:13:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={&(0x7f00000000c0), 0xc, &(0x7f0000001180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 16:13:07 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x11, 0x0, 0x3}) 16:13:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "65aaced8504295c81151efdbde1cd7f4a54ecf670a48ae4a78caf9c7659d34641ccf7b1377ac8a50f019e88259fa529bddea0386b166c1774bc8e289a8a01dd8", "7a799702b1e8a82b5556c3b8059a26bf55a5f460d3b3c60c9949681fbe756ce1"}) 16:13:07 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000004840)=[{0x0}], 0x48, &(0x7f0000000200)=ANY=[@ANYBLOB]) 16:13:07 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 16:13:07 executing program 3: pipe2(&(0x7f0000000380), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 16:13:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000004e00)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000004f80)=[@dontfrag={{0x10}}, @hopopts_2292={{0x14}}], 0x24}}], 0x1, 0x0) 16:13:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000540)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 16:13:07 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb0100180000000000000054000000540000000800000001000000030000060a"], &(0x7f0000000200)=""/133, 0x74, 0x85, 0x1}, 0x20) 16:13:07 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 16:13:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x8000000}, 0x4) 16:13:07 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 16:13:07 executing program 5: modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 16:13:07 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8904, &(0x7f0000000240)={0x0, @ax25={0x3, @bcast}, @isdn, @hci}) 16:13:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/186, 0x2e, 0xba, 0x1}, 0x20) 16:13:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0xdc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 16:13:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) 16:13:07 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000005c0)=""/4096, 0x1000) 16:13:07 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41834, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:07 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000540)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000580)="de", 0x1}, {&(0x7f0000000640)="ec", 0x1}, {&(0x7f0000000740)='\a', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 16:13:07 executing program 0: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 16:13:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x600120a3) 16:13:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01002f0000000000000054000000540000000800000001"], &(0x7f0000000200)=""/133, 0x74, 0x85, 0x1}, 0x20) 16:13:08 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x1ff}) 16:13:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000b80)={&(0x7f0000000700)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_ttl={{0x10, 0x0, 0x2, 0x5}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x3, 'l'}, @ssrr={0x89, 0x3, 0xa5}]}}}], 0x24}, 0x0) 16:13:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f0000005280)=[{0x20}, {}, {0x8}]}) 16:13:08 executing program 2: socket(0x10, 0x3, 0x3) 16:13:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "65aaced8504295c81151efdbde1cd7f4a54ecf670a48ae4a78caf9c7659d34641ccf7b1377ac8a50f019e88259fa529bddea0386b166c1774bc8e289a8a01dd8", "7a799702b1e8a82b5556c3b8059a26bf55a5f460d3b3c60c9949681fbe756ce1"}) 16:13:08 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000200)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:13:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 16:13:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x14) 16:13:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x400001a2) 16:13:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x402c582a, &(0x7f0000000000)) 16:13:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde2b069320c36b82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0}, 0x0) 16:13:08 executing program 3: mq_open(&(0x7f0000000140)='\x8d\xfe\x8c\xefS\xf7\xa0\xdf\xaf\f\x9e\x0e?B\a\xab\x9eS\xf4\\\x9f\xb8y\xbc-?\xb7\x9co\xb1lz\xae\x86\x82\xa6>\x1bQX?\xdc?:\xa1c\xf6K\xe7\xa90\xed\xb1\'p\x1f\xac\x06F\xf9hl\x01\x8c\xba\x80\b\xc8\x1d\nw\xf6,\x87\x8cr\xb9G0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240005050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) 16:13:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, 'tru3tedGPL.\x14{.em0cgroupem1\xf5\xc4\x82\x95\x9e]\xdfxT=\x11G\xe4\xb3O\xa2\xdf\xd5b'}}], [], 0x6b}}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchmod(r3, 0x3ed229d06bb504b7) 16:13:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 16:13:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000300)) 16:13:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc7cd302a25672a3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 284.473044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:08 executing program 5: waitid(0x1, 0x0, 0x0, 0x3, 0x0) 16:13:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @func, @alu], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:08 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000006f00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000004740)={0x20, 0x0, r1}, 0x20) 16:13:08 executing program 4: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="e8040000238a3185902f28bd1ad4ccbe298bb34b43629e871155a9b8341ae3af74ee73f1a936ea86daaa9f731cddfbc05ae741c0b9d6707a28960d53f4f030a8abe6dbd0656bcdffcb8e1c43c2ae6ee1f38aa6caa7a2aba6851ce49a8fbac16d9b8be2ff1d0f575424f2aa6c05a821962bbd507f9455fe5dc53fe98fc73f96c0012f4eef2c5d0d18e0ce001c1d9555f2496137a9763d20b522f6402061009e"], 0x30}}, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x155555555555574e, &(0x7f0000000200), 0x0, &(0x7f0000000000)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 16:13:08 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_IOCTL(r0, 0x0, 0x0) 16:13:08 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3ff) 16:13:09 executing program 2: r0 = mq_open(&(0x7f0000000080)='\xcf+$}^}\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1}) 16:13:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x89a1, 0x0) 16:13:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000740)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008440)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x10}}], 0x2, 0x0) 16:13:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a00)={'veth1_virt_wifi\x00'}) 16:13:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 284.693520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002400)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 16:13:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xaa, 0x1, 0x0, [{@remote}, {@local}, {@loopback}, {@broadcast}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}], 0x54}}], 0x1, 0x0) 16:13:09 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="02", &(0x7f00000003c0)}, 0x48) 16:13:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:09 executing program 4: socketpair(0x2, 0x1, 0x5, &(0x7f0000000040)) 16:13:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0xa7}}, @ip_tos_u8={{0xd}}], 0x20}}, {{&(0x7f0000000740)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 16:13:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8992, &(0x7f0000000000)) 16:13:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000380)={'fscrypt:'}, &(0x7f00000003c0)={0x0, "0eda897f72ff405378688159f7b9f5023e3904e91afed7b4be17e05da2bf844c08f997a0eae8e531f598f3912dc61d5c42596185077f4138b302cdc0f00072e0"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xb, r0, 0x0, 0x0, 0xfffffffffffffff8) 16:13:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24044091) 16:13:09 executing program 0: ioperm(0x0, 0x5, 0x1) 16:13:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x1}]}]}}, &(0x7f0000000dc0)=""/216, 0x32, 0xd8, 0x1}, 0x20) 16:13:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@ethernet={0x6, @local}, 0x80) 16:13:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x2c, r1, 0x31b, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 16:13:09 executing program 3: bpf$PROG_LOAD(0x17, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8902, &(0x7f0000000000)) 16:13:09 executing program 2: bpf$MAP_LOOKUP_BATCH(0x23, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:13:09 executing program 4: bpf$PROG_LOAD(0xb, 0x0, 0x0) 16:13:09 executing program 0: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0x0, r0) setreuid(0xee01, 0x0) 16:13:09 executing program 5: keyctl$search(0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:13:09 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x197242, 0x0) r1 = memfd_create(&(0x7f0000000340)='/W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xba\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadU\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\x02\xc4J\xcbz\x17\a\xf6\xac\xc1y\rJ\xb9\x95\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4cy\xda\xf3\xc8\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88.t\x06~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xa2\x00\x145\xaa\xd6\x8b\xa0\xd2\xda\xb8T\xc0\xf8\xa9\xe6#\x02u\x97\xad.|\xeb;r}\x0e\x83\x1d\xc1\x1b0>\xc5`\xcb\x9aSA\xb6\xd6F\t\xf9i\xc4\xeb\xe0x\x90Fzix\xa6\xcc\xad\x0f]\'\x98\xd5\xd2}gdw\x18\xd8L\xbb\xb5\xb7\xf4I\xc7\a\xf6_D\x1ez\x84\xe1\xf9=\xe7\x15\xb96\a\x8f_4h\xda\xbdb\x86M1|%\xad\xf2d\xcb\x7f\xc8p\x98bT\xa4%I{63\x99^L\xf0\xf8\xff\xff\xff\xff\xff\xff\xff\x14yPc\xb9\xd0\xc0rAi\xe6\xd02\x14\xbbE\x02u2\x1b\x85}\xa8\xd6{\x00'/560, 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 16:13:09 executing program 1: bpf$PROG_LOAD(0x4, 0x0, 0x7) 16:13:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:13:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002ac0)={0x18, r1, 0x3, 0x0, 0x0, {0x2}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x18}}, 0x0) 16:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) [ 285.785389] audit: type=1800 audit(1617984790.033:2): pid=11376 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14090 res=0 16:13:10 executing program 3: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0xfa) 16:13:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 16:13:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000680)={0x137, 0x1b, &(0x7f0000000280)="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"}) 16:13:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x18, r1, 0x31b, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 16:13:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000040)=""/175, 0x32, 0xaf, 0x1}, 0x20) 16:13:10 executing program 0: r0 = getpgrp(0x0) waitid(0x2, r0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 16:13:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x1a1cc4a, &(0x7f0000000000)) 16:13:10 executing program 4: socket$inet(0x2, 0x0, 0x3ff) 16:13:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0xc, 0x1}], 0xc}, 0x0) 16:13:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x101, 0x0, 0x8d}, 0x40) 16:13:10 executing program 0: perf_event_open(&(0x7f0000000240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc01047d0, 0x0) 16:13:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0xffff}, 0x40) 16:13:10 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:10 executing program 5: bpf$PROG_LOAD(0x15, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 16:13:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 16:13:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 16:13:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f00000001c0)=@raw=[@func, @map_val], &(0x7f0000000240)='GPL\x00', 0x7, 0xa9, &(0x7f0000000280)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[], &(0x7f0000000200)=""/133, 0x1000000, 0x85, 0x1}, 0x20) 16:13:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x745}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000dc0)=""/216, 0x32, 0xd8, 0x1}, 0x20) 16:13:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x0, 0x0, 0x0, 0xa}, 0x40) 16:13:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@dev, @remote, @loopback}) 16:13:10 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x300, &(0x7f0000000000)) 16:13:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 16:13:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 16:13:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003c00)={0x0, 0x3938700}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000005a00)={&(0x7f0000000000), 0xc, &(0x7f00000059c0)={&(0x7f00000057c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:13:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x60) 16:13:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000040)=@phonet, 0x80) 16:13:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @empty}, 0xc) 16:13:10 executing program 2: socketpair(0x6f, 0x0, 0x0, &(0x7f0000000000)) 16:13:10 executing program 4: getpgrp(0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fork() 16:13:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/133, 0x1000000, 0x85, 0x1}, 0x20) 16:13:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002ac0)={0x2c, r1, 0x3, 0x0, 0x0, {0x2}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 16:13:10 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfbffffff}) 16:13:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40012043) 16:13:11 executing program 1: socketpair(0x2c, 0x3, 0xb0, &(0x7f0000000600)) 16:13:11 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x430000) 16:13:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f00000013c0)={0x0, @phonet, @xdp, @in={0x2, 0x0, @loopback}}) 16:13:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40012043) 16:13:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000003140), 0x4) 16:13:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000000)='GPL\x00', 0x40, 0x86, &(0x7f0000000100)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) quotactl(0x0, &(0x7f0000001700)='./file2\x00', 0x0, 0x0) 16:13:11 executing program 1: mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000, 0x103) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x1, 0x1, 0x1000, 0x400, {{0x16, 0x4, 0x3, 0x32, 0x58, 0x66, 0x0, 0x3f, 0x2f, 0x0, @local, @empty, {[@ssrr={0x89, 0x3, 0x35}, @timestamp_prespec={0x44, 0x3c, 0x63, 0x3, 0x3, [{@loopback, 0x7}, {@empty, 0x800}, {@local, 0x162}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@remote, 0xf1}, {@private=0xa010102, 0x5c177fa4}, {@broadcast, 0x81}]}, @ra={0x94, 0x4}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'erspan0\x00', r0, 0x1, 0x741, 0x2f, 0x5, {{0xa, 0x4, 0x0, 0x3, 0x28, 0x66, 0x0, 0x4, 0x4, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0xb, 0x72, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x50, 0x0, 0x0, [0xfff]}]}}}}}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000300)=0x400, 0x4) socketpair(0x1, 0x800, 0x14000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @broadcast}, 0x0, 0x2, 0x1, 0x1}}, 0x80) bpf$PROG_LOAD(0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) ptrace$poke(0x4, 0x0, &(0x7f0000000340), 0x7fff) 16:13:11 executing program 3: sysfs$2(0x2, 0x2, &(0x7f00000000c0)=""/124) 16:13:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40012043) 16:13:11 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x10000, 0x0, 0x5}) 16:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@x25, &(0x7f00000000c0)=0x80) 16:13:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:11 executing program 0: openat$kvm(0xffffff9c, 0x0, 0x511480, 0x0) 16:13:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x280}, 0x40) 16:13:11 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xec70, 0x0) 16:13:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0xc) 16:13:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f0000000240)={0x0, @ax25={0x3, @bcast}, @isdn, @hci}) 16:13:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xabbb8dd868dbec06) 16:13:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 16:13:11 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000005280)=ANY=[@ANYBLOB="30030000", @ANYRES64=r1], 0x330) 16:13:11 executing program 4: nanosleep(&(0x7f0000000100)={0x0, 0x989680}, 0x0) 16:13:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast2}) 16:13:11 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000005c0)={0x0, "d94af6ded1ada1d2a17a41d618c1cb414c7c53f576ec541d1b9837da3cddbfd19c79bf131bc5b85da82612bc20910820227d2381e1037fe25d0c8f341cc4b813"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000640)='syzkaller\x00') 16:13:11 executing program 4: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101003, 0x0) 16:13:11 executing program 3: io_setup(0x9c, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:13:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000008000000010000000a000006"], &(0x7f0000000200)=""/133, 0x74, 0x85, 0x1}, 0x20) 16:13:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 16:13:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x22, 0x2, &(0x7f0000001380)=@raw=[@initr0], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:11 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:11 executing program 0: setreuid(0xee01, 0xee00) r0 = getuid() setuid(r0) r1 = getuid() r2 = getuid() setreuid(r1, r2) 16:13:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 16:13:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 16:13:11 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 16:13:11 executing program 3: mq_open(&(0x7f0000000000)='{#:+%^@(+:.,\x00', 0x40, 0x0, 0x0) 16:13:11 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xff96) 16:13:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 16:13:11 executing program 0: socketpair(0x25, 0x3, 0x9, &(0x7f0000000040)) 16:13:11 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000380)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 16:13:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getdents64(r0, &(0x7f0000000280)=""/161, 0xa1) 16:13:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1}, 0x40) 16:13:12 executing program 1: setreuid(0x0, 0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:13:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 16:13:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0xffffffb3, 0x0, 0x1}, 0x40) 16:13:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x200}, 0x40) 16:13:12 executing program 0: statx(0xffffffffffffffff, 0x0, 0x1002, 0x0, 0x0) 16:13:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:12 executing program 1: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) 16:13:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 16:13:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000005080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000005140)={&(0x7f0000005040), 0xc, &(0x7f0000005100)={&(0x7f00000050c0)={0x14, r1, 0xb09}, 0x14}}, 0x0) 16:13:12 executing program 2: pipe2(0x0, 0x2800) 16:13:12 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x0, 0x182a}, 0x40) 16:13:12 executing program 3: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc0) pipe2(0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="e8040000238a3185902f28bd1ad4ccbe298bb34b43629e871155a9b8341ae3af74ee73f1a936ea86daaa9f731cddfbc05ae741c0b9d6707a28960d53f4f030a8abe6dbd0656bcdffcb8e1c43c2ae6ee1f38aa6caa7a2aba6851ce49a8fbac16d9b8be2ff1d0f575424f2aa6c05a821962bbd507f9455fe5dc53fe98fc73f96c0012f4eef2c5d0d18e0ce001c1d9555f2496137a9763d20b522f6402061009e75"], 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x155555555555574e, &(0x7f0000000200), 0x1a1cc4a, &(0x7f0000000000)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 16:13:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f0000000740)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000008440)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}], 0x10}}], 0x1, 0x0) 16:13:12 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 16:13:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000007680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x18}}], 0x1, 0x0) 16:13:12 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000005280)=ANY=[], 0x330) 16:13:12 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 16:13:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:13:12 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x127cc0, 0x0) 16:13:12 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x745}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:12 executing program 0: r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 16:13:12 executing program 4: keyctl$search(0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:13:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002ac0)={0x14, r1, 0x3, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 16:13:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x4a37, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xfffbfffa}, {{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000002c40)=""/4103, 0x1007}, {&(0x7f0000002b80)=""/161, 0xa1}, {&(0x7f0000001700)=""/4087, 0xff7}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/101, 0x65}, {&(0x7f0000001440)=""/263, 0x107}, {0x0}], 0x8, &(0x7f0000002940)=""/213, 0xd5}, 0x60}], 0x5, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1000, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0xcf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x3, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x8, 0x40, 0x9, 0x5, 0x0, 0x7fff, 0x42, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xe017, 0x3}, 0x2000, 0xa713, 0x0, 0x5, 0x7, 0x4a, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9549) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 16:13:13 executing program 1: getitimer(0x2, &(0x7f0000001200)) 16:13:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 16:13:13 executing program 0: ustat(0x7, &(0x7f0000000040)) 16:13:13 executing program 4: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x131387ae3eb8eaf6) 16:13:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 16:13:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioprio_set$uid(0x3, r1, 0x0) 16:13:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="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"}) 16:13:13 executing program 5: bpf$BPF_LINK_UPDATE(0x13, &(0x7f0000004500), 0x10) 16:13:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffff850}, 0x4) 16:13:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000880)={0x0, 0x0}) 16:13:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local, @empty}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="03366dadf711", @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000, 0x2}}}}}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x149b42, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x1000}}, 0x1006) sendfile(r1, r1, 0x0, 0x401) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet(r2, &(0x7f0000000240)="ef5a8a23d2854272a39ad603d796bcd05f534cf80f9f8a7d82b9b553c4191eb314400e4b22a3c3185ad68e93e4500f038d47fd9c7ba3cf132b699cd98d673f0cf37c8bd0e89c6dd352819116a01e3fa0fb27c8d18f7fd90e5134759e1f958e28d9d48f6e9a71f5c0fc85ed472ee1f76a4f8af62473b67e5eb7ecae73395e", 0x7e, 0x8090, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7}, 0x7) 16:13:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x80000001}}) 16:13:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, 0x0) 16:13:13 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 16:13:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000007740)={0x0, 0x0, &(0x7f0000007700)={&(0x7f00000075c0)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=""/179, 0xb3}}], 0x1, 0x2, &(0x7f0000007440)) 16:13:13 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 16:13:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 16:13:13 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "70eb71888fbc874bb474c223afbddcc4427c8f18f5b8dff2fc499fcb49319331fd148eb3f3c1c3673901749786a0ea7f23fbaefaef0baead7e78a2887d5beb56"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, r0) 16:13:13 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/ion\x00', 0x40801, 0x0) 16:13:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local, 0x1, 0x1, [@dev]}, 0x14) 16:13:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) sched_setattr(0x0, 0x0, 0x0) 16:13:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syzkaller1\x00'}) 16:13:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) 16:13:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000180)) 16:13:13 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x6, &(0x7f0000001580)=[{&(0x7f00000000c0)="19", 0x1}, {&(0x7f0000000140)="05", 0x1}, {0x0}, {&(0x7f0000000280)="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", 0x1000, 0x80000000}, {&(0x7f0000001280)='o6', 0x2, 0x7fff}, {&(0x7f0000001380)='2', 0x1}], 0x0, 0x0) 16:13:13 executing program 3: syz_mount_image$squashfs(&(0x7f000000eb00)='squashfs\x00', &(0x7f000000eb40)='./file0\x00', 0x0, 0x0, &(0x7f000000ebc0), 0x18000, &(0x7f000000ecc0)) 16:13:13 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@check_strict='check=strict'}, {@gid={'gid', 0x3d, 0xee01}}, {@mode={'mode'}}], [{@hash='hash'}]}) [ 289.682193] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 289.692129] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 289.712688] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 289.746000] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 16:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x4, 0x4) 16:13:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), 0x14) 16:13:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)={[{@size={'size'}}]}) 16:13:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000a80)={&(0x7f00000005c0)=@nl, 0x80, 0x0}, 0x10040) 16:13:14 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000080)='I', 0x1}], 0x0, 0x0) 16:13:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000cc0)={0x2020}, 0x2020) 16:13:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003a40)='nl80211\x00', 0xffffffffffffffff) 16:13:14 executing program 0: getitimer(0x2, &(0x7f0000001000)) 16:13:14 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000e00)=[{&(0x7f0000001d40)="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", 0xf86, 0x7a}], 0x0, 0x0) 16:13:14 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback={0xffffffff00000000}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 16:13:14 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="1de50d4171a1", @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "64fe45", 0x44, 0x2f, 0x0, @mcast2, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 16:13:14 executing program 0: fork() io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x400, &(0x7f0000000140)=0x0) io_destroy(r1) 16:13:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) 16:13:14 executing program 5: syz_mount_image$hfsplus(&(0x7f00000027c0)='hfsplus\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-7'}}]}) 16:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 16:13:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x3f, 0x0, "011e1f312af8f112ef80ca791a9e3700d026e26498bb74c36671a7bf3b73ebe5a98c5e4718a488cd3adccbf61b482886e36dbebc1eed5918fee04c2900669fb6f91a3dce7a8b4201c65a29979c0f7cd2"}, 0xd8) 16:13:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 16:13:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 16:13:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/snmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 16:13:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) [ 290.584163] hfsplus: unable to find HFS+ superblock 16:13:14 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:13:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:14 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 16:13:14 executing program 2: setfsuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x46400, 0x0) 16:13:14 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='map=off,n']) [ 290.702484] hfsplus: unable to find HFS+ superblock 16:13:15 executing program 5: clock_getres(0x0, &(0x7f0000007080)) 16:13:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) 16:13:15 executing program 2: socket(0xa, 0x0, 0xfffffe00) 16:13:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006a00)) [ 290.743403] print_req_error: I/O error, dev loop4, sector 0 16:13:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001480)=0xffffffffffffffff, 0x4) 16:13:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000002100)="cc4aeb32f37c", 0x6}, {0x0}], 0x2800000, &(0x7f0000004580)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@huge_never='huge=never'}, {@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@gid={'gid'}}]}) 16:13:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "256af486f14eac1e677582104dddd3cb24b691a5747339a79574aeec78725191483ec1a46b4173db80b8f010fb19a2dfc2269572773da95d1add9572a8f800"}, 0x48, r0) 16:13:15 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000200)) 16:13:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x6, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@mode={'mode'}}]}) 16:13:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006100)=[{0x0, 0x62}, {0x0}, {&(0x7f0000000500)={0x10}, 0x10}], 0x3}, 0x0) 16:13:15 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/cgroup\x00') 16:13:15 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "70eb71888fbc874bb474c223afbddcc4427c8f18f5b8dff2fc499fcb49319331fd148eb3f3c1c3673901749786a0ea7f23fbaefaef0baead7e78a2887d5beb56"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 16:13:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:15 executing program 0: syz_mount_image$fuse(&(0x7f0000000600)='fuse\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x3000808, &(0x7f0000000cc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) 16:13:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 16:13:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)='#', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="fff23664898c8a2787cafdf6cc129bad1a891122ab4b5204416503b6590f8c3749c92d6b635c403bf99dc68d936378062454f296692422e1d52c2d12682e8c9732e2325b338b35284117d297c61fc3b1436432d9042044335446494d275770f6e66d50a599cabb055d519c7d27ce0809f49e8e0000000004000000fc78a4757c89f9429940aaf74615945e4e02f7bdfebbd11443c10d46de31fd3ff9f48fabb23fe197c64b5ddf9d87c179f6c670bbf3495ac56f2f94e4f054b40bbc50e7cb35898e4476b326b85122b49ce5f5d75b597da5f9a434", 0xd5, 0x2400a0d1, 0x0, 0x0) 16:13:15 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x1a8}) [ 291.315588] ISOFS: Unable to identify CD-ROM format. 16:13:15 executing program 0: syz_mount_image$hfsplus(&(0x7f00000027c0)='hfsplus\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x804, &(0x7f0000003a80)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-7'}}]}) 16:13:15 executing program 2: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="30ba19c6535cf60426477476c3", 0xd}], 0x204040, &(0x7f0000000180)={[{'^\',&\'[[!'}, {'/dev/uinput\x00'}, {'/dev/uinput\x00'}, {'/dev/rtc0\x00'}, {'/dev/uinput\x00'}], [{@appraise_type='appraise_type=imasig'}]}) [ 291.430323] hfsplus: unable to find HFS+ superblock [ 291.460694] ISOFS: Unable to identify CD-ROM format. [ 291.461399] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 16:13:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c73138664455706, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:15 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 16:13:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)={[], [{@dont_appraise='dont_appraise'}]}) [ 291.503906] hfsplus: unable to find HFS+ superblock [ 291.542386] tmpfs: No value for mount option 'dont_appraise' [ 291.565136] tmpfs: No value for mount option 'dont_appraise' 16:13:15 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x4100) 16:13:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 16:13:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "3cb0986cbe73b7543409a17fbc34f9e1", "985f05a93c89d3ace774ed77e81e21f7062faa586bbdee356011be6236006a073c4d1ede"}, 0x39, 0x0) 16:13:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000007cc0), 0x4) 16:13:15 executing program 0: setfsuid(0xee00) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) [ 291.587264] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 16:13:15 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='{\x00', 0x0) 16:13:15 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 16:13:15 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)={[{@nr_blocks={'nr_blocks', 0x3d, [0x54, 0x0]}}]}) 16:13:15 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x7000) 16:13:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0x8}, {0x6}]}) close(0xffffffffffffffff) 16:13:15 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 16:13:16 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2001481, &(0x7f0000000240)) 16:13:16 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="021000000600"/16, 0x1002}]) 16:13:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 16:13:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006100)=[{0x0, 0xff38}, {0x0}, {&(0x7f0000000500)={0x10}, 0x10}], 0x3}, 0x0) 16:13:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1c"], 0xb8}, 0x0) 16:13:16 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], 0x0) 16:13:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@sbsector={'sbsector'}}]}) 16:13:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={0x0}}, 0x0) [ 291.804673] audit: type=1326 audit(1617984796.054:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 16:13:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) 16:13:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000003480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1ec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x85, 0x1, "87bf615e989435adf9171487dd320f87c77238c3b2e1ea41283747591911d4aa7ac4c814ea9feab9cc9dfd4f09fe24343b2d0f22d7b65a578d240c7fae4d628f7b3236a74cbe69452b7110a6643d341ccf7e3e85d1a2fe4e25b04b795a0716a98cd83e59db6086293b27781ecbd606e90385455845645fad70e09c35134a20c692"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "0fdf96e7de59ee53d7bc8ff9a894284e8b59c68139f48b594b2746ba1dfbd775bcebde877665c703fe0047ca75287736900b118e7e813e5f99185c9717ad771a40dc2d7e3405cfa0ea2a13d15e4447b6e4f0e635b42d9b2604eb9c61de96382edfd6ba91753769b16f282385557f11b0aa9ea6ed310f33cce78ec5c05de8c1364554c2947446033466f09f197c4bbf8e6a5cd32a337343c3c99f6ebb966ca4ddb3c6ad32806be83e9f6e6b91678566b5474687686d5701f6f6cd4e6f0ebffe51baf97f0826e33270dac7be452778500bbb092495f3f8760d74ce984b3f20ab1c686141e0de725730f83450e78cb5d89dc762a9bd19a5f4f3c6344b8661862b2131e8327c241df9333b906c56a7b00fca3d3d7f28a6ac28ab23f0fcf7e07495e1ec9c5daf376a13307c03554ba13765718145056eb025318365f09ce92abee9f3448524b6abff24faed62b4266c6b149303eae401b04bad07df3caa3990b987c8661b9a180359a4064295267036f4d92560424a419f1615990a03444c0ea2f3f131d4a59c70fc023e14723c23d2a543aeb23e89fbbbc706b2ee5176e65336ccbdb0573b4a8826a6b543f1057c029b49120666f72de099c1405a71384287b23392d8f4d56769489b3b1e39c749678e97466836f3d5b5aa6af2d13860537ad472672043e656a57bbfe845378179368049e364c17b52b588ec1cf80d1fefd24681759b166ca7e14de12202e90c02e1b814502db19780deb4982b69e3dc2bbfecdc81dae4a2bd5dc27ba6e9a9c19ef52e9a452d66f764c5e0f6eb6ed5deb5d1cb738dea9f10dc759a29b7c9bd350149d72ec98f7a986fd77291bf2a77d383d557ac237299d2c35a9e9e84c36e3552cdb80712212c9cd30d8fb3f02e8950436c0e6996103ec9c1a76719149951cdba7585d984fc4263231daf5b9c57700a53d14abf838ae0bcbe018b67f0dc0223d42a9aedb1ad968cef78244daba0e052e4133bca28e9c1f86d64494b30687ef68ec29863de317ee107769d1482cae3fa243229c5dd9b2bcb671cb9ded1e27152dc9f3a63dcc3f36e19c9e93e8888b4f317e6db5efca911f3fbbd9dc78c8b649e877538fcc9bb237ed9ffe344d7ef51581bc2df0ace4aacb9bd63112472f3282903a40ff8978afe7995b5d3d0f07582f400bfa14b02a66e46d6d71d11ef20bfbd6b6aa9693aef935d2a826a8defeb1544978774f860b2c2f6bd8cd0a6cd4f97cd7a34e521e961f2c2786f834ac175c06616c7629af4af7fdcd43e21bf30f383d4f27bd27febdc16ad79e6d8eb7e04363af8785e791d0a21f90e2342a949fe0b9677bee5dec36e6fe26d09af92472d863bb48db26353cc48af90491d2b8f41c75189d9ec602a6a3302978379e25533adca0430b58a94b2d71a520378db28f40607cdca75d7781b2427862e226bcd235858a5136bf81334fe3ef640709e827a8e31f6b32fee6563a13fd4957ede22fdc4a62639a8cbd4be908ae7219a1e6211b69bc0a95a2672053d826f67ce03f6aa537ba4d8167718db71541f1175bc1628f6fc2b810884afc422c0fc5fc33a09fc3faf90b2ec1f04505c3b3f78638c90d9f71826509cc526114942d57224fc0fb12cc28d671066fccd03af1f3aeb29336a365e5b4562a7c75ba6e3a2b4350d2e06d238a6bdee5f6a8becf223131090b43c3a3783d0a6270898a290d081b501d3c0d28f6cce6b09505c40323d0ca83356b663d9096c95c48580691cbd20fc0e5918910bbe974383716833f5a9fe9d8e7ca601673f8a0a3a87d715fb38015f143299fe5ad8178af96158d8e22911961348cf472d8340001ca5aac0eeb61b8d1c3f63cc7244317d57d7265b0ea31de0af46a0f45269be9c86fd52a0980084361ce9450bdbcde96f37c19ed0a49e28469fe667fc2f1bdf3bf33b0b498b1e084ffe45cb1b0ee207e0052dc1b81e7e99264fc66e9bc724c8aeb5da27ce353a22bc3b7ce13112da065a6b0fd3ca07a6e69697ef38da2f669d5fa8f1fa479964f20bdb9eb65f371efc90644e36a27dbbc0c5242deec33ea34f26284efee816758da1007bca81d1bff8c906dacb8e601ca12782516a8e4cc351f0546b431eb8a2c05669a9161c79a16b078a73045c3d5adee02d02dded838690172e5f8715addc82ea1b93b2e0fadf9e042844a8d0241e7aaba8133e307519bef54d67d03b45ecd8a4de41cf0bfbbb35a353e9ee595137d4471d5d07b4564c3191a7c10b28f2921d0035e3f46bf9831e483139d46df29b79605e11f04cd9a543c0e853e5c557d3c19413c23fc0a24386d74f273a4940cb8fa7d278d3fc11c111f54568cf008cb3fd78494d8a15c100cd9482736bb1b657d5411e4c337cf1bc342ccd704c553a6e74ea8d4243b47f087c147783634f66aadaaf210394b28bb92681402971f79edc7ffacf206d9d53f08f6f2a78ab39278fd81a31d973e2a7225bbdef18230e64d2419e37337d2d1bb3d3b7ec226ef23df38de98ad4df7578bf0313cfe51ae8fff28feb0e33d416934074ef81b94c7a38c1ec129e58cee964ca86c60cc0e739a1a6d37c7f69e5cd9c4484c746a9a8037851940cfa94a4a9146851fa29d4520a167134e3a136ee1273ed8fb4030ff500d2f12fab7cdce55bab848d59d0084fcfa6f4fb8e93f80f4a25f0303d21412cc8ee696ad5dde3096d43e243a37df9e828005b59abe735444640423e68cc6cc3dea4a994adbee941dd7e809d5491d51303b23b8df12a64580e4ada2c6ced6b41f0f462b514d0f43f73cf5e43705083ccee6e6ffad8f4ec1fa394929a2caf01e18f753803cec13ebc34c11c9e444a5147e074494b1397130b86bcad7cc6ccc2e32ab44a69d88d6f0ead93b8127ba9e769085730fe698840331793754f6762058898a3bfb8b319fdf613b9e2679d3e7fa263f0c662ec8e68d9a0a85d938da0d84f475543cd56cdeaf83291ee34d93389c760a538a8feb511b11e4a806fdb6d2d318f64f55261e57e2371980305bd148b25a3dc54db4b3f2fbcdf3b4988b59d78d974ee209fa4a1d1288564e3e67da5f27c71b5c60e4817acee05287886978c6b523a60d5a37608eeea9b9271d4e52ad794b671c1aaca90b2543a609dc9ce8d6642059f2b9cec031ab131b48e9b14bfd33199c4b5f7c9d710b5e1b6563592988acd0cbafe16cd50c8e83064a687e0947e026d4273b04c1c4c547d358fb020b8b503fe38498a6a60ca8ffc43f1da493719181d992934f61ad1248db510cd8afe0c36d0b332df206d1df3bed0baf68f91d3fc267422ba87d4879a4a0349529115e9b9c9f2c8e194c6014a80c2031a82a5c3e6b31a97e1058a4b1713e564a621fba17c0554332132d2948629dd4d933ec188163081f3e06095ba95b6b20df3867760065e65c8667aa40d1821a9c20f957684b17b1ac19d1e0e879fc4cae8ab2c274df5f4c34ad309dcbb56036d7972af6bde7569ab95b844acf7015d882226d8f520d766a8a16d26a6760effbeedf699d7dd36e9fa9bb92fe41365d622e4ccbd55eb9c20032e8bd4ace17df8c4f9f9b28b80b2ce6814a9fd02950f2973a20e544c585da617d7206f355d29d2fed2e342f5cbb9b53ac53ab5ceb8d9dad76f5dc8b579090c804e3e05eb5944f3ebf9801d0ecbfba53fae0ad40d8cc087516be6a5917262725f77f17bc690bb5c66a18e9ce35dca2d133ddc78a7d188072e3ecae74588ee9bfd836f6f7598f9aaccf8e04f0864aad435529daa7306ac1a9e2db5f5444a20baef39a7fa5e8bcd4e9919ab320619c3f625c8b5f4e37dadc17e3c4fb06dc5cc07bee8186a0806b930b3fec1deb6efad9b2c6c48881a8ddaa083dd55e0dd9c6dd95efdf79dc3d0689a618ddf3a631ac3b3bb84ecad5562554a4946a39411b05124099a3f5b010c98c9ba086271afd15d51e61176a2819be6a6714a90851edeba12a30b8ab2eced30a29a4788392be10fce68c1a1b1228a988a70c7a170a838d159e0d6b23ed07fea8d6973841d9be612cec277171516a03afa49218c19a7dbd7b5a3557b5a9cf5bd242dd84b7b2493dfa5e60fc30dc81a0ef1eb17c24652e75c02769ea73d4237cecbf9098802005ea587c5327a89409926afbb9a83df5b3f355d0615730bc766c47dd494bd46c9417095dcaac17c81f8d6d098ebaac11cbfe2b6bf065c7bf62efe6fc598bff5735379e69ea0eda2b620199f955920bc8033f401cf4e9e1a1da1b7b8ed161b1769f4ccefcd3e5e8c5858861aa75414579a6979287c21fe91ba6e84ff0c58dc1918c32b6ce6a6b94de2a1d162b1663589bea4c5219bba1a535ed79e531fe4fafc63934766a85c4f37aaed4ab8c4c01f7d590347b76fd6e84727308a57786760784edf21cbf49a06965135560c723530da09370616fd4e4cc4f69399fef343d417995aa940c94d537eefab1f30c73c2c98d4813af77c067ef96bf2ed0dc3ce59b8120b9c96c8b15376f61b12a63b56d13d7b0a6a26d6033866e3858d12a93cb891aa57e4740c11e9809787ee15e8bb3a4eb82bb4cf0cce26870d3d553c7226878e1ee7ecf5f39c7f034d7e362dae8f80057e62ef776a0e10623bb0cae69875a828212b082a546cf81120c9bb55e5a30c60618aaebc287539bd1825a61f3353871a705e5f9ef03216e20e672f023c5b0849dfe4cbea54fe11c2539cd284617345ec786c40f28de34234e13978213075c5d898d16da5649ff912071287ab46a4fb83981cb7023b5c833eaa7d7ad39e1bfb72289f032b6534f508a3e9fe1015d5a6dfac6789ed2774f0cd5fdd390a4984c8f2f6546d4d4b5400406b1f4db9784f755879e350a2b81eb8a084037c5ed4643f02f0e3657d6d7bef23f5e0a97b19bf746c238ed82d9dee184e061e7fd7343555606d820d88ca876b857654ac1bee34375fe298d19adfd0dceea21c2e4154356dd9757aea62949bd9c23a1b4a2f363692806324eab4a9e49751fc626085801b54046756890f3fc777bf77e54690eaa3e9d5a1d11f8b66eaf1bab5eef63f0bde14a3d953151ea54dad0d110dd7f49bfb517c9d58cb698a41a1c8e26d3b67de8130c6206c6d0f402cfe5fd698f166384c8c2ecc65c03be4c32b526a8e2d2f005bfb95ec114534243aed3dac2e7d862c7a351336540be9d21f82d7a9754cb0774a5e6584728925a741c74ea5fe3059ee43802b863dbb15a99b8caa2db6d8117a97cccf5bc09bbf79a066dfd10f5bf4c535dc8ee112af5a18731140584bec1cb1499a7da42aa4d67be9b30fe29f1d721a084deeba16c2d7d61d065a31958573581bcc0be11d8f4ea05eca47e09029f20faded7fe51211b214e711cfde4dc1858507730d8bce4ac1b7e24a7bd6897409c239adff5b4cca952029470f4665fb2f4b25f2a20155a12c598c72fef70b2b6965936d328bc64908ba2550fb8c473a85841b01cfdf8cd035779aa3dd79ac54d4dd86aa51f12997c27c383e1f2992eed70944acedb97a21e9b11d80437811ae618288756bf44bb036663b1dfca5db30b9e235c315f8013e60e8e4e1d6737bfaae24bc37d6d1c4641709e976a9881e1f61ceb31c19fdf4e31fb4a3ae93bdb5621fb6751b65ec13c3d61bfcde105d4ce2f910c0a7052ee53e158f0d7bb52a575c01f1582846e52e17cb4a6cb712ec1ca966f7e2fb434328630e2bd65d727a7f4ffdc2ce7345ef31c0486c58fe4f4b5deefd564fb0de624b907e2e030a07af87c8da45fa73979c64fbe7afd03051995560a83e17991a8169d5951d8cafbd64f381ea638384d53bd2ef80fd357b151a254c7f9ed26c"}, @INET_DIAG_REQ_BYTECODE={0xe21, 0x1, "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"}]}, 0x1ec4}}, 0x0) 16:13:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x8) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) 16:13:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[]) 16:13:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000340), 0x10) [ 291.929360] ISOFS: Unable to identify CD-ROM format. [ 291.981878] ISOFS: Unable to identify CD-ROM format. 16:13:16 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002480)='./file0\x00', 0x0, 0x0, 0x0) 16:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x8, 0x4) 16:13:16 executing program 3: syz_mount_image$iso9660(&(0x7f0000002380)='iso9660\x00', &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002680)={[{@cruft='cruft'}, {@dmode={'dmode'}}, {@block={'block'}}]}) [ 292.004192] ISOFS: Unable to identify CD-ROM format. 16:13:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x21, &(0x7f0000000400), 0x10) [ 292.064484] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 16:13:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:17 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000940)='ns/pid_for_children\x00') 16:13:17 executing program 0: syz_open_dev$dri(&(0x7f0000002a80)='/dev/dri/card#\x00', 0xff, 0x121300) 16:13:17 executing program 4: fork() io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) fork() 16:13:17 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 16:13:17 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x0, 0x0, 0x0, 0xff8, "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"}, 0x1001, 0x0) 16:13:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)={[{@gid={'gid'}}, {@mode={'mode'}}]}) 16:13:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x5, &(0x7f00000044c0)=[{0x0}, {&(0x7f00000022c0)}, {&(0x7f0000003340)="29d6cf", 0x3}, {&(0x7f0000003380)='K', 0x1}, {&(0x7f0000003400)="1184a875ce04a36cf50bc28e50b840651ea77a76a64b6bc5774c07c6adaf92b972116a61589ada4285b8f5a9aca00111cf769be46c5dbff79c7791363bd78e5511fc0d7b184fce6f4eec5980721de0644d2ffbd3e2db80127934e8ed2063ab6032fb3985f632e83af6da1b9e23380a7375014e536ffeb2a6d325982006533dc5b3aa87de624fbdb15930bbbb71a205bed0f46c4ed3712bf4518cba05be1113225cce599d747a681f48fac6bbe783e95f4f4467934183c17398fa25aa89c36c140064da59cb2742c50ebfd262035ffe081a3250ce955e326e6d861427c851112db46bf21e7e7c121963e29035bd64b4a1535e6246197ab4ffacf5cdcf5d265be593b8ec2b20ace0ccf1c24eed63a2eb1fd0b5c5bc121e13606b6859b167fcd5776bec8acf9b56e9a71fad52c3141d8fe93a3768d5139f716023ad6d02bb603adedbd1357142e1f7040e6830c4158aa5616f0202b53728b52ee9fcab7b28d338dd7baf1d1742e1a8639c2a0012cccbe86d3c28f7bbdd8e928cb9718130cad8f778d3a4f1d1ebfd5d4241e6a94fdc3a5952dd5d44a22288b23657f5de629b59bc15e447ea0dc1e096c8ceb63a77bd336e19d449dfa23ff518e81621a1411f2d5cd349b3de97df9686c313c72afa675099a914e3a21e0fb23e4c42c325da8cda2e6c6160281607d519a49697307f7204f1d3dca010ceff41e927163e7308cdd88f82e794593f63ddabfd1fc4df776585f28e170d118a3ee28dfb47e1ce9dd7fdc6308f6681752f0711638cad5fb85982a1c1dfd77a68acf78dc0a2f980a98468c4024987ade634f202dc725ad1ef09b4f968a18340c377383bf1eef9d7220a7bf8b7e51878d1b9da95aa39ab8afb3469385785f526c463ada61fafa4f0adc15f845a7ea6894f56b8d11744af1b2dd1cceac7ee6e895d2faaf4f9b9d31de4276a8f6a4eebd95df2f1f80023b076507f7cbd0945e01bcde842f310fdb7a35adb6993a1150ecfd6d4282f0ec332bfc47a2aa0d1d597074d96923c5ae8ace7304da5164c539cc1056ecd64977cfd7f967c9198ff61cdaffb8733c96a31519cee9186264ea2363d844867603121dcfa5b8bb738dec64e289ac2245044f7456f693bd299f2f2f167ddb280a89bbb1a44d1fdd605e063e03517d461767feaa1d4280a6bb0562cd2f6f9e5be11f0a3322f3d0d38091761accdc660e8f2aed13f2a2e1564998d208dae617058042cb43ce63bc4f69ac86cabd58aefcd3b0112935cf2f809e0a4430fc4c21a4d55c5cd016705ca5049be91e77c9cefc718f5c5b1b1d68e0baac59824dfcc3f27ae0262ea97336fccccff6d50a01185a720e1fdcf2c9f23b85938b962f75dae91a58f3afdc97026c3d6cfc90cc9ad6467b4e87f44638a9d71a27476c769f34bf3d47e4092fbc36ba7f7f4aa983ee38e2004bb8d5b5f1af038a77d474bda70dc1efb98216bc95a21ff9ffa9882d87d79614f7753c21e1a88e88a8192a4e6073048e7630b2140d6bad47baed5950f7690f0ccea5fe1f5d0ab2c4266418bf63deced060c161a21462cfb3e8df63ca0f53acee6272f163bfd169cbaf1acbaeb30a30ce51173b1b790b407f3b09b3218ec44fd544c0d82d9be388a262a2fee2104920131c7ae724bb67599cbbf7bbe7871baa70ef7bf4dabeb6d8f5393463ecdb08ff1a48a4f96a0bb8b88734b49d9e757047b189cfc390ca2ae6783b118e5215aeb1b515a8c87cb60085c0fde2ee0275b0b54b055342bab8bd0ab1e5576535b2065357ff9989b723456883990e2ff25999d40ed8e515d77232efb1245df84f531d58621286c03acdf96ae42ec5d6318c3b3cf2ff84fc4c6a4c3b5a1b5086758ada5a96f13a91287994529ba5f199af27d9a6ca3d00ff2528d7bd021cf4a979b7e44f48849e8de787162442ba334f0877e70b658375eb308b2cd524ae1c334c1e95c9b0008042a71c7b44e7b8140d455ad54f350dd57e21af3624dfae6a2020fcb6dec9910675154d7943e6b8a0b6406f56608811b69829b552125eff89172b75d2fcb98b12aee8bb82477a6b53f13052e99819f76ca7ac5b61f251594d9f73b57af09a7ccd9e274d0984930f05ded701127271c64ede97ac36ae80053eef3a241a8601a7e569b3076dc196ab03cf3ef4ae87d2a44aa4a71013f004ed1b4c2cb64c04c434f78e890e6effafa809680957bd8f5681e", 0x618, 0x2cb5}], 0x0, &(0x7f0000004580)={[{@nr_blocks={'nr_blocks', 0x3d, [0x54, 0x78]}}, {@gid={'gid'}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@mode={'mode'}}, {@gid={'gid'}}], [{@dont_appraise='dont_appraise'}]}) 16:13:17 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee01, @ANYBLOB=',sbsector=0x00000001']) 16:13:17 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_setup(0x5, &(0x7f0000002840)) io_setup(0x10000, &(0x7f0000000000)) 16:13:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x84001) 16:13:17 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x440, 0x0) 16:13:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x0, 0x3}) 16:13:17 executing program 0: syz_mount_image$squashfs(&(0x7f0000000500)='squashfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x6060}], 0x0, &(0x7f0000001780)) [ 292.905668] tmpfs: Bad value 'Tx' for mount option 'nr_blocks' [ 292.940899] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000003c0)={0x0, 0x7}) 16:13:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "408b0c1b3a48fc3bd6f80465a082bee9a62cc529778b6e9b6ecf450590447e105200b17d3ded697f04dcf72908e3af060113654353c923bbe9588621e51edf09ef8c865961b79545da0ae9c89b48b467"}, 0xd8) 16:13:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000013300)=[{{0x0, 0x0, &(0x7f00000101c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x21, 0x0) [ 292.997719] tmpfs: Bad value 'Tx' for mount option 'nr_blocks' [ 293.006587] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop0 16:13:17 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) 16:13:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) [ 293.064748] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 293.088955] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop0 16:13:17 executing program 1: readlink(0x0, &(0x7f0000000040)=""/174, 0xae) 16:13:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "e266bc19d75a4b02012adf5ce5891dc08a7a24"}) 16:13:17 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 16:13:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 16:13:17 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/209, 0xd1) [ 293.182279] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0xa790}) 16:13:17 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="95", 0x1, 0x1}], 0x0, 0x0) 16:13:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)='a', 0x1}, {&(0x7f00000010c0)='5', 0x1}], 0x2}, 0xc2) 16:13:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000380), 0x4) [ 293.279255] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x1000, 0x0) 16:13:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000500)) 16:13:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0xa03}]}) 16:13:17 executing program 0: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000740)=""/63) 16:13:17 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000140)="0577a0", 0x3}], 0x0, 0x0) 16:13:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}, 0x0) 16:13:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)={[{@norock='norock'}]}) 16:13:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:13:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) close(r1) 16:13:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x88a02) 16:13:17 executing program 2: getresuid(&(0x7f0000000080), &(0x7f0000002180), &(0x7f00000021c0)) 16:13:17 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 16:13:17 executing program 1: timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) timer_create(0x1, &(0x7f0000000100)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) getrandom(&(0x7f0000000040)=""/86, 0x56, 0x2) getgroups(0x4000000000000105, &(0x7f00000000c0)=[0x0, 0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0xee01]) 16:13:17 executing program 3: stat(&(0x7f0000000080)='\x00', 0x0) [ 293.553186] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 293.587340] ISOFS: Unable to identify CD-ROM format. 16:13:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000002240)=[{&(0x7f0000000f80)=""/83, 0x53}, {&(0x7f0000001000)=""/183, 0xb7}, {&(0x7f00000049c0)=""/248, 0xf8}, {&(0x7f00000011c0)=""/43, 0x2b}, {&(0x7f0000001200)=""/52, 0x34}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x1000000000000176, &(0x7f00000022c0)=""/162, 0xa2}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000010c0)=""/55, 0x37}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/90, 0x5a}, {&(0x7f0000003440)=""/182, 0xb6}, {&(0x7f0000003500)=""/165, 0xa5}, {&(0x7f00000035c0)=""/253, 0xfd}, {&(0x7f00000036c0)=""/185, 0xb9}, {&(0x7f0000001100)=""/53, 0x35}], 0x8}}, {{&(0x7f0000003840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003f00)=[{&(0x7f00000038c0)=""/176, 0xb0}, {&(0x7f0000003980)=""/25, 0x19}, {&(0x7f00000039c0)=""/176, 0xb0}, {&(0x7f0000003a80)=""/118, 0x76}, {&(0x7f0000003b00)=""/164, 0xa4}, {&(0x7f0000003bc0)=""/86, 0x56}, {&(0x7f0000003c40)=""/208, 0xd0}, {&(0x7f0000003d40)=""/187, 0xbb}, {&(0x7f0000003e00)=""/229, 0xe5}], 0x9, &(0x7f0000003fc0)=""/192, 0xc0}}, {{&(0x7f0000004080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004100)=""/100, 0x64}, {&(0x7f0000004180)=""/167, 0xa7}, {&(0x7f0000004240)=""/54, 0x36}, {&(0x7f0000004280)=""/90, 0x5a}, {&(0x7f0000004300)=""/83, 0x53}], 0x5, &(0x7f0000004400)=""/150, 0x96}}, {{&(0x7f00000044c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004540)=""/21, 0x15}, {&(0x7f0000004580)=""/22, 0x16}, {&(0x7f00000045c0)=""/5, 0x5}, {&(0x7f0000004600)=""/51, 0x33}, {&(0x7f0000004640)=""/190, 0xbe}, {&(0x7f0000004700)=""/63, 0x3f}, {&(0x7f0000004740)=""/17, 0x11}], 0x7, &(0x7f0000004800)=""/58, 0x3a}}], 0x5, 0x0, &(0x7f0000004980)={0x77359400}) 16:13:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000000640)={0x2b8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x226, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="5fe94eb6819747b1d80d2536fc5784237338efb6a7fd2b1e3b8e1215d762855e58f3be7c7cee15c25efcfd8ae56e45cb23923a358cb331187fbde616dcd01f4efd78446062fcb72607ca10564ca0fe0575e4000fa49d4d3799a2a5004fc2d1e5a208539ea98a2b39777ca052ff950819eb798918e9429a8b427b311c8d52a0addbfb63b7c921f67afcf0fb394546b9f2105bf77353b7eae581a58d8a8b82165c4c1071fc94151e49dedee26d632982cde31309c57cc254915346be139801205ea8facca7b9", @generic="025048a7e4e584763ec32bb2ed2f9131b24eb9c5ea45a38f2f5be0824642f14271901a7b6c1eaafa884c468eaedf1b80bb7eaf2e505e65867d2f08c415e54a669649f092d822967b9c09d69c5f0180b1f56c63316f37091e9c842f94cfe8703bc3a4d5188ced562a4c173c54185fcc7569c899ac93fa53478247aa732fb7da36767ff59481362caae343a13e62dd34a12fa7fedd8b58fd5f3ff9afb723e650d3d71bd14f190fb8a9695a549d629d08bfc970fc710e24a19d97406a80f0a4a0fb3d3b", @generic="1a5e3624ccf5065b7ca4327899a391901bc89b4bf85ce3618e0132743d635147be24fae9926308a81317d7cf479bd3be42d775a690cd3ca1834cf8d4a9ef6ece835cafdcbce2b0c9085748303a97f6f155dede1e5358bd4556e96a1747e2479a471465ecf95bb6b9d93fb69cd23a883198cae7200525821051fbb85beb48fc3deeb241d36b7aa9614af5a4075fba44b00ab630"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="49d08a507b2ea83f0dc2232ecec1793edee809164678b1d6e91b2dd40c9a4abeb9d998b31446948ea8f840c1ff36bfca2c99611c2ac0098ba526969aafb159642aaa57c403df237fe26395d7db2bca32d6660963244d02de5b289829eaa208689e3ebac187a89b999861dd7ff30ab740c9"]}, 0x2b8}, {&(0x7f0000000280)={0x254, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @nested={0xa5, 0x0, 0x0, 0x1, [@generic="73c70fa7b9b4679b5e978b6f009e145b73f1a412c2e62b8ce452bd10ccae452b057c56dca05647476602963d7fb963a2ad1add2fadf80cf7f44f079e2a3580f5f40d15d10266c5d443463262df904ab038ba25b3656e4901dc776edfd41d4359d69609dc885b8d7da2ddfd11d8a46465381f0b8d97204fb276c59f726d543476a18ab0a6950f5aeeac2430a5f6d44a36e64bbe90f1fce1e93b70c83d46ba54f76e"]}, @generic="cc5d7088bfc4851de9500e977cbab8919e171e7e243f954821fe63c60b78ce3990847dd0950f3d283b8eb9935f5a0d85085079b73aa47c546d43a8960f46947f04b44c1affd77dc025463ff84848c620c2f52110a8", @nested={0x131, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @generic="405f8fcaa73805413d328c45f9f408139f484dca5a28ebd0dc1b258dcdaaf4f536a99471de8ca424e5d317ff9f789f05645ffc181a2e8313e869ebd93aff8ae637d0b2c86cd78cc556123109507d248516d9855d8539b804e75b24be1d6177b024d9526e3c968048", @generic="263b871745a4729ca998044570869a1eeac79dac8f342fc9c06e65d6e665abb1693cdd182dfb3545f855b3710efa8fba3d9bc2a89e45654ec21f0580a320b801d21c644fd4187123cc15f1a92956dfe0174dd63e87234a9342d6a3715e4aac982a7946686136f0fb566ea0935e975c2f464fa1ae13a4ead544682366f08e44fa56ac7d310dedf79b80850c5f1d0ea4c532029fe1aaf9641478df1de5a62ea90266b9a203622d0e0c45a68c2a90"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x254}, {&(0x7f0000000500)={0x10c, 0x0, 0x0, 0x0, 0x0, "", [@generic="1e4cee3cbf371507ec9789b29969c3e1450cd2dc3169e80b7be62003b9ba73580fd3ec4f4f0148c7f0e30c0a1f2384a14aaad8fde6638239c365691085f10b071e8182652c2696c7937be68b905c910d12670eb2b45f68209f13904c57ab445724d2b12349657c8b6dd40911b7ddd40b55b789db911ab31591a138973558f456b158e433a8d5759b3f9a2a7b91f749df2a5bd3c5074ca9f9ac110a10a6911f70c8a006f473fe873795ddb0a172cfd5b92089f85ba882f2ef51904003da8fb205e5e6c9a9ac534ee08f", @generic="982394d7bd8c21c508acd10e064e31754a9246a6f3b57110108f533d79713866ca02895ab4276d798e893d3b936ac08e9ef3"]}, 0x10c}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffa2}, {0x0}, {0x0}], 0x9}, 0x0) 16:13:17 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000810, &(0x7f00000001c0)) 16:13:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 293.755925] ISOFS: Unable to identify CD-ROM format. 16:13:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0xffffffffffffff30, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x3d) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 16:13:18 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1}], 0x0, 0x0) 16:13:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:18 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 16:13:18 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 16:13:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00'}, 0x45c) 16:13:18 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 16:13:18 executing program 1: syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001840)) 16:13:18 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x6, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000140)="05", 0x1}, {&(0x7f0000000280)="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", 0x1000, 0x80000000}, {&(0x7f0000001280)='o6', 0x2, 0x7fff}, {&(0x7f0000001380)='2', 0x1}, {&(0x7f0000001540)='\"', 0x1}], 0x0, 0x0) 16:13:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000140)="65ab7af286335c49a4fe0d20182cd561acf340ebb77ee8", 0x17, 0xe124}, {&(0x7f00000001c0), 0x0, 0x76b}, {&(0x7f0000000240)="b3df6e5840db4ad18ae69d777e4d052de1e31daba793f4e57e20a5c50ff8b5a4520b2602e3b2f3e226be937e84e91f13604885b52cd8a95a409af586e430075666c26b62f242ee7f7ab03dc66d00", 0x4e, 0x100000001}, {&(0x7f0000000300)="6fc51ee86632d8a840195ebc60db139245618fcf5b8f6ff5604dd769bbe2b80a668d452adfcdf865f1553882aa614265a6dea0d5bcac696e65018dfcebd6b52b242a4847d3abf95cb37159e8c221b8c25f014d79215a89aa67e1577aa0b264f7471b5e1c0d703e20857d1f6ba764815e23554f41df9ff5cafa8fd4559162557d00b01f9bead5ea499b4e2378fe1b48af45a60d39cf9de8992bdf29fc065af96038645cc4719cba14ee7fc125f9b0e55bdd8e670676313af17fab7285133ee05fd85d66be", 0xc4, 0x3}, {&(0x7f0000000400)="273a150da4fa50a87ea4b20d810c1deabcbc6735719841b357194e17d50942348084cecbc6a2514822e20326778e986c703ad1a8ff952b32a006257e4e6119cd96dcf357345980d820bf5adb4f38ac7713dae11929d71aafbe132c30cd317c3fa9abf7fdcacc120a1e76653bf4d535cfabcb7cda00f826606c81a5a95ea6213f0789ebe8895eaaeaa6663baab2ef269375a403a80f64bceff9a0c3e64ccc1153939b2293772cee29cb08079c1f338354d2d9339fb5efb53de8fafa59eda727ddc4e3fd6a", 0xc4, 0xf8}], 0x2000000, &(0x7f00000006c0)={[{@map_normal='map=normal'}, {@norock='norock'}], [{@subj_user={'subj_user'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x33, 0x65, 0x65, 0x0, 0x6, 0x33, 0x65], 0x2d, [0x33, 0x39, 0x65], 0x2d, [0x39, 0x30, 0x36, 0x31], 0x2d, [0x32, 0x31, 0x36, 0x63], 0x2d, [0x35, 0x35, 0x39, 0x0, 0x34, 0x0, 0x30, 0x32]}}}, {@audit='audit'}]}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000880)={@none, 0x3, 0x7, 0x96, 0xffff, 0x0, "80535e1473cd4551314667c8037568824dfb74620e73771602744644d7c04b41ee13eb4783807d817cd2c5704e694b99e6b9c235e3aa6193c1851f336e4b195c031f5f16d867dc240217db92abd4d36f3f22d23905b789ee6c1a329a8d392e042915a0477f5f469585d1e52400d36cd283a89dd6be58102142dee30bb7989330"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000840)={0x4, 0x0, &(0x7f0000000740)=[@register_looper], 0x97, 0x0, &(0x7f0000000780)="bfcb4c5fd61ebbacf293ad95af24443774aa0ffb9d36f7fc6667e3055d6d206535c2080fca1f38df2bb192f4ea92570190b3314524a599d8ac841e3415883815fa4293a61a9c87395a308ec4d6b4aca5db5b0d7671784495e1cc7337a3613545bea719ae91d365b5de311031e452be3a18cb16bdbb2bd9000b01ec9e79682ebd5b92695e1bbb7c3cd809bcaf60d8c4daa859b69fd4fb60"}) recvmsg(0xffffffffffffffff, 0x0, 0x0) 16:13:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000a80)={&(0x7f00000005c0)=@nl, 0x80, &(0x7f0000000900)=[{0x0}, {0x0}], 0x2}, 0x10040) [ 293.885114] netlink: 16633 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x1000}) 16:13:18 executing program 4: r0 = msgget(0x1, 0x10) msgsnd(r0, &(0x7f0000000000)={0x2, "054db26265d52d8210b52b1258e2ef89201512c454761bbce3da3d772fc2844a3c143c0dfcba0a1ce394a036ce17f90c5c2c85f478ebe8033ea5570a900e928f009f8283"}, 0x4c, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000080)={0x0, ""/233}, 0xf1, 0x0, 0x7b893408ed627a0d) r1 = msgget(0x2, 0x4) msgsnd(r1, &(0x7f0000000180)={0x0, "0bb46ea2b20194dac132dc260c4ad7dfa8cf30a091e4ea3374d45af85cffbbe5b111"}, 0x2a, 0x0) msgsnd(r1, &(0x7f00000001c0)={0x2, "2fad3b4d57a2a2f592c61c5bc5839f9bf60ad3176ff0145eb571069c06981ef41e783ac4d87a21aadff1d0e12f7583fda5e05f2488e7bb1fefb53aa58c3911b2b80b748cc024a0546063f02921c2ede66f879004e7b31a9a1e00b2f020cb5bfdf90bea18aec6da8f69ad0802e2e654728b0b6c287849cb846c63f880c8345c31add6f81ca6f6807329f48afd6e2120"}, 0x97, 0x0) msgctl$IPC_RMID(r1, 0x0) r2 = getuid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0x0, r2, 0xee00, 0xee01, 0xee00, 0x41, 0x8}, 0x0, 0x0, 0x8, 0x9dd3, 0x3, 0x100000001, 0x100000001, 0x6, 0x2, 0xa3c9, 0x0, 0xffffffffffffffff}) r3 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000300)=""/252) msgctl$IPC_RMID(r3, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000740)=""/63) 16:13:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 16:13:18 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f00000003c0)={@broadcast, @remote, @void, {@llc={0x4, {@snap={0x0, 0x0, "da", "bff7eb", 0x0, "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"}}}}}, 0x0) 16:13:18 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x2000, &(0x7f0000000340)) 16:13:18 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(0x0, 0x111401, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x800) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) 16:13:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbffff6f, 0x3, @perf_config_ext={0x0, 0x38}, 0x4a000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 16:13:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYRES32], 0xb8}, 0x0) 16:13:18 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 16:13:18 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000002140)) 16:13:18 executing program 5: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) stat(0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) [ 294.206457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.231514] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:13:18 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x3, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000002340)='5', 0x1, 0x9}, {0x0, 0x0, 0x2cb5}], 0x2800000, &(0x7f0000004580)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@mode={'mode'}}, {@gid={'gid'}}], [{@dont_appraise='dont_appraise'}]}) [ 294.264909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.273557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.297470] audit: type=1804 audit(1617984798.544:4): pid=12390 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir447083048/syzkaller.FHkzjg/152/file0/bus" dev="loop2" ino=3 res=1 16:13:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0xca) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) 16:13:18 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@empty, @local}, &(0x7f0000000040)=0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000008900)='/dev/ptmx\x00', 0x800, 0x0) 16:13:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) [ 294.336163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:13:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)={[{@block={'block'}}]}) 16:13:18 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:13:18 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:18 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='barrier,force,session=']) [ 294.400434] audit: type=1804 audit(1617984798.654:5): pid=12390 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir447083048/syzkaller.FHkzjg/152/file0/bus" dev="loop2" ino=3 res=1 [ 294.433144] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:13:18 executing program 3: syz_emit_ethernet(0x16, &(0x7f00000003c0)={@broadcast, @remote, @void, {@llc={0x4, {@snap={0x0, 0x0, "da", "bff7eb"}}}}}, 0x0) 16:13:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xdf61) 16:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000240)) 16:13:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x13, 0x10, 0x10d, &(0x7f00000003c0)="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"}) 16:13:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioprio_get$pid(0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xe5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:13:18 executing program 4: perf_event_open$cgroup(&(0x7f00000045c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 294.563517] hfsplus: unable to parse mount options 16:13:18 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:13:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000007740)={0x0, 0x0, &(0x7f0000007700)={&(0x7f00000075c0)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1, &(0x7f0000000140)=""/179, 0xb3}}], 0x1, 0x2, &(0x7f0000007440)) [ 294.622615] hfsplus: unable to parse mount options 16:13:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{}, "ff285b06259d53a2", "43b13f82b8f0e5c33f02db2b1936c976cfe80e6164acb3dc57d5addb36fbf292", "b4113263", "6240361e8363a3d5"}, 0x38) 16:13:18 executing program 0: timer_create(0x0, &(0x7f0000000500)={0x0, 0x7}, 0x0) 16:13:18 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000004, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:18 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xe9) 16:13:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)={0x10, 0x35, 0x1}, 0x10}], 0x1}, 0x0) 16:13:19 executing program 0: syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0xc2040) 16:13:19 executing program 1: syz_mount_image$hfsplus(&(0x7f00000027c0)='hfsplus\x00', &(0x7f0000002800)='./file0\x00', 0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a80)) 16:13:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 294.820776] hfsplus: unable to find HFS+ superblock [ 294.893062] hfsplus: unable to find HFS+ superblock 16:13:19 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 16:13:19 executing program 2: sync_file_range(0xffffffffffffffff, 0x10001, 0xfffffffffffffbff, 0x0) 16:13:19 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:13:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vcsa\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) 16:13:19 executing program 0: syz_open_dev$usbmon(&(0x7f00000008c0)='/dev/usbmon#\x00', 0x0, 0x82) 16:13:19 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 16:13:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) 16:13:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8042, 0x0) read$FUSE(r0, 0x0, 0x0) 16:13:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:13:19 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000340), 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syzkaller1\x00'}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000340), 0x10) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) bind$bt_l2cap(r0, 0x0, 0x0) 16:13:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 16:13:19 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x101}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40), 0x0, 0x10002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x5, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x9, 0x4, 0x0, 0x0, 0x0, 0x1000000000000005, 0x8020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_config_ext, 0x80000002000262e5, 0x8000079}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_genetlink_get_family_id$fou(0x0, r4) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x48c0}, 0x4000040) 16:13:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:13:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x4a37, 0x9}) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}, {&(0x7f0000002b80)=""/161, 0xa1}, {&(0x7f0000001700)=""/4087, 0xff7}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/101, 0x65}, {0x0}, {0x0}], 0x8, &(0x7f0000002940)=""/213, 0xd5}, 0x60}], 0x4, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1000, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0xcf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x3, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x8, 0x40, 0x9, 0x5, 0x0, 0x7fff, 0x42, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xe017, 0x3}, 0x2000, 0xa713, 0x0, 0x5, 0x7, 0x4a, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9549) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 16:13:19 executing program 0: stat(&(0x7f0000000040)='./file0\x00', 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 16:13:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 16:13:19 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0x2020) 16:13:19 executing program 0: syz_open_dev$evdev(&(0x7f0000005780)='/dev/input/event#\x00', 0x1, 0x0) 16:13:19 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001580)={[{@nodecompose='nodecompose'}, {@umask={'umask'}}]}) 16:13:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:13:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @empty}, 0x8) 16:13:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000003440)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003400)={&(0x7f0000003380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 295.759641] hfsplus: unable to find HFS+ superblock 16:13:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 295.863339] hfsplus: unable to find HFS+ superblock 16:13:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4501, 0x0) 16:13:20 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 16:13:20 executing program 4: syz_mount_image$fuse(&(0x7f0000000600)='fuse\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 16:13:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, "175f36fe4d9a8ca3dd7e38de86020c087e0352"}) 16:13:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)) 16:13:20 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4501, 0x0) 16:13:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 16:13:20 executing program 0: getitimer(0x0, &(0x7f0000000700)) 16:13:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) 16:13:20 executing program 3: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/203, 0xcb) 16:13:20 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x24) 16:13:20 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@check_strict='check=strict'}, {@mode={'mode'}}]}) 16:13:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 16:13:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={0x0, 0x0, "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", "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"}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r3, &(0x7f0000000080)=0x1000, 0x401) 16:13:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) 16:13:20 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0xb2d958178fad4545) 16:13:20 executing program 3: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) getpgid(r0) sched_rr_get_interval(r0, &(0x7f0000000080)) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)) 16:13:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) 16:13:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@map_normal='map=normal'}]}) 16:13:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1) 16:13:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="03000000040000000000000000", 0xd, 0x440}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) [ 296.787536] ISOFS: Unable to identify CD-ROM format. 16:13:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001000)}) 16:13:21 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f0000000080)='I', 0x1}, {0x0}, {&(0x7f0000000240)="b3", 0x1, 0x100000001}, {&(0x7f0000000500)="e2", 0x1}], 0x0, 0x0) [ 296.824552] ISOFS: Unable to identify CD-ROM format. [ 296.896202] ISOFS: Unable to identify CD-ROM format. [ 296.905484] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 296.905567] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 296.913832] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 16:13:21 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 16:13:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 16:13:21 executing program 0: waitid(0x3, 0x0, 0x0, 0x2, 0x0) 16:13:21 executing program 3: stat(&(0x7f0000004280)='./file0\x00', 0x0) 16:13:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006100)=[{0x0}, {0x0}, {&(0x7f0000000500)={0xffffffffffffffba}, 0x10}], 0x3}, 0x0) 16:13:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 297.010250] ISOFS: Unable to identify CD-ROM format. 16:13:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:13:21 executing program 2: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000580)=ANY=[]) 16:13:21 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 16:13:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a8c0)={'vxcan1\x00'}) 16:13:21 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002400)='/dev/hwrng\x00', 0x103081, 0x0) 16:13:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x61d}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 16:13:21 executing program 0: mmap$perf(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:13:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback={0xffffffff00000000}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 16:13:21 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 16:13:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) [ 297.258712] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 297.281799] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 297.351670] EXT4-fs error (device loop2): ext4_orphan_get:1245: comm syz-executor.2: couldn't read orphan inode 17 (err -116) [ 297.391080] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 16:13:21 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001440)=""/4096) 16:13:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)="5717606312264e91058fd5fa81746e3e", 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[{0x18, 0x0, 0x0, "97"}, {0x10}], 0x28}}], 0x1, 0x0) 16:13:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:13:21 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, &(0x7f0000000180)={[{'/dev/uinput\x00'}]}) 16:13:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f00000022c0)="5a9463f0bd1a773bf9103cb2d3407b8dd542989c1f85cc73c5f5d27fdab5b974ef22d7c6def42ae0eca215936ac877412d7195e72da9121b1207f77721f528b3dad9fa442bc3fd3ef1e381f628f368185ebe75eee2be404139916e6f9fc243a417ccad01019b7242805561987f39e10f170a817ae1ee53570eccbf7155fd56d6d7bfa05d1dc95740218a9fe18aa24cd149f25bb5eb5785ebe541e523ab45c04de5b6f49f513e60b51e07fe4c805b6fa70c365c209c77b939101d39756e2052130d12afba545112dcf4acb79b1289d06bc114797c8063aa8e2ca3effcc73ca8f4462fe8daf5f67a12f3ea2b55f576c6373a927470cfd951bca32f724d8aab6ba84ff7e3d3d02b32883b0f02c221738ccc566d39c3f0fef8fc1b9e6510869dc0c86c97f17d6be905af39ee4f89817f9f85a1e28a3bd0a5b90f3098d1fabfef66f7ee47e47a20d2deb98715ac285d98ad94a5af219d9b51bb99673d80a7ff9f6024e5a71aeb1e124f18b2a6d6034a50d31a0eae3eee8da92492be1c778645c5014b12ce3a3df3238680b4c07dec4fc3e7a93b8473f9bd42a3a6c3498da954e623e955611b2b73a9cba1d51c3e1eb69e12c4e67f4139db2dc0312cd95a686e4e0ea37ce94ab8817bd5206ddbd730369d4204959c9cb50e649e25d8ab4af1f536c5cc4fa8be9378544c9d03b9193b941a1846caf8cc2c248b4094344b7b076eb53e3e8ebe80aa72491d7a246dca7cf95af2cc1079b2ae3a82ed470338f9e00d9e89e9ca0a2733f3103b44a0da0f8d49f1e2db2c6b22f5f8cab19091ca50db3ad82c102b44204f42233a608856fe746e0d3228f4ad6903c1484d0bebd0e6b4f1cca00728089fdeb7138cb5a9a4ef53e87a2d36677d433a70ea85150d8525b0b903c5c33de5741ce2b88a1134d3b0e14fbc062fbca8b568e6063e9987ab389ee27776c18235c89fbcbb81958a443fb59cbdfe82a8ca4ffde9b4eb0532438bdde0f9432991948043d44e6f40868e72daa24f5d25adfd642ba6d4d3e4ed2d4c2c2d8c7319c435f9b97e65a5c0af788dd59442070fbeaa5eaaeafd3f32dee8dcc4805468fefdbe981d6a84415e9b3298fc63de5d4b75eade1d222c822d975de3399d4b6e00dfbf3406ff4d5ee2f3bbd40b69de094afd4486a7979d9f68e790d7d6c9f2e6290b154517ec72dda57abd1f4651010f66a2a0b5f02893dfde90faa48920dab6811fd780392ff4d0881bed9308277d98f77462cc90ddb00fa7530eb476f0a94399cd58faaf23759abf035d0fa72f598967a5c82145c29cc8bbaa05cd6fd0b5b4f576a123d53ac5c0c6ae33d495378f0c1b71a3d364f07854e8d20aec3f55fde1e329c2b56e1039cc9dab0847d62eb41451d7cf820eedf9e02e5dfe14b79fa49b70f3e73b584e2d5587a46b199cf01536ae9d372eb7fc210c680a3d21e1bbb82b5d70dad6d153b69e144e1d07936393194f7d3ff7744b2ab56e38f69b064b7181d934bfa35f98f74df0086f8d19d6df50039c7b74426b9e72378e3dadca412faa59f3bcd8fefbe33aa22201cb6bf1e238b022d7426aa32c0712f1f6c48efc8f409d24234b2839450d034c5a779de412a7c6fbd185bbbb1c3bd4c114cea0a6b06663019c96bfa018f5b082629bfe67d2846f05f04ef37ad5062b89543849805c69b5abc5176368fdfd5011a97a3c7d03dda8a2e0a5e41e88d1ac9694e7c561d897342411828b777d2dfd8cc15dd4b9833348616dfd2659964eda22d1b901daf47752374ceb65c7770a15020ddf6473a6d35719a84f215f8dc6dc33dc09fc1467d7b8e465d7eb727db796ad4af2be9eba3ad327c0d7bf863ebbd058dafae78da7bcaae3fe82ccc2ba6b3cfcaad13d56a9972ed798ea49346bdb3a1d549cbba649f914389635f3a8105f21b01c13410c493e69045266c3fc3b16198bffc64cc05ae0356ebaf5adeee48aa34489f2276c5adab58802406d54bc73a5602f9415e9521386862fd785091aff2e8f951f377eb0fb63a787432d5c3f81dd405a3965f04dfc90854b083b66587a80e8a99b894b8fc20c5661b540f647db8d4bb6329a163485fd7f2319d4d8ee10ec9a299c0f42f9cf0c96f1a15f3c8724810c41384e7dfc1d01a15c1c209cf35551373178e85a635b1c1a5891ae028f32b51bd07db01a289b4af93c7e8ae71f5374100771418b2082485cb7cac763c66689a09a8948bc809e6496dd2ee8f952dc67d99fb0299ca1f89479660d70c5a3e9c83a116271e1f1198b1612f1397689f380a637f18dd0dcf8964c664d3114b479695ed1fecefa38a6af43da24ba799a4f653692922adfd9a95e74662e40d8a452c299df8f3d99ed340f742b62d965a2ad7b15ee496af53955b002fa7243237b518e6c3c6061672809ef1f80863f1197e2a3de0cc52b4728fe1e67c8b5ab676d6a6b76ad3798198b2de72fa189ef86044b27e8c25416adbdfa80ce05dfd5f113c3d20068ca43bfa95dd1a82db042783138a7e4a8409f21026c22f1f04f97f5a21fdfa6707bf845c41907e232bcf9ab00e0445e950cfab4f8d03e2a9e209c12b8ccea08f8ccd3192354a759de42414591c4f34bfe6f42ccf0c9ffd19303887e472cfe3892a18a1d13f330e065ccd4e8d0b9ebd61a75d618b5493234663450c63c65265caf3305f4a795ddfc2352bfafcb4a27b351909d88350bce6f1b9aaaf9356ba83f317a1fd19c848d5df732f1fb44e14e6d6b1de5e6301c0ba85f75964541ddcbd0b2a9efb4ee4e8d4638ed1a54829d02aa7f7e6caba6910d428643827a27b06da2a5598685285e6cd85d75a48ff210aef469d4a3f2f441b6ea6f0fdeacf9aaac577cd83d69c04481b0a68ae8eff142536820a049f3bb0d0558eb5a0d82f90e79011d0d30ed1d92f16df92bb6ef7022088841fac68807d06f689872b241878e2bfb9030222f39f550624373f88b23a56614a5070fcde92feb98fb3e7fc96a12d135834dec3fe9f16a5beeb49f7cd3996430b07bfbee79300e887213ce631b85d4bb53cb8ffeb4ff426fb3f11c701ab0762dcef1bf2576f0f194c6ebb5851555ebc13c9a4c1d2699a2ab9e0393fdd59c4548f05a16c1ca30fef46a67f895e40c1b60cfdcfed600bc331e9998ec2038c18302c13f7accac859af4936a02ceceecfcd3a94e78a45255d5e76640bc1dca8ce6ff34d038602f87d2d3079d4d48e2b5aa8e84a76e912603b5e24d4974805975c09aa0e7cd77be71467b22e9ae64417fae90c8820771fcab2d85df2a6ba4649ced85c7485559eb3bfab923a593235adb99b6bfd91352b5efff10f287f9b78dae76ee4fa7dde02ab9c3554119640c4ff6a5cedfe8c7b92abad718493db7b00111f67975236eefab0be35bab85aa419cb33fd4aba8c0c008801340446cbfce445fe36ac84e7f88cef22ae08f5003d53c05b96efaa10ae27a1e49d0d70830474909a0e9317f663ce6266a36ae2681da29d4d4d8e97a782ab5fa1163c03e4fc94fd0e236d6a5f5b31f33f09a52ea5f28865f1e3335c63322618a81be475219ce19f59f4e6346d6aeb020c4f081113af18972cc177a53a1d4e4bce5ca05f9999129312216ab698d9fae31ac1557e38eb65d24457244909bbbc54cb77e693d3d3101432a2e0e342dae0309edb3c861a59255d23e92de4dce7eb75814572fc734853409d0028a63cb08936cda6f1fd033f3623906f3c68d109e24ab6a69df2a08554ea25ec66f28db83c62f13c37356bfb0be7a121487a5108c829d79dd8761751a64a43b81cf7230c89177e8abb3f7ad465c6f5a749aeb7db87d1f546e5388db277aa2195e750a6ef31166b6440f56d19a591a3e24361dbe4f2e518258ea4ea255738e048554e569f15bc38383778ea26a4e238c360266a3a9b362a2a38b6e5a79d9fc8ced24f5ecaa12531e48a9fdd82f2304b7dce8b063fd4753cc62f3150e0f8ecfbabc7290146c05e2b04f31fe8e7e9e4591f2f2aa408e5be14f45ae4303c678e12607b1bf5d484160414ae96b0c0c1dfe17d37c87d97f03d9f154f4857f6f1f3cd1736317adfd058a2b1bf57d0f173adf9754a9f9f5f20c494e27b894518d6822d4a7da9304ce0f6b268d538d8e4ad5fd3327487799d72ef4b4f2eddefb244dab00da5ddcfffcc87c579c821a85cff6fe5afb5be3c4e6b89088da33acaf3af5d35daa1b78cba77240749687b8952b1d1f71f8463cc399ade97fff82c606d3ac5094b347a50d6a5b11ad2ddd958f3e08b363b02e14a571716e03c7ef375de6ca328e548481ee729cdd4332f38f43977f936a878e2ed766c85c24f650da442239c4eee85b4fec4a23b1897b8975ef38e462a7a437eabbca671646718e81c7dd4e817c6798e85e5fc24b7ca22f0d6c892596145ccde4e2bfd2c21e889d023a2501bd4c7b19523689a0c7c973652e7708e2ec544cc605ec91baea5431148e0f39485df543be3798a323b85ea50b474aafb1ae941837764fca1bc6ea8fca91bf908dff2b425b76259de11ba77d54937150f68b3ede272b5bb655ddd48663b79fb9d8c701e55f27eb57529200a8ab669f1174fbc723372b16f052ddaa54c08f0ee4cd7ce6e12121bf8ac8c0acf2564277c54dbf641b5958328f07d4ee348f53b0f4e3443432225fdd36e95a1ab7bf9d7dba5625a7293f013a6b92f14b97bbcfb6be3a99f1e092fd22e9cc7ea1334d22759d3d77e825061a9e1b9ca50974c92ccb63c6e9e7fb89a0db168dea9abe0031ec1501dab77ecd3b9111c165ef07108a874686b2843852b98ef512f10bc88575325d2ab999352b7d507ddc6c2abd88733e05d79da8c6dcdb71f1746b3a862fa30cae7eda50e8edfec6f48573fd0de90e0ec390d8b545d895be902a5c11d3fbd69ddc8ea5d3a7c935f52876d36f9c02d302918dc8ffa1f6d429604180f8c90473ceda986f1babdf5419f7a0a1b9b93dfdf4083348a2a2b63cfa255b786afee24fdae3e101a32e58bbf9ee7e7db39ad05166c4704d99c1f85854fb0c5e70704e1422a6f23e3f8f15e64596c772354d636ed8728eb3cfc2a10ba8adac0687d24f50fad4ddab92381c5696d0d24b7e23fa54f521eed12b2fcb1484f92c49d3e709596ad316299915102f114c8591b289f55d18b748902f3b00bcae2def0497e396542107d9f03a13672920575136e75ba3c9976b2219a2f58418c7732e66e7b43278ab22687f41dfb097a6d808bbdcc908f6815b2ffb41e8d04c5d884001152d1b5598335aa535832aba54915249e5aed535fc9f99db20edfa00bf96f04046d5cb79dce57de114c6a6e366e44b96b20d5813ac16388db3d9e277f83dafff46c50088aca5b6c761da18060615eb45083590a1df68e30c43ffa47e58db0926fb072d41a25d50af2cc0ed530eaad8e1e5d327eecefa6ef3249fb7003e9828c71ae0b4037f4c6e55d707eeb7fbfa8a575b48625d34c850c38db35adce05f907f3ed465711943e152ed8488fea38bce1b7d623ab94d4e184b5bbb75ee65fba79f48712673186edcefb96f3d3a27401e3b9c52b24d125ba0cbd0cc108913edd6f36a357e1867d4e30a3fa8102233641938dab1e0fedb720b4f7bcb808cae33c2a279dcfaf50c8236e7790f23615e1fee2f0926b8a39c1ee6dedd873db9af67825d126b240893275933104c6b4a7d9b031bfdcf48097fb48225a7f1a118d4db4f861ce1b165c12bf08875a1d7a96b7db0ad0c30d30e4b3d7e6c0d396fd7963172fc18030c2d7e6e0db7b40d349aa6cfae79c2fddb30d32f264f51239517b4502bd1abe946f5c8676a899e03f3d0f8de39e28158dda80cb39410f78e43e8dc5673f4553d983d4015c9f3f2e56e54ca5fdd44190e26cc358a917a14e6dcddf9b0ea3e8bcc775d603f8c57db71a2ba842d6ddcecacdfffe6a622acb25a7ae5e7d347a60deba3ad21f0073203ed22a759e63854166489733a55a60e3a0abc941c5fadec1fe40a4bd1f29ca5658bfa92d933c4742c6f3a12ac5513662379cbd28e4d2485129f7bd9aa750f21f145b15d10019e6ab9b535bb73b540fb29946433beab02ebd03048f42ce734c405588948f1dd962c4f25d832c1f126327045ed3532ab7fc6da28866c42a5e2b3ef38f4c468e97a58abee3908cd17492da4af0df3309710f54e8d77b81550113a15f806fbfbffe6dddf03fcf20c00f51e63817beb0da7de80a781e08a4ec37bf6eb10944afec89c7b2ae5df77a524220cf29664c72fd485d84c4650c8298539be3b0139eb87d191d011b3ba4657ce33b1f69271e053acf588bda0b05f4b54fbf9b4a01176df712ba2ee7048d77671b494e55dca0307ea6576297cd6a2b71ca89392c2086020ea7b2a4f5a9e579aea3df861db79608d80d20de653e252818945ccd560b4f313ad88c0d8c5ed8e354a40dfee02cec44ae6f4099f38ce9d9057c07fa439b79797d7e3dc9cb02e24673837af8f86e4377bb4801008491ae4b5f7d89f4294a74c5520db88ec92cb228b2984c03a2cf1a42bea478dc3cff6cc30264b59790ff98a8f34b30ec59797f66c9876b82cb710dbd64a8603bf9069be1efd886abf3b2ae769be54ebb07b8f2cc7cc2f89305be72a7b71c5b47f36135de6b2dbd71927310a96de4e48d6277623f84fd48ae1d018ee3cb2a23cb958a982adc258d1b5ea6369bf8d8f76e09b48bc13e065f387f889eecd526680e086ad89ed4065a77a53b29562e42f7e854f480b2d4896bc796f9f02110b2906f6c7b7ff97274118690395fd8dfb5cbebac652c8f8a336f72750459cc75a5396ac7b720e7f3c7d44cd10aa28aa833b0b6d29ac09f33765fa8a61ced4f744c403c1a6fc001603de9d3a8918bd6b4028ac7f435cc73ac95dfb190e6636997aa6ee28686c76979a4a7605eb8901a5ca550142f98b6a82702175eede43b835911f833e0d8cc4dea05c7c11b5ff01b86d76d52897c32aaf4430f9b0ad715d93e9842f1337e8d1d2aa7f1fc124204f14f6c970a2b93ee1752fe07f86261a61a2a7d39dd64ddf8c73098ae983e7cb14ee22908240b64bb683a2e1bc5330d670119e0d37f7c125967f8ed650031c4287b669ce9066bffe53ae104c573ede1ae16ae8bc7bc5d51872916706d1beb35b27d3a3db3bbab00d0fcdcad838aadae4e9aa8283195f6a269d1df49deb9739c7250ef2fd4207f553e98033d162a29714b11310fa648744cc63259bcaf8bd92c1eebf726f145d5ffe96ea53fb3f78b4e9a63d3d4e0fff6295dd517f95335cce0179e3223a7eb315f6a1c0d87a3878d4b0d4e89ad3f53911961cc142f0c5aea576da90196ebb346d31f3fd154feb02f5ed7ab5387d7f1f437c792287e4728d57f9c67e6e7171c2df5973fb576ab94bb2c84c3a5b838d3f99866e07c1895a8f80b1aa9655b599346e444c24eac2b7a093c3a25e74254f12aa7469b30c0da0f77e183f2f6589beb287eeed62af1706aceb46bdf97b1d4ec77a1de50589e7667f6fe9b1bfb83193a33bf911c265f2e7a2d7a297d976df95936433bad1269c8d230d44a4763af964b4a826397e82e824e3212794787473ddc9b57f4029e5db4cb6542c7796428f7fb4d04ff9abbc5844675d94d3f9e87965db145e96be2c6c64430eb277a19afc08d5512b8e818776bc84a16ac9d436b9e7fa262375de3d1c484922fc5b5723a5411ee51b8953273d7a267d796e1e541d2f62316e48f6dbb28a751ab259bbdee5fdc27b0ab6428083fe80f38d9340245d9ad92e55f10e45cd6fa5d5b46e16905cc686cb0408df29367739d338e73bb5d9f4a7c03223ed8066d36da0957c0fd5494de7d6d523aee305be4d69dbab28b3959cf59a59c197e2ced82bcc3b5ab3c3ecc007065c9214e6096e8d99d18c58935507e082c86d1b4c4f75cf6deb90b96af8204bdf1ab75cb2e2efbef97e55428371f126da3fa6c754d3eb4025a9defd4605da9dc7082d51763d192bd135976053bd5455cd43e160b28d17f8c2846876d5233416e8232c609665163f27f75cfa25b35b72fbef48831e730ef54bc778bbd179c1dc4d0fa4a9b0a0bedf5ed4106b51882d85ea4840251e1ffa0de86b39e18d687b8f61c8599bf11a2a3e5ec1f09609ede45f58595b36d8b4dfcc826d71b57ba310afcfd015c9897e454356aa9c08e98595d71de7c64bcfefe51dafadc801aa710e62d8b32f383c6c68c95a1a4bb48c5568916450f8ab925592164730591a9a25577b4f0e5418019c1a8bf41876b636502c5a8d7463539e4199ee3e4367e20e2d8a7525cfec57dd04f00992104a04dfb90bcac048cdc46a53da6dd639aebbcb42237815c7a255df5b7fd787e3a25a1b95cc55baac0eb638dcbc881582f54f91e661904fde0546529a30ee9b5a5edf566ab7984aa2f552fd24892484cc6d96f389680399346ecb6b43562f1ddf3fed2faf42765b8e388984fd56120cd56b53fad13dfed5e3f4fd7d638658a2bb65215bf3438feef7868608565d38f0d6628a9311c3368be7dbe3ac943881364b42a86f629e36d345af53e6d1c86840b101c0ae2ba37bf2a63aed884a1662971dcc1d1ed9d33fd021aa0aebc7e1837cb3d62a9a8a18e49b1b92782f91d686a3da717e7735fe86d1401d9ae57142f03f632e0612fdd7f75f96548d8a167a6c27257f1cbb02d44ba748bc6cbdb171909e0e1f204e2da0e1a0e4f7b1c928a14348826161516837bed1d65f8424b7874c12e2966546dc9cd2b14dc1f4bfa76a5559a1db89a598c7e358bcf95296c8699eda2b14c8d776b696b302ffa835ece282a3d90ef108e4b042433ffcc29f57847bd8fbdc86f2094d0a7e88dfaec69d282848a435be104f270a41b644a68a945c49dc0b323a458f0a2bb31a581cec1f9585304dd0873eef83be26d46af956bb8a8348af071421303feb4677ef60f4a4b1263d511d5349dcb08dc433cb590c8257ffced0ff5a85996935072abd9c25160540446d4adf187ee9713ef7516b2c0e5d59f41590ec2188e4ce57e709a7182bb4989adc6c188ba8d4f4de25e1247c6f332a19ef26298dc964adffd781f9d8257bcbabeac3ac76b7be0432988f89075c3ee873a29cfc87a8e486cd26ee60203e427b648998cdb572362a4715a160365995a899c084eab6300dedb34413d75687d1fcae2430f382e34176df80c669fc0f5ab9bb5195da332b5cc50ae595db1e1e2e0b5f7b56f81bbf5f07b78d3e188b83263eab3df3c6a472df76e946fd9741bb83f7a43bea88a5fc2855cea96d5641754319519de4c311a7f31cf3949fd63caceba862879c37c363a79a7a7e01735d4bb7befba8a4172587da8571b83049bc93dbfabb33f15a4ec929572d8db0c5f2834ff616a7f7def0dbb5755819dbfe00659094a536bdff4fbfbfb813073aef78e093f5499c9d1a432e23c79a1913696e92d2ca47e60d4503610935cea9e26cc0b9a9f77f81155e368e9c5920c511be1bdde3e2c2e4211431852fb5c7ebc0d4d1622e82de938fabcb8d6995c09ca22b76b0c5bdce19dd40ed8a7bb5356fb1d188c7176f0bce457e2023c5e15ad63290929d53a33b1db3e6436bea2e9c6969b993a56a41eef5e09cd4b79210557881febff5d97fe087c6995f6c553832e299935fab595d22b804c2fe5b93db57ce52a24224f7e7f3608eeca8c2e9365cef573e2dc128c4a33f0d8e41116d2622592dc8118673ff623166b5674c921b3cb65fbbde18ddb705ed6e36e959f5dd7285aa9de487087f44e72f36cd749adc49c21331b98ae8d843ad4ade308eab053002672f942a06d14666efe7f6f3bce7fb66731fecc691a09a464092de6c97105f8b450783c6faed64ca602ddc20ffda5171303ecd7837d7f752d1429c1653869cd192d9ff86fbc85f4aab1a549f8148bba1c01e9ba9dadfadf5426a0a51377a8db76889f60493c25acf7bbb36de28f77aea6039ecd085c745d81a3a8f28f2b8558bca8af8d621cfca87c3960f0ae1da26f6d9b857559e724064717dc96d59087c46b9ef1a30a7078253ab86a540d2735c1e384eb19cddb339893bc1180588f41bf1cb765d5ccd873ffa37294ea01824b36172b94b37c51e3c56f80b2746c37b62394da076611081f3ef75143312aec387dfdbec1227a15a1c28aa41ddc0918e70e89850dea5324b60dfe40e41d82826843176c57a4be90279ea7e156ed0792ea02cb02fb3c7c14cd48ca18e5c08c4c49e1050378ad2bc10955ca85109929557f42c6f30a35d0cdd0db45221025ccf678dd7c10bba937c4464fd65ee4977671c62ce0a2fb16d7422c5ba3a46cc1387052470232843a0fb13446f2db24ad23848bc8ba97b17cfb248ac66ec4bc0bedeb9a3165f9bed2658ff625a338e2379a0a176c8224f681d126d8c1da45e0744238f782d1742b732a0b3d5c8d2cbaa6a222c498eaecaec054018d1ec6f7f2c0334245d84ab5e1bc89ebb7d1f960be0e1b16e9d355f31ae24b7a5a503ef57777c7ef55dfbccac4bcfbe3239f7b1746fc7ed0692d9811e100a0f94bbab155303c6f6ee7ec827c6110769d68a6e6e251faffe4b7fb2fa884cee4a4c34e09fe56200ecb5e4ffe88e48917fc73a42c28ae751e5364949ad34bf935101f7c49275c6a46ede1a085e29bb8b36508a589383b0ae61ff6af5065536c164c3ab54e45be2065f6383d5eef6f6430e0e69054d19b26324e7916977a7ef3d8d60dda59d0ad24aad89b9ecc976f44ea6aa9b7da9896214457a8a35ef5f22e8efb84a0d75872ea5c25b4237e7bdf943fcbf63ce88aeb03fbfb046e0b70e464af5fb83518308a9d2619c17aac79a9b71cc85f1eb27ffa71fbb89b0270fa3343d97684341b6a516c2bbd76476edb7874d97f8091780b9c5d185fb3c17ebe7ddf3d74185e57e57b4413a4a25ca2833bbedbe481df76d2d588bbb11df493e8422de8fa9d0c297bcc638d4b2acf26b45c0110c87a22decc62c257c4eee31a05fef581272b7af57f69d96156c152535c05c60ee6e29a2056f365732dfc7b3593cceedd7972f6f66d55bd8d4e531e1ba81a11fc4dead2969532c5c3400903305a1bdb890e29a0a94a9217627c2f8e1a10279ab4e23bd86f6a69d68a1a2b6291c6cd4012bb45fed9face6317cd3524b41a9f29f2c54b5affcbeff96c1242a4d67992a6d65c27a9d1455c13744e3206a09fbae425d396ab103cedbe21b1d27c026de6a4dba78ecde37e7be85d85f9f0fc3fcc98c3cf9c376d0d91eb76432a086c656d499bb2316ad7588fee860fe295359a21a7da7ad0958b029c1d66e84d8d3941438fb068f358d769a318cb018968ba75a4dc09a0dc967ce789d78a671e70c231a6a77b6b28b92856443ab1bd94abbdeec2fae8b4c6a6923c6bd8a9da746964445cb6bf4aa1a3ff609362c46b0a8ef7a6b4438c461069d9586845a2454982b69066feb6bf8be4d0ecc541912180078c14e323d7fca255d957cfa07ad710ba5156096cbac46e74ffcbc4a0c47bcab1452d7f80b51b60cf2704f5b4731e6c859a1776a5762d8a8990bdfc55ffa45fa18445edd397ccfc7c7b7c7b8e51fd64c9811f8393ca33bde07bcd618886cd409f0361b2d11f855f5966799fb040063948f6fe6e4b945870738fdff7fe013a76a8843bf99d1591ef29e5c26c7bd99a6", 0x2000, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004680)={0x10}, 0x0, 0x0, 0x0}) 16:13:21 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)={[{@gid={'gid'}}, {@sbsector={'sbsector'}}]}) 16:13:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @local}, 0x10) 16:13:21 executing program 5: clock_gettime(0x344f827e54a9368c, 0x0) 16:13:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') [ 297.527520] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 16:13:21 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', 0xffffffffffffffff) clock_gettime(0x7, &(0x7f00000001c0)) 16:13:21 executing program 0: perf_event_open(&(0x7f00000002c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 297.576497] ISOFS: Unable to identify CD-ROM format. [ 297.595027] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 16:13:21 executing program 2: syz_mount_image$squashfs(&(0x7f000000eb00)='squashfs\x00', &(0x7f000000eb40)='./file0\x00', 0x0, 0x0, &(0x7f000000ebc0), 0x18000, &(0x7f000000ecc0)={[], [{@dont_measure='dont_measure'}]}) 16:13:21 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000200)=""/242, 0xf2}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="fff23664898c8a2787cafdf6cc129bad1a891122ab4b5204416503b6590f8c3749c92d6b635c403bf99dc68d936378062454f296692422e1d52c2d12682e8c9732e2325b338b35284117d297c61fc3b1436432d9042044335446494d275770f6e66d50a599cabb055d519c7d27ce0809f49e8e0000000004000000fc78a4757c89f9429940aaf74615945e4e02f7bdfebbd11443c10d46de31fd3ff9f48fabb23fe197c64b5ddf9d87c179f6c670bbf3495ac56f2f94e4f054b40bbc50e7cb35898e4476b326", 0xc6, 0x2400a0d1, 0x0, 0x0) [ 297.660123] ISOFS: Unable to identify CD-ROM format. 16:13:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:22 executing program 1: getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000002080)) 16:13:22 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x77359400}) 16:13:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c02}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/240, 0x5}) 16:13:22 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x9}, 0x0, 0x0) 16:13:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) preadv(r1, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000001240)=""/161, 0xa1}, {0x0}, {&(0x7f0000001340)=""/85, 0x55}, {&(0x7f00000013c0)=""/139, 0x8b}, {0x0}], 0x6, 0x2, 0x10001) getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffd) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x10000, 0x9) sendmsg(r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, r6, 0x6, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)) 16:13:22 executing program 5: syz_mount_image$squashfs(&(0x7f000000eb00)='squashfs\x00', &(0x7f000000eb40)='./file0\x00', 0x0, 0x0, &(0x7f000000ebc0), 0x18000, &(0x7f000000ecc0)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 16:13:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 16:13:22 executing program 0: socket(0x49, 0x0, 0x0) 16:13:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 16:13:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:13:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003540)) 16:13:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x201000) 16:13:22 executing program 3: capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000380)={0x7}) 16:13:22 executing program 2: r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmdt(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 16:13:22 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000004, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000007740)={0x0, 0x0, &(0x7f0000007700)={&(0x7f00000075c0)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:13:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@norock='norock'}]}) 16:13:22 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 16:13:22 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x67a5e4123f41451f) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 16:13:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 16:13:22 executing program 4: setfsuid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:13:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x1000080, &(0x7f00000016c0)=ANY=[@ANYBLOB='norock,uid=', @ANYRESHEX=0xee00]) 16:13:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006100)=[{0x0}, {0x0}, {&(0x7f0000000500)={0x10}, 0x10}], 0x3}, 0x0) 16:13:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 16:13:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001240)={&(0x7f0000000000)=@abs, 0x85, 0x0}, 0x0) 16:13:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4000000000000004, [@dev]}, 0x14) 16:13:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 16:13:22 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) [ 298.242029] ISOFS: Unable to identify CD-ROM format. [ 298.250366] ISOFS: Unable to identify CD-ROM format. [ 298.325425] ISOFS: Unable to identify CD-ROM format. [ 298.343188] ISOFS: Unable to identify CD-ROM format. [ 298.365362] ISOFS: Unable to identify CD-ROM format. 16:13:22 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26141, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x12}) 16:13:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x3023, 0x77, 0x3}) 16:13:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x4a37, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000002c40)=""/4103, 0x1007}, {&(0x7f0000002b80)=""/161, 0xa1}, {&(0x7f0000001700)=""/4087, 0xff7}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/101, 0x65}, {0x0}, {0x0}], 0x8, &(0x7f0000002940)=""/213, 0xd5}, 0x60}], 0x3, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1000, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0xcf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x3, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x8, 0x0, 0x9, 0x5, 0x0, 0x7fff, 0x42, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xe017, 0x3}, 0x2000, 0xa713, 0x0, 0x5, 0x7, 0x4a, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9549) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 16:13:22 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002080)='tmpfs\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)) 16:13:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10103) [ 298.476298] ISOFS: Unable to identify CD-ROM format. 16:13:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) unlink(&(0x7f0000000140)='./file0/file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 16:13:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @tipc, @nl=@proc, @qipcrtr, 0x887}) 16:13:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1c0000000000000001"], 0xb8}, 0x0) 16:13:22 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 16:13:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 16:13:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x3023}) 16:13:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140), 0x0, 0x600}], 0x0, &(0x7f00000000c0)) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x71) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) 16:13:22 executing program 3: syz_emit_ethernet(0x4a, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="33ce72c182e5", @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @broadcast}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 16:13:22 executing program 0: syslog(0x0, 0x0, 0x0) syslog(0x9, 0x0, 0x0) 16:13:22 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 16:13:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, '&\x00'}, @NFTA_COMPAT_NAME={0x12, 0x1, '*-+%%---\xf9$!\x1a]\x00'}]}, 0x30}}, 0x0) 16:13:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/softnet_stat\x00') [ 298.712639] FAT-fs (loop4): Directory bread(block 6) failed [ 298.718963] FAT-fs (loop4): Directory bread(block 6) failed [ 298.719021] FAT-fs (loop4): Directory bread(block 6) failed [ 298.721706] audit: type=1800 audit(1617984802.974:6): pid=12963 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=4 res=0 [ 298.727078] FAT-fs (loop4): Directory bread(block 6) failed [ 298.734593] audit: type=1800 audit(1617984802.984:7): pid=12963 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=4 res=0 16:13:23 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = dup2(r0, r0) write$binfmt_aout(r1, &(0x7f0000000180), 0x20) 16:13:23 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x7}, &(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0xcf]}, 0x8}) 16:13:23 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x6c8200) 16:13:23 executing program 4: mount$fuseblk(&(0x7f00000021c0)='/dev/loop0\x00', &(0x7f0000002200)='.\x00', &(0x7f0000002240)='fuseblk\x00', 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 16:13:23 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/199) 16:13:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000f00)) 16:13:23 executing program 2: pipe2(0x0, 0xc800) 16:13:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x3}]}) 16:13:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0204000002"], 0x10}}, 0x0) 16:13:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 16:13:23 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000002c0)={@link_local, @random="ebd590ccaa52", @void, {@arp={0x4305, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @dev}}}}, 0x0) 16:13:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 16:13:24 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 16:13:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:24 executing program 1: semop(0x0, &(0x7f0000001340)=[{0x2, 0x9, 0x3800}, {}], 0x2) 16:13:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 16:13:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='timers\x00') 16:13:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 16:13:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1000000, 0x4) 16:13:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 16:13:24 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xffffffffffffffff) 16:13:24 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0xc0189436, 0x80ffff) 16:13:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fork() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 16:13:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 16:13:24 executing program 0: keyctl$update(0x6, 0x0, 0x0, 0x0) 16:13:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='numa_maps\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 16:13:24 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000008c0)={{}, 0xfe}) 16:13:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:24 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x652a03, 0x0) 16:13:24 executing program 2: r0 = fork() r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2403, 0x0) 16:13:24 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffff8) 16:13:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 16:13:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 300.067321] QAT: Stopping all acceleration devices. [ 300.086879] batman_adv: batadv0: Interface deactivated: batadv_slave_0 16:13:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0xd, 0x6, 0x3}, 0x14}}, 0x0) 16:13:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @random="ebd590ccaa52", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @remote, @remote}}}}, 0x0) 16:13:24 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000001140)=[{0x0, 0x2}], 0x0) 16:13:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 16:13:24 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001380)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fec000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) 16:13:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:13:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001980)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:13:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$char_raw(r0, 0x0, 0x1a00) 16:13:24 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000cc0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0d99f9", 0x0, 0x0, 0x0, @private2, @empty}}}}, 0x0) 16:13:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0xffffffff00000000, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:24 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 16:13:24 executing program 0: syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002400)={[{@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fd\x95oT\xce~\xc3\xb3\t\x19\xbf\xd3\xcc\xca7!Ek-L\x8e&s\x16\xb21\xb0\x16\xc3 \xea\x1f\x17\x13\xaf\xbb\xcd\xb8a\x97\xed\x92AR\x94aJ\x92\x16\x90\x9d\xab\xc1 ^\xcc\xb8\x8e-~\xccZ\xf8\x91ZBM\xbc\xc6W\xbb\xa4$\\\x11\xc6\xf8\xe4\xa6\xe3]\x1b\x94\xb0\x16\x97S\xc6:b\xd3\x82\xff\x9d\xf5\x89\x0e\x1dY\x05#t\x0e\xeb\xba\x86\x9fCz\x04\x11<~\x96g\xa4\xfe\x80v\x88.K\x18\xed&\x10I'}}]}) 16:13:24 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=@encrypted_update={'update ', 'default', 0x20, 'user:', ']'}, 0x16, 0xfffffffffffffffe) 16:13:24 executing program 4: socket(0x26, 0x5, 0x7fffffff) 16:13:24 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 16:13:24 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x801, 0x0) [ 300.337882] FAT-fs (loop0): Unrecognized mount option "fscontext=staff_u" or missing value 16:13:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 16:13:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@empty, @random="8839e65d6937", @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:13:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="97"], 0x64}}, 0x0) [ 300.401109] FAT-fs (loop0): Unrecognized mount option "fscontext=staff_u" or missing value 16:13:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000000)='n', 0x1}], 0x1, 0x0) 16:13:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001140)) 16:13:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 16:13:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 16:13:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000002040)={0x2, 0x1}) 16:13:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "91039f5726101e0ead36741fa481a3011e332984f31350dd016835b748472ce0e18ba865dd7e06d4d8dd122373214071abfa767dd60dfd4c43ba5c39b999d885"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, r0) 16:13:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x2, &(0x7f0000000c40)=[{0x0, 0x0, 0x100000000}, {&(0x7f0000000980)="dffa56aa5738771f666c7b3074359d87a49400e6bcf0", 0x16}], 0x0, &(0x7f0000000d00)) 16:13:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x4800}, 0x0) 16:13:24 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x228482, 0x0) 16:13:24 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x44000, 0x0) 16:13:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:13:25 executing program 5: mount$fuse(0x0, &(0x7f00000086c0)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 300.693578] FAT-fs (loop2): bogus logical sector size 29744 16:13:25 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x40000002, 0x0) 16:13:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.incfs.size\x00') 16:13:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x100, 0x4) 16:13:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) [ 300.751459] FAT-fs (loop2): Can't find a valid FAT filesystem 16:13:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 16:13:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x31028, &(0x7f0000000340)) 16:13:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:13:25 executing program 5: prctl$PR_SET_MM_AUXV(0x25, 0xc, 0x0, 0x0) 16:13:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "3ad17846146c82ff2a80991d55dfbd1e49302208e3fe7b1e8be9960fb1dd97ad74e7289d1cc5c4d759ec8a6c84d9191ed39b032ff561c9190da9a905a9989ce4"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 16:13:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x14}}, 0x0) 16:13:25 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x208000, 0x0) 16:13:25 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2401, 0x80ffff) 16:13:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000380)="bc", 0x1}], 0x3, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:13:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/36, 0x24}}], 0x1, 0x12040, 0x0) 16:13:25 executing program 3: io_setup(0x5a, &(0x7f0000002cc0)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x3938700}) 16:13:25 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', 0x0, 0xb, 0x1, &(0x7f0000002280)=[{&(0x7f00000021c0)}], 0x0, &(0x7f0000002400)={[{@utf8no='utf8=0'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}]}) 16:13:25 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000d80), 0x0) 16:13:25 executing program 2: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], 0x21, 0x0) 16:13:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) r0 = semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000300)=""/116) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000240)=""/161) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5429, 0x0) 16:13:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 16:13:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40004003, 0x0, 0x0) 16:13:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 16:13:26 executing program 2: getresuid(&(0x7f0000000380), &(0x7f0000001040), &(0x7f0000001080)) 16:13:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) 16:13:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="97692cbd7000ffdbdf250100000014"], 0x64}}, 0x0) 16:13:26 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240), 0x0) 16:13:26 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000040)="e7", 0x1) 16:13:26 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x82) 16:13:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000400)={0x0, 0x0}) 16:13:26 executing program 5: clock_adjtime(0x1, 0x0) 16:13:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000040)=0x1, 0x4) [ 301.883387] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:26 executing program 2: mount$fuse(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x0) 16:13:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 16:13:26 executing program 4: prctl$PR_SET_MM_AUXV(0x34, 0xc, &(0x7f0000000d80), 0x0) 16:13:26 executing program 3: fork() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, &(0x7f0000000140), 0x2000000b, 0x0) 16:13:26 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x9) 16:13:26 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f00000021c0)="f8", 0x1}], 0x0, 0x0) 16:13:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, &(0x7f0000000280)={0x0, "ccaace615d5cdff7175b64c12625068a94d84eab9178ad901c548f6dd8e82fbc37109beddf66ff2c3487c45179e8cd30c0bedf2fbb0e30e555a6c11a0f184909"}, 0x48, 0xffffffffffffffff) 16:13:26 executing program 1: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:13:26 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 16:13:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 16:13:26 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockname(r0, 0x0, 0x0) 16:13:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}]}, 0x1c}}, 0x0) 16:13:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, "f7e77162cdc7850245f68d63e755cbd1a2ec6e"}) 16:13:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "91039f5726101e0ead36741fa481a3011e332984f31350dd016835b748472ce0e18ba865dd7e06d4d8dd122373214071abfa767dd60dfd4c43ba5c39b999d885"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', 0x0) 16:13:26 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x634380, 0x0) 16:13:26 executing program 2: r0 = inotify_init1(0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 16:13:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 16:13:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 16:13:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffff801, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:13:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b36, 0x0) 16:13:26 executing program 1: clock_gettime(0x3, &(0x7f0000001440)) 16:13:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xff3f, 0x101040) read$usbmon(r0, 0x0, 0x0) 16:13:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000240)={'gretap0\x00', 0x0}) 16:13:26 executing program 5: syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002400)) 16:13:26 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2401, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 16:13:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:13:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') write$nbd(r0, 0x0, 0x0) 16:13:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x1}) 16:13:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2) 16:13:26 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@dev, @broadcast, @val={@void}, {@mpls_mc={0x8100, {[], @ipv6=@dccp_packet={0x0, 0x6, "cc7d82", 0x10, 0x21, 0x0, @mcast1, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8dfd66", 0x0, "8e7790"}}}}}}}}, 0x0) [ 302.338833] FAT-fs (loop5): bogus number of reserved sectors [ 302.371806] FAT-fs (loop5): Can't find a valid FAT filesystem 16:13:26 executing program 3: prctl$PR_SET_MM_AUXV(0x2f, 0xc, &(0x7f0000000d80), 0x0) 16:13:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) [ 302.445607] FAT-fs (loop5): bogus number of reserved sectors [ 302.457037] FAT-fs (loop5): Can't find a valid FAT filesystem 16:13:27 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)}]) 16:13:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x3, 0x0, 0x0, 0x7fff}]}) 16:13:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x6) 16:13:27 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, r0, 0x0) 16:13:27 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@dev, @random="cc6748a33ae1", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01d259", 0x44, 0x2f, 0x0, @local, @private2}}}}, 0x0) 16:13:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x100) 16:13:27 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000012fc0)={0x0}) pselect6(0x40, &(0x7f0000012f00)={0x1}, &(0x7f0000012f40)={0x8}, &(0x7f0000012f80)={0x6}, &(0x7f0000013000)={r0}, 0x0) 16:13:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x20, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 16:13:27 executing program 3: sched_getattr(0x0, &(0x7f0000001880)={0x38}, 0x38, 0x0) 16:13:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) 16:13:27 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4d) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000240)=""/161) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003840)='TIPCv2\x00', r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) 16:13:27 executing program 1: syz_open_procfs(0x0, &(0x7f0000003c40)='timerslack_ns\x00') 16:13:27 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x531}, &(0x7f0000000240), &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 16:13:27 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@dev, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "cc7d82", 0x10, 0x21, 0x0, @mcast1, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8dfd66", 0x0, "8e7790"}}}}}}}}, 0x0) 16:13:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 16:13:27 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002300)='fuse\x00', 0x210c020, 0x0) getresgid(&(0x7f0000004280), &(0x7f00000042c0), 0x0) syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0xb, 0x1, &(0x7f0000002280)=[{&(0x7f00000021c0)="f8", 0x1, 0x1f}], 0x280000, &(0x7f0000002400)) 16:13:27 executing program 2: syz_open_dev$sg(&(0x7f0000000a00)='/dev/sg#\x00', 0x0, 0x0) 16:13:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000a00)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000a40)) 16:13:28 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xcbf08a965cfc27f9}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:28 executing program 3: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:13:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:28 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 16:13:28 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x570000) 16:13:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:13:28 executing program 5: pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x7}, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0xcf]}, 0x8}) 16:13:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 16:13:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 16:13:28 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = dup2(r0, r0) write$binfmt_aout(r1, 0x0, 0x0) 16:13:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x7fff}]}) 16:13:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000303010800000000000000000100000908"], 0x30}}, 0x0) 16:13:28 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6aff97cf8909054268dd0e9f54295b55a092dfc6f87bf5ba99dfaebb2b7d93ef"}) 16:13:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7ee8692aec162871a5f508cbdb60824f125a9bdf35732f91a7c79292b119977ae4d909ae55a5c2d6b679cf35f8835967b2848fd10493eb9eec5ce859bf84596", "9b917fef053a840ed8f2c833f189a2347886b2b73c23cbde53f8ecbe259dedce4f377639d9b8abe6ccebcf381a05ef479a0e3837b6617184c8a8697a814666cb", "2f13c99c46ac81932c787ef1bf4585be26aed5b5dd218161c20e9eaafce1851a"}) 16:13:28 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xb1b, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 16:13:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b67, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:28 executing program 5: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) dup2(r0, 0xffffffffffffffff) 16:13:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) 16:13:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x17, 0x0, 0x0) 16:13:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x10000) 16:13:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000002c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 16:13:28 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETVAL(r0, 0x1, 0x10, 0x0) [ 304.240811] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:28 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x21b) 16:13:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:13:28 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xfffffffffffffffd) 16:13:28 executing program 5: io_setup(0x20, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:13:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004280)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000042c0)=r0) 16:13:28 executing program 2: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 16:13:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'vcan0\x00', @ifru_mtu}) 16:13:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 16:13:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x41) 16:13:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001b40)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace(0x11, r4) 16:13:28 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') 16:13:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}]}, 0x1c}}, 0x0) 16:13:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4448, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:28 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 16:13:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 16:13:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:13:28 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self\x00', 0x0, 0x0) [ 304.490324] ptrace attach of "/root/syz-executor.1"[7990] was attempted by "/root/syz-executor.1"[13553] 16:13:28 executing program 4: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 16:13:28 executing program 0: syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002400)={[{@uni_xlate='uni_xlate=1'}]}) 16:13:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000002600)=[{0x0}, {0x0}], 0x2}, 0x0) 16:13:28 executing program 3: perf_event_open(&(0x7f00000008c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 304.548310] ptrace attach of "/root/syz-executor.1"[7990] was attempted by "/root/syz-executor.1"[13571] 16:13:28 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 16:13:28 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20201, 0x0) 16:13:28 executing program 4: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)="73c0", 0x2, 0xffff) [ 304.593696] FAT-fs (loop0): bogus number of reserved sectors [ 304.601238] FAT-fs (loop0): Can't find a valid FAT filesystem 16:13:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, '&\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x24}}, 0x0) 16:13:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 16:13:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 16:13:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:13:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000002400)=0x4, 0x4) [ 304.687102] FAT-fs (loop0): bogus number of reserved sectors [ 304.701986] FAT-fs (loop0): Can't find a valid FAT filesystem 16:13:29 executing program 3: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 16:13:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, 0x0, 0x9, 0x3}, 0x14}}, 0x0) 16:13:29 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps_rollup\x00') 16:13:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x801}, 0x14}}, 0x0) 16:13:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000303010800000000000000000100000908"], 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 16:13:29 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000240)=""/161) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x0, 0x8, 0x8]) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) 16:13:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002140)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x2b9, 0x0, 0x0, 0x1, [@generic="3ca8f33202b9f79fe945c875bf29e639a422e0453c5e04ed1a556eb9b7bc0f15e6eaabd6f3800a8cb45fe5375ba846254e431f3d92c74827530e21a676c70b2c97ef78ffba7c017956705b46ba06703b95bf50ddac610814d81110e5e3dab4867ea5b3a21d616b8b51a7b11fb0ee3ee838179c993f38a344ebc0d316cf52271dc13ad31b5c89faaf8e388e81f58a8a067203e8a8aa05649b806bf0345b5f900d5b126c3db466f0c7ae7d91e5360db495aafb5cf09e2f81e8b2dccc65e3cef3c0ecef4a8de99d5c54dbdce4e776b188448c6b332fbbeddd", @generic="3e26d10649bf87c75088fbb62756114652bfd4649dd1a00da697fc3818c03b08873f28dec41dd7acbec478742e873e5a858f578df316b889acbfe39efb4017683ee4aa0c9b17751b0b312819a9d278d4e8", @generic="fd465cc7e61521b07c0e2fcf6b17e1d4feb6bd77fee8a1710e45a486ef3b8e5e36773f717cfef2356e794c8a08023e8b758b885446e292cf5ef1e21f87473944301970305b188ef4e21a13f5d4233e63a9d8ddf8645e360b708b63e5307c0200fed7d42d35729f63c71531b7a87e0cb1251fecb8033de602cfafa29344b21bca0e3a18bf6ff91969838195321d128e6d3086a7f3c24be5f7a01229c17fa3474a4eb2a8a327a9584c302ff45fd672b6a1501b33bc29567bd77ba7ecab03b9c7a513b6add2fa5cae", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="448c0183893c8bd2fcd84ff66e680fec7cbf843253fcbf6883e0ccfd41a8c31e1b64d45be073fb12dce05f1857b26fc91a0faec39e0af954f6506ada4e08ed2bc75b351490f66a4b6e6ce0744c5823d99efc2abef94e3bb0521759138635d4622b6099a0e1c4da44ef0852649373500b1f7725dfcdb2f42366a3d576cd54ed7c220b241b8492092bd173832c8a7d98c1c64e272ccce0edb390246c42d9a9", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0xb5, 0x0, 0x0, 0x1, [@generic="77cc1b6374d10701e7eb218ca04e1c96f2215c8acfa11fdb7ff604b9a6dbcf415d445e9e0c0b29", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="956e715f733c428e2cae2152c6e6867559", @generic="e62f8dfe5c9c164fd53cc3ae09b5b5d37a22da9dc2ae72372e4c9e2a0ca812be0bd9a02ef9ccac203aca8ed6f4f70731c1de12c3656c22bc54c48204f0d6d233011646a17b"]}, @generic="e31c2b17c953fb0582db36ce3521362f46d1e68d600eacf785072586bc197b474e4a52fc86f852656691273ed54a232e69cf98f0d952410056c7575ab96880c5c73b105f032d48db8e4af75584b8a9d5ba2f12ca5c3bff8947344f7d74225dc3dde48dcf752e2fe4f3448d475f55829ef077adebaf7fcf36112cf50919", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xaa5, 0x0, 0x0, 0x1, [@generic="21012f99d201aec1402d5f782725c08c3bffbd6025dfa78b762e68edabddd45e7a5244c511c4cf8a33cf19c62f045981011d4e7ba84e78d1491cb013fbf008c89409743686685e10e38810d6872a586b57ee85764bda1fd48a2e654d8b2804bca1e7c43cfb4b8cb9bd9493125bbb3ea811b76d434448fb0f7ec332ed5924513364c3faee21e5ad1f87ab38837ea39d6c72735c180e14a23ee8bca293e2", @generic="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"]}]}, 0xec4}}, 0x0) 16:13:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000840)=0x6, 0x4) 16:13:29 executing program 5: socketpair(0x0, 0x8000e, 0x0, &(0x7f0000000300)) 16:13:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)=ANY=[], 0xf8}}, 0x0) 16:13:29 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x39, 0x35, 0x62, 0x62, 0x39, 0x33, 0x0, 0x35, 0x64, 0x64, 0x63, 0x0, 0x64, 0x38, 0xb]}, &(0x7f0000000080)={0x0, "cfe0a5f93abfb504fb1596d90aaca10c76ccdce016916bdaae0673283cea7aed85ca8fb6a1d11f6378f75c8e712f68677f0804361484d27c5c0ca4840f30ded9"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 16:13:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002100), &(0x7f0000002140)=0x10) 16:13:29 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 305.489584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x16, &(0x7f0000000500), 0x90) 16:13:29 executing program 5: syz_emit_ethernet(0x2000020a, &(0x7f00000001c0)={@dev, @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "cc7d82", 0x10, 0x21, 0x0, @mcast1, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8dfd66", 0x0, "8e7790"}}}}}}}}, 0x0) 16:13:29 executing program 3: pipe(&(0x7f0000002700)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 16:13:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000a80)=@abs={0x1}, 0x6e) 16:13:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20018080) 16:13:29 executing program 0: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 16:13:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:13:29 executing program 5: r0 = socket(0x10, 0x2, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', r0) 16:13:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:13:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20018080) 16:13:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x5, 0x0, 0xfffffefffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000001c831, 0xffffffffffffffff, 0x3c039000) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) 16:13:30 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16ff}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x77359400}, 0x0) 16:13:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 16:13:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, &(0x7f0000000500), 0x90) 16:13:30 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x0) 16:13:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20018080) 16:13:30 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file1\x00', 0x0) 16:13:30 executing program 5: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x82, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize'}}]}}) 16:13:30 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 16:13:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040), 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="aa9098deafa6ee642d100666af365aa4bc6db856baae775f5e6464b1cb7068dcd61ed06360c79fd79df96cf5ce2c7eeb2808db67e6de252c1aa091feee176d74794700aa58cb3c9b825f14f3481a15ffc1ac2e4480db1a1b18f3582369a94ff3c1d360f4f8df908db3e2b2836fc489715988ee108da0d2527e32f1787141523fd98a2cf1b044e7c91377d85236b56344aa715704afcedb4a99784619927f255e9d34760bfc8ef9ad76a1d520bbdff8bb86735a87973929f4a3df17abb2ff0c7be88ed3601bafd51a138a"}]}}], 0x1, 0x20000000) 16:13:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20018080) 16:13:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:13:30 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='f']) 16:13:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x81}, 0x4) 16:13:30 executing program 5: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:13:30 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000280)={0x0, "ccaace615d5cdff7175b64c12625068a94d84eab9178ad901c548f6dd8e82fbc37109beddf66ff2c3487c45179e8cd30c0bedf2fbb0e30e555a6c11a0f184909"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 16:13:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005880)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{0x0, 0x3e80}, {0x0}, {&(0x7f00000005c0)="d0", 0x1}], 0x3}], 0x1, 0x0) 16:13:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040), 0x10, 0x0}}], 0x1, 0x200001f4) 16:13:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 16:13:30 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) 16:13:30 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) 16:13:30 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 16:13:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write(r0, &(0x7f0000000000)="fdded93438d6be2a041fe10802421054", 0x10) 16:13:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/184) 16:13:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 16:13:31 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@dev, @broadcast, @val={@void, {0x8864}}, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "cc7d82", 0x10, 0x21, 0x0, @mcast1, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8dfd66", 0x0, "8e7790"}}}}}}}}, 0x0) 16:13:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000240)=""/161) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:31 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) 16:13:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'macvlan0\x00', @ifru_mtu}) 16:13:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000240)=""/161) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:31 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x21b) 16:13:31 executing program 1: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) 16:13:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000002140)) 16:13:31 executing program 5: keyctl$update(0x7, 0x0, 0x0, 0x0) 16:13:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[], 0x160}}, 0x0) 16:13:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000240)=""/161) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:31 executing program 5: syz_mount_image$vfat(&(0x7f0000002100)='vfat\x00', &(0x7f0000002180)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002400)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}, {@shortname_lower='shortname=lower'}]}) 16:13:31 executing program 1: getresgid(0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f00000021c0)="f87c2c0a7e37678dd45dabea3d5342326140514899360c1168e187f4dce99b95", 0x20, 0x1f}], 0x0, 0x0) 16:13:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x2d, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:31 executing program 0: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 16:13:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 16:13:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/104) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000240)=""/161) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:31 executing program 0: socket(0x1d, 0x0, 0x8000003) [ 306.995178] FAT-fs (loop5): bogus number of reserved sectors [ 307.012331] FAT-fs (loop5): Can't find a valid FAT filesystem 16:13:31 executing program 1: socket(0x11, 0x2, 0x4) 16:13:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540d, 0x0) 16:13:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, r0, 0x1) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:13:31 executing program 0: get_mempolicy(0x0, &(0x7f0000000240), 0x80, &(0x7f0000ffc000/0x3000)=nil, 0x4) [ 307.080300] FAT-fs (loop5): bogus number of reserved sectors [ 307.089677] FAT-fs (loop5): Can't find a valid FAT filesystem 16:13:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') 16:13:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:31 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)) 16:13:31 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0) 16:13:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x8, 0x0, 0x10000) 16:13:31 executing program 3: io_setup(0x3, &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 16:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x3}, 0x10, 0x0}}], 0x1, 0x20000000) 16:13:31 executing program 5: clock_adjtime(0x0, &(0x7f0000002100)) 16:13:31 executing program 2: creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000840)='./file0\x00', 0x0) 16:13:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000040)="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", 0xec1) 16:13:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4008240b, 0x80ffff) 16:13:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4bfb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:31 executing program 2: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 16:13:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e327f4c5b4b6560cd5a68bdabcccf43bd401f9a028e9fa6950d7f9f5c6dfa933a89dfd7fdd99458fffce336e1d2a6ad0370ca425987e95bc9bd01a1d09930053"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 16:13:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:13:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 16:13:31 executing program 1: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:13:31 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) 16:13:31 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @broadcast, @void, {@generic={0x88a8}}}, 0x0) 16:13:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4e, 0x0) 16:13:31 executing program 4: syz_open_procfs(0x0, &(0x7f0000001380)='numa_maps\x00') 16:13:31 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) 16:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 16:13:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0xffffffe0, &(0x7f0000000c40)=[{0x0}], 0x0, &(0x7f0000000000)) 16:13:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000380)={0x0, "b91f5be13108b7ae14c1f4c204dab0041a7e46426d4404a6ce3c599bde74bd029b4b1288c21239e1913a5a183736a8ca1185c3b506f21a529dd6bb9da7ab1545"}, 0x48, 0xfffffffffffffffe) 16:13:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "a5305aee7234c0acb881b381808310c062982560d58895fd600b799d88beecf19f6dc27c8d0496ff8369cce5fa06a7ad53294f721c244ddf9f026df5524ca384"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/113, 0x71) 16:13:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f00000002c0)={'batadv_slave_0\x00'}) write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 16:13:31 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002580)={0x0, 0x0, "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", "585e157d771648681475152090ec814157051310a1e9bbf9a8d877913ac69667d7ded0ef5a932b65466dd700bb264dffd0d793859fc79aff42ec1ee002603d25384df716418bd8820cd2c0c82a7f599bf71664010932da2fde7af487e834d2ec9a9f043154fac3a3552ea808fc67930751789d01f219cfe0f4866e2c92feeda2f7a19bbc480c1a79043a4dfd04081227e61dccd01c605e91869def0d0b00bc8184a76dd653048301f1fcacff80db5a0f364765c3adcd70134e843db3605ab524232e248ca5901a8b7433344174110e085959cb6ce7dcb7b438957b9ba807fe51089c1ac918f568eb6331d4ab89a8f1f9dd9e47f568aef662eeb451a5a3275fcba1ed4da75bcd42a8706659f27cb864d9dee9442397798d059b3a15e3a7febacc9ff3734dc66ad8b4dcbbfaecb7b7e4fa5e58abc9cbdeb59482debbbbf4ecb393666c33f79b7b7484d0ef4b64ff44a185b6bb6e6bf9be8cedc4f406a31e88c9116004e2948c420d904985007951a57aa824dc88112f716ec2cda982a9a0ae777816ac46e7926ffc1d7c50f8dfdc70e1f6d1f51440d4854e9d07b2a1c0bb88963f7530b38452f6cb5d6e92e0a08a6f6c25ab29c847859f889e380085f84b9eb17add278a14a2e2a94f3e50f0e6be4e2159c8e9589f88397653013a31ef49a65f1a2d3e0cb4a66361cc75e95b8fb3ff96bef2a2f0931ae972f3120940b46ecb2fdd251c3319c76d227942f0727047b73d05491c6b349cc177cc4e11d1d109d32b64520f146daf08439717fcc29df20217ad63d9d2a76f01b2e9b20bd99fb2102c3798a8094e6b738af3e573a9156822b787d0f1618f0f7c9830e40b6c29d8e3d7f9e4cc38e5814126a062d91597909fc920177314847d483bb668c0173a3fe70d5286f5cce3a45bd7b530a5a93ed0edad4850aa32e5ae2d6f3f099b30fa401a961a43c80c55cbad075b70c77bcc4014248d55d932bdb72d26aad86219c9d45d5c07c4b05b1d424843ddcde109825fdfa603f37b297d2e72c29dd5ac7c83e4acf018fb64a5a1aba3b37b8e4e3836f85ccd4638f90e281505f5e86a64f766906f801a655f7844989deb64f0be08c090c8db66258bdfe1e7378071fd80a3d2cafddb60336ea910c4b64decff835245e217dc85bd1e7bfb4966bc7c2d92976ba5f0531f4a7ea2ea9cd8ed161a87b66348a3090ad6df9d71fd61d679a836184d3cc7ed59751d99bc5d522509963dfee9e23dbdb5e228efd05e0f47c2da78bdbd954a6c69138ac1daee56fc187162accef224e16bab31be98c25aef5a94ec619d2a838114b583a1cd6123b13f2f5400303fe1a04cd5b1330514589acb4f766b9a5509268492376ebeffc4be6f2fd8db6a6f4f0580e44dc28b8fb10b11864f8aaa30d757bdaf3a63bcec2b8f3eeece8b58f4c6a2c20e0fa47a26f941ba2e300ff4bf8e9b4377ec7d611fe062637a4a0582d6fd952c432da7fde4203c246575b6545f4143b88dafa082c39087bfc1ee676221eb56a44a8c0d314a3b0a4e2631739ceb423109c3c9d2225fab33326688224b6a3bae46c13b12bcd40fccff1f5b3b252f77812e260af864df1fdb196a1aa6600479cc3775e152367ed41f731a670e07bd0ea110c5f6969fd9a2a65ebe9d16afc0acf8cf43e63131dca140af234b025fdf1f5b7913b4802a0b4c4ed5cd3e01c9c0e20b51051612b149fa53954a9b7ed91317da84180e97b5473bf8fda5640dfc3a1f2a3df8a7bbec073b7a263046131b517ca28c76b13067e667663cb6308e5a98de1fa767e21f12e95b6a99da1ec9cb738ae0e58a1b6470272e54b182a9fc4f08e31cf01da9a9348f458b3bc59314dadf32045add9f4bea4627fd09056ff7163306453734b62ccef4852e5c6b3e724b0e11045109ef2db9d5fdb6999d5f686bf8b9896a02d2f2e82754939d965eefb3bbea5614a63a7faa5abf73bcbe281bcbed0adea7b906ebdf9c6090d8990eed715de0da00a51ef217edcbc11ff66cadf11e99945e2e41f2df05951ed3f05608bba013cc424de6d1ce09c9b75a36daaf4a03e8293159b1267d8ce1c6f60be68b3e91ad3b816f9fd26f046e03ead348856116d0ccbdad08def5c48efdd3756321a347a6883ec7ba81aa430354ec89dd15063f32e84dbe3549f2c1d6c1fb2818ceb8de19f2d42b09af80369a9b99eeda4e08ac13d6b697be2179c8c2faa427ed4452592e68ae288c68a8f94db4ba14a1fd832ae5b3e9a79f2adb9b51398459901928ed8bc3f571977219fa84c41c2af7976612b1d41261ad6a54b316b8e4c9ad5328f993fc0056803311c88ab70de89ce0c6b0501799424e3863ca96e3d931757c7b0d31c36b565a89ae70231f52c700700e5db485248cb2503c52f71ae7516908983450a257280164528b38c7845c13a172f64f5a8d7d5fa2a5ddd5c9d6b571ffdec285174f3c5216059c67fa3011b24690b85ee5b062c1d5504423e21d51e1504270b8e192b443a7b7976bedbb718b13e1503f75cc24f9eb5e4b83b277378b3cf5259bacfc023e60543f0fab8e392ae28e9be96bf8ea3dbbf97b8930e6356db3621f8797efc42e7368b4c1bfa00935ea7e71836c6155e3796fe47374e50127bc4f00cc712a9ad8061042028defb5e7ebb2070d322bd791a95b75651e9e3bf3c20af0f2975e2dc61d928308c73a8ec6fd5c0c158419aaffb4c35654c57da1fc77c0f9b5abf4398d397e8bc8a0e948298cb0815268f72283287d349f808a903a4c7f2061068e14ba6b253a0990b747b9d50152bdbaa52a1ae98ba61ed65ee24bc65d5d4d6401c8fd09fd65519188fed13dede9a02cd1562732b2652d40943eff23a371925f8ace54d8c21c0643d88affd36edc04170fd3a623ad4db63fde127947b3f51c82c3b2f6c7f52702dee952e7d63fde4ecc05ad28bbec360506b774c468733cd66adb97bdadc0687e73042fbbceca33ec4444f8a32438f7b19535032bd83124fac1331bd78ebc733860fdc2172dfb82e81a2f60e3cac8e704fdb60884a0c9cbfae15d358612dff610fe0c7889fb6f1dc7a92e1d4e3fe6547eacef28d218568b74c4aca512a8ad110b0fd91e9e80a1a5ac9f52946369d4d0c44df97961527a3c4547da8f959d2302f8bcaa8128a05e31f474673b7e0f1e3bf2ed59659ae2ce944ebe10265e2bb2165e2cbefbc31277ae74e7a6500061d493492ac3fe7b4c4b1fac0c822bdfd6a2d6847f0895af0d8058f6b6eb3c1f912aba36ed9442929807bf7f5c3f1137f8aee6153b9bf1b4eb3e0350aaff22559ca5caf1d9935a52c599c4f69e0857c32e585331361769bb5520d22187cd9c6d0ef2e34a9cc5e67ffd3f82147ef8889f5abca3e46d06c0160d287199c6e52d0735d93f25b09889fe0d52962ee41c6ec0380ad8939337e0ea133bb337f2cc9bf0808d6927f734792bec1bf7b5b76d5d91b7f4a7131eb624125189d9f7d6198f1f818d2185f01101daee816d16d7392a9a73abd75eb402e165135a876e701f6b39f112882096f79e44329151c853a22d59109227032d7c2062f6eee419686810da218106dbdbcdbb72830b2d59692034897eec9c343373ed8a2cce9e88a42f06545d0a42560f1042e22f2ee25e84caa6a844cb334bee344e1793eac57a248659fac39fcdbc741de7b811498b675272fd2c5201f75c79d7659840ae39f0c7f4308976938594c675168d5fc6b231ab552175302af8272327c4b9eeda439924529fab4ca872e3c3807f08ca0344f35c79dcf4fc5ddc1d0e027f5f3eeba1633492452aad6f10de4a08fc495e4f111e128a8a49b1e80bdd2c26ef48f520073cf9af1181c9afa53d4822e1fc4475849b2bf2f11edbf4c58182b2282ed670698746371df5635bb0d514bd87812edf5468cca6a67d18e823872c0e819ab35059faf670f06d406511d3f2554f38b88263a8c50e7ab988328d15b5fa6c3c1328b8ccacfd839d5e4fb1e92eacd43f046813e66233c4a3776002fe019038e240602356c5c048b5c780be21a553cf30e62839838b4ae484add9fdf97b70e0f92fbfbd720da2735e01e64b221f7753b2e35f5b4673f3d4062c4d18059c5b24240eb7bd691de875b2a0ea61e6bb66b95cc1ae599fd8358a985932bdad7eb4346b46cd54eff37fce7899c74eb5b1695444f802e13f6c8c55738300a146f6b4c3516a307198ebaff8993c9433a8a312a5ed8778348634814e6b3d6d9413430938ee25b60f4a8158fa26f71b1a76190cb036816c9f4ea4b5f855003bee430cf5a79abde21746356897260a820f1abba63a6db5ab0510685302a861e8782f891668a0c2927939c1552dfc46aab77d26b6d45abd813e8f05d798f74935ad66ec0f12e8998bd78405ce6db5b6008098f59fd46b74922877f8f31a5948ee83eb9ec5b5c61eca41a1eb9b250506b3b5d9c737e263045c192792422cf24b9d1a7e950d017f8081e7ff757a4832106fa32716de3e5453f0154233c391b97ed4354f1b097e4d4786287e25312f4e3727ef31cb666c46b4d135a661f0ac20799024c78d160295f332f3a9349c16cc07099567bc0d4122171d611dee0d2428c435bc56cf68cb94c7ca1158d9d42d9b13af505793c31102f16aaa6bc35d4cf783d4382978986cef2123cfd3e0eadfa5c51119394b083e05eacf002ad1bfb2480f16603b40abef2f8dbde7fec079d4cb580725c1526b13ad16462da52bb27309f10c2c3a2f4fe5abcb270885c723ccfb52f90ac123739140c8edf4a32aab4c869dda87ada7773988bbcd8c1fe8e9605bbe59c27641eefd6d48817207b06654ae3893c96bd33373f68cbc29c52415df8a41fc87482b694c06e793674a333a1ec092136da5b84ec17eb47646db027c79593a3df6dba2eb3a6476800ab3c909b6dc2735216aa1ac5f9c0572434349d44fad06c5b3443fe1c9e5f44e79679d09a343191f0e31c3e0324fd9d5867e0663c0c513251c77bd89c58d42206aea8e636c87ced15dcf0cc82e58d046599deb92d5e6bed28aea93cddd65f203623c5f365d62a6665810ed0f59a8355b67ebd9c958efdd43bf034ee69876a7c2441c800fe51239ec1b68cb8a5a38632591aefd26d96b240c824647e08567176a75ad3ac079cd36413d17b6ca0e4e23df342a0cc1d25708adf44353e1e5ef34c0def573ea92c24337894c8daa8fbf00c1bb345dde639b59f011ef21a88e3077cb4c2f9cbc0c28c0ee6374583d52e692bf186c19a0efd4c012ac63448cba3510dcee3fce1dd6c248be2994a058b1582eb822f64fef0fbd90dd0ee8a1841064f91f99d68575c69a4b2143485140604967dc4eefe1e53bb4b2bd46250f0134853fef17ba42981d3e99497438813bd70c136a9e8f1cbeb1a4aebd032836780ee32a06ecbb8e98b24f77e39917019562d097e5ac97d976"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003680)) 16:13:31 executing program 4: ioperm(0x0, 0xb25, 0x0) 16:13:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 16:13:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2405, 0xffffffffffffffff) 16:13:31 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}]}}) 16:13:31 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "91039f5726101e0ead36741fa481a3011e332984f31350dd016835b748472ce0e18ba865dd7e06d4d8dd122373214071abfa767dd60dfd4c43ba5c39b999d885"}, 0xfffff, 0xfffffffffffffffc) 16:13:31 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000780)) 16:13:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x201) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:13:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 16:13:32 executing program 5: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x9) 16:13:32 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0xfffffffffffffffd) 16:13:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 16:13:32 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, r0, 0x0) 16:13:32 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 16:13:32 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000240)={@dev, @random="cc6748a33ae1", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01d259", 0x4c, 0x2f, 0x0, @local, @private2, {[@hopopts]}}}}}, 0x0) 16:13:32 executing program 1: r0 = perf_event_open(&(0x7f00000008c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:13:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000240)={'gretap0\x00', 0x0}) 16:13:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x6800}, 0x0) 16:13:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2401, 0x0) 16:13:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8907, 0x0) 16:13:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window], 0x4) [ 308.551372] QAT: failed to copy from user cfg_data. 16:13:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4bfa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:32 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "e327f4c5b4b6560cd5a68bdabcccf43bd401f9a028e9fa6950d7f9f5c6dfa933a89dfd7fdd99458fffce336e1d2a6ad0370ca425987e95bc9bd01a1d09930053", 0x13}, 0x48, 0xfffffffffffffffb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 16:13:32 executing program 5: kexec_load(0x3, 0x1, &(0x7f0000001140)=[{0x0}], 0x1) 16:13:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x50}}], 0x1, 0x0) 16:13:33 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 16:13:33 executing program 1: mq_open(&(0x7f0000000080)='--}`\xcc\xa9;&/\\\x00\xd6 1\xbcWfb6ty\xb0\x83@\x12\xae\x90\x1d\xfe,\x00`\xff\bB\xbe1\x9e!@\xbc2\xdc\x17\x18\xac7\xad~\x8cXEb\x94\xdc\xf2\xa8\xa3\xae\x19-\xc5\x88\xc5j\xa5\xa4\xe9V\x1f\xf0\x91\xd7H,e\xe4\xc2\"\v\xa3X,\xa3\xdfV<\xca\xc4\x81q\xdc\xb8G\xa3\x8b0o\x14\xdc\xeb\r\x00T\xbdQ\xfbq\xa7\xa9\xad\t\x1e\xed\xde\xb5\xd2\x99S3K\x18\xca\xc0a\xd7D\xe5\xdf;\xc1\xce\x95\xa4\xf9\xae\xcfs\x9b\x189\xbb\xd5\xbf[\x01\xc3\x18\xf5\n\xb2\xc0', 0x0, 0x0, 0x0) 16:13:33 executing program 3: mount$fuseblk(0x0, &(0x7f0000002200)='.\x00', 0x0, 0x0, 0x0) 16:13:33 executing program 0: prctl$PR_SET_MM_AUXV(0x22, 0xc, 0x0, 0x0) 16:13:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 16:13:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)=ANY=[], 0xf8}}, 0x0) [ 309.518940] kexec: Could not allocate swap buffer 16:13:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) 16:13:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000680)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) 16:13:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)='/', 0x1}, {&(0x7f0000000380)="bc", 0x1}], 0x3, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 16:13:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 16:13:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x7f, "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"}) 16:13:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "d2884670be73853cb18559a6168b94f2f3a4117f758ecaf452c4cbc8ee821f472682842a6e049e8023f7f95673737169f57abe65a2188dee529394cbc4ba9ab5"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000280)={0x0, "ccaace615d5cdff7175b64c12625068a94d84eab9178ad901c548f6dd8e82fbc37109beddf66ff2c3487c45179e8cd30c0bedf2fbb0e30e555a6c11a0f184909"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 16:13:34 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 16:13:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"3a8d52e5f61b4024047c644de5e8ea9a"}) 16:13:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0xe, 0xb, 0x201}, 0x14}}, 0x0) 16:13:34 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 16:13:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b62, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:34 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x8201) [ 310.667427] kexec: Could not allocate swap buffer 16:13:34 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000cc0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0d99f9", 0x0, 0x4, 0x0, @private2, @empty}}}}, 0x0) 16:13:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 16:13:35 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000013c0)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "a33a3e85a936699457ddbd108e0a715378a1d3afeacb578c3a9af125a6281a3e3b870cb4133dac1efa7b856783df62218b4e390dbb84091e252a212212b1f017aa77b88678ef4eb42e69fb21a41e9cc026ee90656c1e4d93d6daf28e87596bfeaa31f41287a11b346ad9298efcfeba0a7ef365e4a81fae83a080c0663485be6543ab0ffd82cd621e873824068310620d7b88cbc5deeb116d64f7fda288"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "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"}]}, 0xec4}}, 0x0) 16:13:35 executing program 0: keyctl$update(0x14, 0x0, 0x0, 0x0) 16:13:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 16:13:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f3, 0x1}, 0x420}}, 0x0) 16:13:36 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 16:13:36 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000d80)='r', 0x1) 16:13:36 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 16:13:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006780)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14}}], 0x68}}], 0x1, 0x0) 16:13:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "769f0cf1030239e3080ffaacd3cc9febc669a95c2fee65f2984ba0cfee9051cae4cd77d93ebe44674879577046d373721b11735d1b44960900"}, 0x48, r0) keyctl$invalidate(0x15, r1) keyctl$search(0xa, r1, &(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) 16:13:36 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = fork() fcntl$lock(r0, 0x25, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r1}) [ 311.811982] kexec: Could not allocate swap buffer 16:13:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 16:13:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x8c120000}, 0x0) 16:13:36 executing program 4: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1040002, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:36 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(r1, 0x3, 0x12, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:13:36 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404c0, 0x0) 16:13:36 executing program 1: mq_open(&(0x7f0000000000)='%@(\x00', 0x0, 0x0, &(0x7f0000000040)) 16:13:37 executing program 3: syz_open_dev$vcsa(&(0x7f00000024c0)='/dev/vcsa#\x00', 0x20, 0x81040) 16:13:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000000)=@ipx, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/223}, {&(0x7f0000000180)=""/91}, {&(0x7f0000000200)=""/220}, {&(0x7f0000000300)=""/74}, {&(0x7f0000000380)=""/60}]}}, {{&(0x7f0000000440)=@l2tp={0x2, 0x0, @initdev}, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54}], 0x0, &(0x7f0000000540)=""/21}}, {{&(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096}, {&(0x7f0000001600)=""/106}, {&(0x7f0000001680)=""/100}], 0x0, &(0x7f0000001740)=""/149}}, {{&(0x7f0000001800)=@x25, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001880)=""/184}, {&(0x7f0000001940)=""/86}, {&(0x7f00000019c0)=""/111}, {&(0x7f0000001a40)=""/250}, {&(0x7f0000001b40)=""/173}, {&(0x7f0000001c00)=""/253}], 0x0, &(0x7f0000001d80)=""/213}}, {{&(0x7f0000001e80)=@nfc, 0x0, &(0x7f0000003200)=[{&(0x7f0000001f00)=""/152}, {&(0x7f0000001fc0)=""/13}, {&(0x7f0000002000)=""/19}, {&(0x7f0000002040)=""/2}, {&(0x7f0000002080)=""/185}, {&(0x7f0000002140)=""/4096}, {&(0x7f0000003140)=""/85}, {&(0x7f00000031c0)=""/55}], 0x0, &(0x7f0000003280)=""/143}}, {{&(0x7f0000003340)=@hci, 0x0, &(0x7f0000004640)=[{&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/188}, {&(0x7f0000004480)=""/134}, {&(0x7f0000004540)=""/210}], 0x0, &(0x7f0000004680)=""/57}}, {{&(0x7f00000046c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x0, &(0x7f0000004740), 0x0, &(0x7f0000004780)=""/162}}], 0x17, 0x0, 0x0) 16:13:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 16:13:37 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000001400)=[{0x0, 0x0, 0xfffffffffffffffc, 0x5}], 0x0) 16:13:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$smc(&(0x7f0000001300)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x401}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x201}], {0x14}}, 0x78}}, 0x0) 16:13:37 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x115400, 0x0) [ 312.943291] kexec: Could not allocate swap buffer 16:13:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) 16:13:37 executing program 5: syslog(0x3, &(0x7f0000000000)=""/184, 0xb8) 16:13:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:37 executing program 4: keyctl$update(0xf, 0x0, 0x0, 0x0) 16:13:37 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x81400) 16:13:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100), 0x1, 0x24000885) 16:13:37 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x57}, &(0x7f0000000100)={0x531}, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 16:13:37 executing program 3: syslog(0x4, &(0x7f0000000000)=""/245, 0xf5) 16:13:37 executing program 5: creat(&(0x7f0000000840)='./file0\x00', 0x0) creat(&(0x7f0000000840)='./file1\x00', 0x0) 16:13:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b72, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:37 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x2, 0x2}, {0x0, 0x0, 0x1000}, {0x2, 0x5}], 0x3) 16:13:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:37 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4080, 0x0) 16:13:37 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000006c0)=""/4096) 16:13:37 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 16:13:37 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 16:13:37 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101001) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) 16:13:37 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000340)='asymmetric\x00', 0x0, 0x0) 16:13:37 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000001c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) 16:13:37 executing program 3: shmctl$IPC_RMID(0x0, 0x0) r0 = shmget(0x2, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) r1 = shmget(0x0, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) r3 = getegid() r4 = gettid() r5 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xee01, r2, r3, 0x4a, 0x1f}, 0x3, 0x4, 0x8, 0x3ae0, r4, r5, 0x2}) 16:13:37 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000ebd590ccaa5208"], 0x0) 16:13:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5427, 0x0) 16:13:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) 16:13:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:13:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000007100)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, 0x0}}], 0x1, 0x20018080) 16:13:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x49) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, 'vQ'}]}, @cipso={0x86, 0x6}]}}}], 0x20}}], 0x2, 0x0) 16:13:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 16:13:37 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000380)={0x1, 0x0, 0x0, "dd"}) 16:13:37 executing program 3: syslog(0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000000100)=""/138, 0x8a) 16:13:37 executing program 5: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe, 0xffffffffffffffff) 16:13:37 executing program 4: socket(0x1d, 0x0, 0xffff7fff) 16:13:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 16:13:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:13:37 executing program 5: clock_gettime(0xb, &(0x7f0000006680)) 16:13:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 16:13:37 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) 16:13:37 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2400, 0x0) 16:13:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 16:13:37 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "a5305aee7234c0acb881b381808310c062982560d58895fd600b799d88beecf19f6dc27c8d0496ff8369cce5fa06a7ad53294f721c244ddf9f026df5524ca384"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:13:38 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:38 executing program 5: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) creat(&(0x7f0000000840)='./file0\x00', 0x0) 16:13:38 executing program 0: socket(0x2, 0x0, 0x7fffffff) 16:13:38 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 16:13:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080)=""/213, 0xd5) 16:13:38 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 16:13:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x2008, &(0x7f0000000600)) 16:13:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f0000000300)='./file1\x00', 0x0) 16:13:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000002c0), 0x10) 16:13:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12101) 16:13:38 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2403, 0x0) 16:13:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 16:13:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004fc0)=ANY=[@ANYBLOB="482600000d0a01080000000000000000000000070900020073797a320000000008000440000000010900020073797a3100000000142603"], 0x2648}}, 0x0) 16:13:38 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000240)={@dev, @random="cc6748a33ae1", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01d259", 0x54, 0x2f, 0x0, @local, @private2, {[@hopopts={0x0, 0x1, [], [@padn, @jumbo]}]}}}}}, 0x0) 16:13:38 executing program 5: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000080)) 16:13:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:13:38 executing program 0: keyctl$update(0x13, 0x0, 0x0, 0x0) 16:13:38 executing program 4: r0 = shmget(0x2, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6c0, 0x0) 16:13:38 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 16:13:38 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffffff, 0x0) 16:13:38 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x105882, 0x0) 16:13:38 executing program 5: ioperm(0x7fff, 0x4, 0x9) 16:13:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) 16:13:38 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f00000003c0)="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", 0x7fffffffffffffff}], 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000804, &(0x7f0000000340)={[{@uid={'uid', 0x3d, 0xee00}}], [{@smackfsroot={'smackfsroot', 0x3d, '^+-)\x14'}}]}) 16:13:38 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 16:13:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') 16:13:38 executing program 4: socket(0x79, 0x0, 0x0) 16:13:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x63) 16:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 16:13:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x19}, 0x14}}, 0x0) 16:13:38 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x2000000b, &(0x7f00000001c0)) 16:13:39 executing program 3: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:13:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 16:13:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 16:13:39 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0xffffffffffffff13) [ 314.760352] tmpfs: Bad mount option smackfsroot [ 314.974168] tmpfs: Bad mount option smackfsroot 16:13:39 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 16:13:39 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0x100000) 16:13:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 16:13:39 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000840)='$', 0x1}], 0x0, 0x0) 16:13:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 16:13:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee00, 0x0) 16:13:39 executing program 1: kexec_load(0x0, 0x10, &(0x7f0000001140)=[{0x0, 0x0, 0x1ebb6b000}], 0x0) 16:13:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/116) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 16:13:39 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000240)={@dev, @random="cc6748a33ae1", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01d259", 0x64, 0x2f, 0x0, @local, @private2, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @dev}]}]}}}}}, 0x0) 16:13:39 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 16:13:39 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:13:39 executing program 1: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 16:13:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:13:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0xf0d}, 0x14}}, 0x0) 16:13:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:13:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$char_raw(r0, 0x0, 0x1a00) 16:13:39 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000003640)) 16:13:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000140)=[@window, @window, @window, @sack_perm], 0x4) 16:13:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x21, 0x0, 0x0) 16:13:39 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@dev, @random="cc6748a33ae1", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "01d259", 0x44, 0x2f, 0x0, @local, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 16:13:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000002c0)) 16:13:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001600)=@buf={0x28, &(0x7f0000000600)="8852cba9233527ff9c2d9cfbfa4fc5efb71808615f53b0d438759ba5c8ee636767d0bfca9d6795d1"}) 16:13:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000009c0)='cgroup.subtree_control\x00', 0x2, 0x0) 16:13:39 executing program 3: socket(0x2, 0x0, 0x8000) 16:13:39 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 16:13:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window, @window, @window, @sack_perm], 0x4) 16:13:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x8941, 0x0) 16:13:39 executing program 5: pselect6(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000002600), 0x0) 16:13:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 16:13:39 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000cc0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0d99f9", 0x0, 0x29, 0x0, @private2, @empty}}}}, 0x0) 16:13:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:13:39 executing program 1: socket$unix(0x1, 0x3, 0x0) 16:13:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0xc100, 0x0) 16:13:39 executing program 3: socketpair(0x11, 0xa, 0xd734, &(0x7f0000003640)) 16:13:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000303010800000000000000000100000908000340000000090c0002"], 0x30}}, 0x0) 16:13:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000ec0)={@multicast1, @initdev}, &(0x7f0000000f00)=0xc) 16:13:39 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4080, 0x0) 16:13:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80601) write$tun(r0, &(0x7f00000000c0)={@void, @void, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x28) 16:13:39 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0, 0x0) 16:13:39 executing program 3: mount$fuseblk(&(0x7f00000021c0)='/dev/loop0\x00', &(0x7f0000002200)='.\x00', &(0x7f0000002240)='fuseblk\x00', 0x0, &(0x7f00000022c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@fsmagic={'fsmagic'}}]}}) [ 315.552781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 16:13:39 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000002280), 0x0, 0x0) 16:13:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 16:13:39 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0x63) 16:13:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 16:13:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 16:13:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6a, 0x0) 16:13:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b72, 0x0) 16:13:40 executing program 3: socket$inet(0x2, 0xa, 0xc) 16:13:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:13:40 executing program 4: mount$fuseblk(&(0x7f00000021c0)='/dev/loop0\x00', &(0x7f0000002200)='.\x00', &(0x7f0000002240)='fuseblk\x00', 0x0, 0x0) 16:13:40 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f00000021c0)="f8", 0x1, 0x1f}], 0x0, 0x0) 16:13:40 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@empty, @random="8839e65d6937", @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 16:13:40 executing program 5: keyctl$update(0x5, 0x0, 0x0, 0x0) 16:13:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$get_keyring_id(0x0, r0, 0x0) 16:13:40 executing program 3: syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x6101) 16:13:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0xd, 0x6, 0x3}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)=""/4, 0x4}], 0x2}, 0x0) 16:13:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:13:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 16:13:40 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002140)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x2b9, 0x0, 0x0, 0x1, [@generic="3ca8f33202b9f79fe945c875bf29e639a422e0453c5e04ed1a556eb9b7bc0f15e6eaabd6f3800a8cb45fe5375ba846254e431f3d92c74827530e21a676c70b2c97ef78ffba7c017956705b46ba06703b95bf50ddac610814d81110e5e3dab4867ea5b3a21d616b8b51a7b11fb0ee3ee838179c993f38a344ebc0d316cf52271dc13ad31b5c89faaf8e388e81f58a8a067203e8a8aa05649b806bf0345b5f900d5b126c3db466f0c7ae7d91e5360db495aafb5cf09e2f81e8b2dccc65e3cef3c0ecef4a8de99d5c54dbdce4e776b188448c6b332fbbeddd", @generic="3e26d10649bf87c75088fbb62756114652bfd4649dd1a00da697fc3818c03b08873f28dec41dd7acbec478742e873e5a858f578df316b889acbfe39efb4017683ee4aa0c9b17751b0b312819a9d278d4e8", @generic="fd465cc7e61521b07c0e2fcf6b17e1d4feb6bd77fee8a1710e45a486ef3b8e5e36773f717cfef2356e794c8a08023e8b758b885446e292cf5ef1e21f87473944301970305b188ef4e21a13f5d4233e63a9d8ddf8645e360b708b63e5307c0200fed7d42d35729f63c71531b7a87e0cb1251fecb8033de602cfafa29344b21bca0e3a18bf6ff91969838195321d128e6d3086a7f3c24be5f7a01229c17fa3474a4eb2a8a327a9584c302ff45fd672b6a1501b33bc29567bd77ba7ecab03b9c7a513b6add2fa5cae", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="448c0183893c8bd2fcd84ff66e680fec7cbf843253fcbf6883e0ccfd41a8c31e1b64d45be073fb12dce05f1857b26fc91a0faec39e0af954f6506ada4e08ed2bc75b351490f66a4b6e6ce0744c5823d99efc2abef94e3bb0521759138635d4622b6099a0e1c4da44ef0852649373500b1f7725dfcdb2f42366a3d576cd54ed7c220b241b8492092bd173832c8a7d98c1c64e272ccce0edb390246c42d9a9", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0xb5, 0x0, 0x0, 0x1, [@generic="77cc1b6374d10701e7eb218ca04e1c96f2215c8acfa11fdb7ff604b9a6dbcf415d445e9e0c0b29", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="956e715f733c428e2cae2152c6e6867559", @generic="e62f8dfe5c9c164fd53cc3ae09b5b5d37a22da9dc2ae72372e4c9e2a0ca812be0bd9a02ef9ccac203aca8ed6f4f70731c1de12c3656c22bc54c48204f0d6d233011646a17b"]}, @generic="e31c2b17c953fb0582db36ce3521362f46d1e68d600eacf785072586bc197b474e4a52fc86f852656691273ed54a232e69cf98f0d952410056c7575ab96880c5c73b105f032d48db8e4af75584b8a9d5ba2f12ca5c3bff8947344f7d74225dc3dde48dcf752e2fe4f3448d475f55829ef077adebaf7fcf36112cf50919", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0xaa5, 0x0, 0x0, 0x1, [@generic="21012f99d201aec1402d5f782725c08c3bffbd6025dfa78b762e68edabddd45e7a5244c511c4cf8a33cf19c62f045981011d4e7ba84e78d1491cb013fbf008c89409743686685e10e38810d6872a586b57ee85764bda1fd48a2e654d8b2804bca1e7c43cfb4b8cb9bd9493125bbb3ea811b76d434448fb0f7ec332ed5924513364c3faee21e5ad1f87ab38837ea39d6c72735c180e14a23ee8bca293e2", @generic="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"]}]}, 0xec4}}, 0x0) 16:13:40 executing program 0: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 16:13:40 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000840)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:13:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 16:13:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000001c831, 0xffffffffffffffff, 0x3c039000) madvise(&(0x7f00005b0000/0x4000)=nil, 0x4000, 0x64) 16:13:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000180)="b0", 0x1}], 0x1}}], 0x1, 0x0) 16:13:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000002700)={&(0x7f0000002580), 0xc, &(0x7f00000026c0)={0x0}}, 0x0) [ 315.981996] EXT4-fs error (device sda1): swap_inode_boot_loader:114: inode #5: comm syz-executor.3: iget: checksum invalid 16:13:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x10e, 0x11, 0x0, 0x0) 16:13:40 executing program 4: perf_event_open(&(0x7f0000002200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7993ac1061480c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 16:13:40 executing program 5: r0 = eventfd2(0xdffffff4, 0x80801) read$eventfd(r0, &(0x7f0000000100), 0x8) 16:13:40 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x68b00) 16:13:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b30, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "85190299b6831f688ea7c136836a5cd15ff2c9"}) 16:13:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="97692cbd7000ffdbdf250100000014000600ff02000000000000000000000000000108"], 0x64}}, 0x0) 16:13:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:13:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:40 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) 16:13:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 16:13:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 16:13:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @private}, @tipc}) [ 316.182219] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x3}, 0x14}}, 0x0) 16:13:40 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 16:13:40 executing program 1: getresgid(&(0x7f00000051c0), &(0x7f0000006280), &(0x7f00000062c0)) 16:13:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={&(0x7f00000065c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) 16:13:40 executing program 4: r0 = eventfd2(0x0, 0x0) io_setup(0x5a, &(0x7f0000002cc0)=0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 16:13:40 executing program 0: socket(0x1, 0x0, 0x81) 16:13:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000540)={0x0, @in={0x2, 0x0, @local}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 16:13:40 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0xc0189436, 0x0) 16:13:40 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 16:13:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 16:13:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 16:13:40 executing program 5: creat(&(0x7f0000000080)='\x00', 0x0) 16:13:40 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/80) 16:13:40 executing program 3: socket(0x1, 0x0, 0x19) 16:13:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x80ffff) 16:13:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8001) write$P9_RREAD(r0, &(0x7f0000000040)={0x51, 0x75, 0x0, {0x46, "978db4b1f39371f64d49956598644c3679ff8424e35053b14b582277c43bee46eeb4eac6a2e05a82d1b505e0fa8d78203c0755b4f123318b708de41c6211eeec7865781721a0"}}, 0x51) 16:13:40 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/67) 16:13:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 16:13:40 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,u']) [ 316.526730] ================================================================== [ 316.526763] BUG: KASAN: global-out-of-bounds in bit_putcs+0xab7/0xc30 [ 316.526771] Read of size 1 at addr ffffffff87cf5ba6 by task syz-executor.5/14595 [ 316.526774] [ 316.526784] CPU: 1 PID: 14595 Comm: syz-executor.5 Not tainted 4.14.229-syzkaller #0 [ 316.526789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.526793] Call Trace: [ 316.526807] dump_stack+0x1b2/0x281 [ 316.526824] print_address_description.cold+0x5/0x1d3 [ 316.526837] kasan_report_error.cold+0x8a/0x191 [ 316.526846] ? bit_putcs+0xab7/0xc30 [ 316.526855] __asan_report_load1_noabort+0x68/0x70 [ 316.526865] ? bit_putcs+0xab7/0xc30 [ 316.526873] bit_putcs+0xab7/0xc30 [ 316.526896] ? bit_cursor+0x1580/0x1580 [ 316.526906] ? bit_cursor+0xed1/0x1580 [ 316.526917] ? fb_get_color_depth+0x100/0x200 [ 316.526930] ? bit_cursor+0x1580/0x1580 [ 316.526937] fbcon_putcs+0x2fe/0x480 [ 316.526951] do_update_region+0x34b/0x5b0 [ 316.526964] ? con_get_trans_old+0x200/0x200 [ 316.526971] ? fbcon_cursor+0x48e/0x650 [ 316.526986] update_region+0xd7/0x110 [ 316.526996] vcs_write+0x3b9/0xb40 [ 316.527012] ? aa_file_perm+0x304/0xab0 [ 316.527024] ? vcs_read+0x9b0/0x9b0 [ 316.527032] ? aa_path_link+0x3a0/0x3a0 [ 316.527041] ? lock_downgrade+0x740/0x740 [ 316.527056] __vfs_write+0xe4/0x630 [ 316.527064] ? vcs_read+0x9b0/0x9b0 [ 316.527079] ? debug_check_no_obj_freed+0x2c0/0x680 [ 316.527090] ? kernel_read+0x110/0x110 [ 316.527102] ? common_file_perm+0x3ee/0x580 [ 316.527118] ? security_file_permission+0x82/0x1e0 [ 316.527128] ? rw_verify_area+0xe1/0x2a0 [ 316.527138] vfs_write+0x17f/0x4d0 [ 316.527149] SyS_write+0xf2/0x210 [ 316.527160] ? SyS_read+0x210/0x210 [ 316.527169] ? __do_page_fault+0x159/0xad0 [ 316.527178] ? do_syscall_64+0x4c/0x640 [ 316.527186] ? SyS_read+0x210/0x210 [ 316.527196] do_syscall_64+0x1d5/0x640 [ 316.527208] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 316.527215] RIP: 0033:0x466459 [ 316.527220] RSP: 002b:00007fe647725188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 316.527230] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 316.527236] RDX: 0000000000000051 RSI: 0000000020000040 RDI: 0000000000000003 [ 316.527241] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 316.527246] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 316.527252] R13: 00007fff42f11adf R14: 00007fe647725300 R15: 0000000000022000 [ 316.527264] [ 316.527267] The buggy address belongs to the variable: [ 316.527275] fontdata_8x16+0x1126/0x1140 [ 316.527277] [ 316.527280] Memory state around the buggy address: [ 316.527288] ffffffff87cf5a80: 00 00 fa fa fa fa fa fa 06 fa fa fa fa fa fa fa [ 316.527295] ffffffff87cf5b00: 05 fa fa fa fa fa fa fa 06 fa fa fa fa fa fa fa [ 316.527302] >ffffffff87cf5b80: 00 00 03 fa fa fa fa fa 00 00 00 00 00 00 00 00 [ 316.527306] ^ [ 316.527312] ffffffff87cf5c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.527318] ffffffff87cf5c80: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 316.527322] ================================================================== [ 316.527325] Disabling lock debugging due to kernel taint [ 316.528461] Kernel panic - not syncing: panic_on_warn set ... [ 316.528461] [ 316.528471] CPU: 1 PID: 14595 Comm: syz-executor.5 Tainted: G B 4.14.229-syzkaller #0 [ 316.528476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.528479] Call Trace: [ 316.528492] dump_stack+0x1b2/0x281 [ 316.528502] panic+0x1f9/0x42d [ 316.528509] ? add_taint.cold+0x16/0x16 [ 316.528520] ? ___preempt_schedule+0x16/0x18 [ 316.528533] kasan_end_report+0x43/0x49 [ 316.528542] kasan_report_error.cold+0xa7/0x191 [ 316.528551] ? bit_putcs+0xab7/0xc30 [ 316.528559] __asan_report_load1_noabort+0x68/0x70 [ 316.528568] ? bit_putcs+0xab7/0xc30 [ 316.528575] bit_putcs+0xab7/0xc30 [ 316.528591] ? bit_cursor+0x1580/0x1580 [ 316.528600] ? bit_cursor+0xed1/0x1580 [ 316.528608] ? fb_get_color_depth+0x100/0x200 [ 316.528618] ? bit_cursor+0x1580/0x1580 [ 316.528624] fbcon_putcs+0x2fe/0x480 [ 316.528634] do_update_region+0x34b/0x5b0 [ 316.528645] ? con_get_trans_old+0x200/0x200 [ 316.528652] ? fbcon_cursor+0x48e/0x650 [ 316.528664] update_region+0xd7/0x110 [ 316.528674] vcs_write+0x3b9/0xb40 [ 316.528687] ? aa_file_perm+0x304/0xab0 [ 316.528706] ? vcs_read+0x9b0/0x9b0 [ 316.528715] ? aa_path_link+0x3a0/0x3a0 [ 316.528724] ? lock_downgrade+0x740/0x740 [ 316.528737] __vfs_write+0xe4/0x630 [ 316.528746] ? vcs_read+0x9b0/0x9b0 [ 316.528755] ? debug_check_no_obj_freed+0x2c0/0x680 [ 316.528763] ? kernel_read+0x110/0x110 [ 316.528773] ? common_file_perm+0x3ee/0x580 [ 316.528785] ? security_file_permission+0x82/0x1e0 [ 316.528794] ? rw_verify_area+0xe1/0x2a0 [ 316.528803] vfs_write+0x17f/0x4d0 [ 316.528811] SyS_write+0xf2/0x210 [ 316.528819] ? SyS_read+0x210/0x210 [ 316.528827] ? __do_page_fault+0x159/0xad0 [ 316.528835] ? do_syscall_64+0x4c/0x640 [ 316.528842] ? SyS_read+0x210/0x210 [ 316.528849] do_syscall_64+0x1d5/0x640 [ 316.528859] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 316.528865] RIP: 0033:0x466459 [ 316.528869] RSP: 002b:00007fe647725188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 316.528878] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 316.528883] RDX: 0000000000000051 RSI: 0000000020000040 RDI: 0000000000000003 [ 316.528887] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 316.528892] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 316.528896] R13: 00007fff42f11adf R14: 00007fe647725300 R15: 0000000000022000 [ 316.529665] Kernel Offset: disabled [ 317.070445] Rebooting in 86400 seconds..