[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2021/03/12 14:43:25 fuzzer started 2021/03/12 14:43:25 dialing manager at 10.128.0.163:45311 2021/03/12 14:43:25 syscalls: 3388 2021/03/12 14:43:25 code coverage: enabled 2021/03/12 14:43:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/12 14:43:25 extra coverage: extra coverage is not supported by the kernel 2021/03/12 14:43:25 setuid sandbox: enabled 2021/03/12 14:43:25 namespace sandbox: enabled 2021/03/12 14:43:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/12 14:43:25 fault injection: enabled 2021/03/12 14:43:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/12 14:43:25 net packet injection: enabled 2021/03/12 14:43:25 net device setup: enabled 2021/03/12 14:43:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/12 14:43:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/12 14:43:25 USB emulation: /dev/raw-gadget does not exist 2021/03/12 14:43:25 hci packet injection: enabled 2021/03/12 14:43:25 wifi device emulation: kernel 4.17 required (have 4.14.225-syzkaller) 2021/03/12 14:43:25 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/12 14:43:26 fetching corpus: 50, signal 40163/42104 (executing program) 2021/03/12 14:43:26 fetching corpus: 100, signal 67866/71657 (executing program) 2021/03/12 14:43:26 fetching corpus: 150, signal 85155/90772 (executing program) 2021/03/12 14:43:26 fetching corpus: 200, signal 97762/105175 (executing program) 2021/03/12 14:43:26 fetching corpus: 250, signal 112647/121807 (executing program) 2021/03/12 14:43:27 fetching corpus: 300, signal 132823/143656 (executing program) 2021/03/12 14:43:27 fetching corpus: 350, signal 144217/156720 (executing program) 2021/03/12 14:43:27 fetching corpus: 400, signal 162845/176856 (executing program) 2021/03/12 14:43:27 fetching corpus: 450, signal 171286/186943 (executing program) 2021/03/12 14:43:27 fetching corpus: 500, signal 179541/196816 (executing program) 2021/03/12 14:43:28 fetching corpus: 550, signal 186695/205557 (executing program) 2021/03/12 14:43:28 fetching corpus: 600, signal 194154/214572 (executing program) 2021/03/12 14:43:28 fetching corpus: 650, signal 203589/225504 (executing program) 2021/03/12 14:43:29 fetching corpus: 700, signal 211382/234857 (executing program) 2021/03/12 14:43:29 fetching corpus: 750, signal 217573/242593 (executing program) 2021/03/12 14:43:29 fetching corpus: 800, signal 223328/249855 (executing program) 2021/03/12 14:43:29 fetching corpus: 850, signal 230807/258750 (executing program) 2021/03/12 14:43:29 fetching corpus: 900, signal 235189/264676 (executing program) 2021/03/12 14:43:29 fetching corpus: 950, signal 241367/272337 (executing program) 2021/03/12 14:43:30 fetching corpus: 1000, signal 247211/279628 (executing program) 2021/03/12 14:43:30 fetching corpus: 1050, signal 254965/288735 (executing program) 2021/03/12 14:43:30 fetching corpus: 1100, signal 260988/296152 (executing program) 2021/03/12 14:43:30 fetching corpus: 1150, signal 266966/303536 (executing program) 2021/03/12 14:43:30 fetching corpus: 1200, signal 271378/309380 (executing program) 2021/03/12 14:43:30 fetching corpus: 1250, signal 277885/317223 (executing program) 2021/03/12 14:43:31 fetching corpus: 1300, signal 284563/325205 (executing program) 2021/03/12 14:43:31 fetching corpus: 1350, signal 290104/332077 (executing program) 2021/03/12 14:43:31 fetching corpus: 1400, signal 294023/337424 (executing program) 2021/03/12 14:43:31 fetching corpus: 1450, signal 298773/343506 (executing program) 2021/03/12 14:43:31 fetching corpus: 1500, signal 304126/350150 (executing program) 2021/03/12 14:43:32 fetching corpus: 1550, signal 308825/356175 (executing program) 2021/03/12 14:43:32 fetching corpus: 1600, signal 312055/360788 (executing program) 2021/03/12 14:43:32 fetching corpus: 1650, signal 318149/368112 (executing program) 2021/03/12 14:43:32 fetching corpus: 1700, signal 322040/373323 (executing program) 2021/03/12 14:43:32 fetching corpus: 1750, signal 325763/378393 (executing program) 2021/03/12 14:43:33 fetching corpus: 1800, signal 329654/383562 (executing program) 2021/03/12 14:43:33 fetching corpus: 1850, signal 335417/390480 (executing program) 2021/03/12 14:43:33 fetching corpus: 1900, signal 338565/394963 (executing program) 2021/03/12 14:43:33 fetching corpus: 1950, signal 341397/399083 (executing program) 2021/03/12 14:43:33 fetching corpus: 2000, signal 345071/404001 (executing program) 2021/03/12 14:43:34 fetching corpus: 2050, signal 348596/408766 (executing program) 2021/03/12 14:43:34 fetching corpus: 2100, signal 352325/413768 (executing program) 2021/03/12 14:43:34 fetching corpus: 2150, signal 356610/419274 (executing program) 2021/03/12 14:43:34 fetching corpus: 2200, signal 359073/423033 (executing program) 2021/03/12 14:43:34 fetching corpus: 2250, signal 364303/429404 (executing program) 2021/03/12 14:43:35 fetching corpus: 2300, signal 368460/434773 (executing program) 2021/03/12 14:43:35 fetching corpus: 2350, signal 371818/439295 (executing program) 2021/03/12 14:43:35 fetching corpus: 2400, signal 374614/443310 (executing program) 2021/03/12 14:43:35 fetching corpus: 2450, signal 377326/447239 (executing program) 2021/03/12 14:43:35 fetching corpus: 2500, signal 380821/451913 (executing program) 2021/03/12 14:43:36 fetching corpus: 2550, signal 386380/458444 (executing program) 2021/03/12 14:43:36 fetching corpus: 2600, signal 390604/463717 (executing program) 2021/03/12 14:43:36 fetching corpus: 2650, signal 394330/468543 (executing program) 2021/03/12 14:43:36 fetching corpus: 2700, signal 396956/472342 (executing program) 2021/03/12 14:43:36 fetching corpus: 2750, signal 401827/478211 (executing program) 2021/03/12 14:43:37 fetching corpus: 2800, signal 405303/482777 (executing program) 2021/03/12 14:43:37 fetching corpus: 2850, signal 409206/487716 (executing program) 2021/03/12 14:43:37 fetching corpus: 2900, signal 413039/492665 (executing program) 2021/03/12 14:43:37 fetching corpus: 2950, signal 414861/495707 (executing program) 2021/03/12 14:43:37 fetching corpus: 3000, signal 417865/499798 (executing program) 2021/03/12 14:43:37 fetching corpus: 3050, signal 421046/504016 (executing program) 2021/03/12 14:43:38 fetching corpus: 3100, signal 423537/507637 (executing program) 2021/03/12 14:43:38 fetching corpus: 3150, signal 426318/511490 (executing program) 2021/03/12 14:43:38 fetching corpus: 3200, signal 430069/516243 (executing program) 2021/03/12 14:43:38 fetching corpus: 3250, signal 432654/519913 (executing program) 2021/03/12 14:43:38 fetching corpus: 3300, signal 434582/523004 (executing program) 2021/03/12 14:43:38 fetching corpus: 3350, signal 437369/526801 (executing program) 2021/03/12 14:43:39 fetching corpus: 3400, signal 440620/531048 (executing program) 2021/03/12 14:43:39 fetching corpus: 3450, signal 442431/533989 (executing program) 2021/03/12 14:43:39 fetching corpus: 3500, signal 444573/537228 (executing program) 2021/03/12 14:43:39 fetching corpus: 3550, signal 446668/540476 (executing program) 2021/03/12 14:43:39 fetching corpus: 3600, signal 449899/544694 (executing program) 2021/03/12 14:43:40 fetching corpus: 3650, signal 452003/547902 (executing program) 2021/03/12 14:43:40 fetching corpus: 3700, signal 454516/551513 (executing program) 2021/03/12 14:43:40 fetching corpus: 3750, signal 458786/556655 (executing program) 2021/03/12 14:43:40 fetching corpus: 3800, signal 462216/560995 (executing program) 2021/03/12 14:43:41 fetching corpus: 3850, signal 464784/564573 (executing program) 2021/03/12 14:43:41 fetching corpus: 3900, signal 466310/567190 (executing program) 2021/03/12 14:43:41 fetching corpus: 3950, signal 468577/570471 (executing program) 2021/03/12 14:43:41 fetching corpus: 4000, signal 470927/573851 (executing program) 2021/03/12 14:43:41 fetching corpus: 4050, signal 473068/577033 (executing program) 2021/03/12 14:43:41 fetching corpus: 4100, signal 475457/580443 (executing program) 2021/03/12 14:43:41 fetching corpus: 4150, signal 478203/584100 (executing program) 2021/03/12 14:43:42 fetching corpus: 4200, signal 480994/587783 (executing program) 2021/03/12 14:43:42 fetching corpus: 4250, signal 483105/590926 (executing program) 2021/03/12 14:43:42 fetching corpus: 4300, signal 485677/594458 (executing program) 2021/03/12 14:43:42 fetching corpus: 4350, signal 487562/597383 (executing program) 2021/03/12 14:43:42 fetching corpus: 4400, signal 490503/601189 (executing program) 2021/03/12 14:43:43 fetching corpus: 4450, signal 492450/604111 (executing program) 2021/03/12 14:43:43 fetching corpus: 4500, signal 494208/606923 (executing program) 2021/03/12 14:43:43 fetching corpus: 4550, signal 495952/609704 (executing program) 2021/03/12 14:43:43 fetching corpus: 4600, signal 497841/612588 (executing program) 2021/03/12 14:43:44 fetching corpus: 4650, signal 500501/616147 (executing program) 2021/03/12 14:43:44 fetching corpus: 4700, signal 503077/619576 (executing program) 2021/03/12 14:43:44 fetching corpus: 4750, signal 505253/622671 (executing program) 2021/03/12 14:43:44 fetching corpus: 4800, signal 507197/625627 (executing program) 2021/03/12 14:43:44 fetching corpus: 4850, signal 512178/631108 (executing program) 2021/03/12 14:43:45 fetching corpus: 4900, signal 514055/633934 (executing program) 2021/03/12 14:43:45 fetching corpus: 4950, signal 516460/637164 (executing program) 2021/03/12 14:43:45 fetching corpus: 5000, signal 518599/640196 (executing program) 2021/03/12 14:43:45 fetching corpus: 5050, signal 520761/643209 (executing program) 2021/03/12 14:43:45 fetching corpus: 5100, signal 522474/645859 (executing program) 2021/03/12 14:43:46 fetching corpus: 5150, signal 524993/649184 (executing program) 2021/03/12 14:43:46 fetching corpus: 5200, signal 526853/651946 (executing program) 2021/03/12 14:43:46 fetching corpus: 5250, signal 528136/654223 (executing program) 2021/03/12 14:43:46 fetching corpus: 5300, signal 529963/656959 (executing program) 2021/03/12 14:43:46 fetching corpus: 5350, signal 532445/660245 (executing program) 2021/03/12 14:43:47 fetching corpus: 5400, signal 533988/662707 (executing program) 2021/03/12 14:43:47 fetching corpus: 5450, signal 536034/665603 (executing program) 2021/03/12 14:43:47 fetching corpus: 5500, signal 537124/667670 (executing program) 2021/03/12 14:43:47 fetching corpus: 5550, signal 538721/670200 (executing program) 2021/03/12 14:43:47 fetching corpus: 5600, signal 540459/672818 (executing program) 2021/03/12 14:43:48 fetching corpus: 5650, signal 542251/675484 (executing program) 2021/03/12 14:43:48 fetching corpus: 5700, signal 544265/678294 (executing program) 2021/03/12 14:43:48 fetching corpus: 5750, signal 546641/681439 (executing program) 2021/03/12 14:43:48 fetching corpus: 5800, signal 548456/684158 (executing program) 2021/03/12 14:43:48 fetching corpus: 5850, signal 549850/686447 (executing program) 2021/03/12 14:43:49 fetching corpus: 5900, signal 551466/688930 (executing program) 2021/03/12 14:43:49 fetching corpus: 5950, signal 553114/691441 (executing program) 2021/03/12 14:43:49 fetching corpus: 6000, signal 554410/693680 (executing program) 2021/03/12 14:43:49 fetching corpus: 6050, signal 556187/696265 (executing program) 2021/03/12 14:43:50 fetching corpus: 6100, signal 558579/699353 (executing program) 2021/03/12 14:43:50 fetching corpus: 6150, signal 559758/701447 (executing program) 2021/03/12 14:43:50 fetching corpus: 6200, signal 561341/703900 (executing program) 2021/03/12 14:43:50 fetching corpus: 6250, signal 562896/706320 (executing program) 2021/03/12 14:43:50 fetching corpus: 6300, signal 566463/710373 (executing program) 2021/03/12 14:43:51 fetching corpus: 6350, signal 567532/712362 (executing program) 2021/03/12 14:43:51 fetching corpus: 6400, signal 569180/714810 (executing program) 2021/03/12 14:43:51 fetching corpus: 6450, signal 570586/717092 (executing program) 2021/03/12 14:43:51 fetching corpus: 6500, signal 572095/719462 (executing program) 2021/03/12 14:43:51 fetching corpus: 6550, signal 573509/721767 (executing program) 2021/03/12 14:43:51 fetching corpus: 6600, signal 574318/723502 (executing program) 2021/03/12 14:43:52 fetching corpus: 6650, signal 575708/725769 (executing program) 2021/03/12 14:43:52 fetching corpus: 6700, signal 577205/728041 (executing program) 2021/03/12 14:43:52 fetching corpus: 6750, signal 578912/730538 (executing program) 2021/03/12 14:43:52 fetching corpus: 6800, signal 580520/732913 (executing program) 2021/03/12 14:43:53 fetching corpus: 6850, signal 581827/735083 (executing program) 2021/03/12 14:43:53 fetching corpus: 6900, signal 584321/738180 (executing program) 2021/03/12 14:43:53 fetching corpus: 6950, signal 585893/740479 (executing program) 2021/03/12 14:43:53 fetching corpus: 7000, signal 587072/742529 (executing program) 2021/03/12 14:43:53 fetching corpus: 7050, signal 588427/744722 (executing program) 2021/03/12 14:43:54 fetching corpus: 7100, signal 589648/746802 (executing program) 2021/03/12 14:43:54 fetching corpus: 7150, signal 590576/748619 (executing program) 2021/03/12 14:43:54 fetching corpus: 7200, signal 591512/750447 (executing program) 2021/03/12 14:43:54 fetching corpus: 7250, signal 592646/752386 (executing program) 2021/03/12 14:43:54 fetching corpus: 7300, signal 593853/754403 (executing program) 2021/03/12 14:43:55 fetching corpus: 7350, signal 594864/756310 (executing program) 2021/03/12 14:43:55 fetching corpus: 7400, signal 595746/758078 (executing program) 2021/03/12 14:43:55 fetching corpus: 7450, signal 597531/760547 (executing program) 2021/03/12 14:43:55 fetching corpus: 7500, signal 601843/764987 (executing program) 2021/03/12 14:43:55 fetching corpus: 7550, signal 603145/767105 (executing program) 2021/03/12 14:43:56 fetching corpus: 7600, signal 604211/768966 (executing program) 2021/03/12 14:43:56 fetching corpus: 7650, signal 606260/771660 (executing program) 2021/03/12 14:43:56 fetching corpus: 7700, signal 607687/773807 (executing program) 2021/03/12 14:43:56 fetching corpus: 7750, signal 608735/775653 (executing program) 2021/03/12 14:43:56 fetching corpus: 7800, signal 610604/778176 (executing program) 2021/03/12 14:43:56 fetching corpus: 7850, signal 611726/780117 (executing program) 2021/03/12 14:43:57 fetching corpus: 7900, signal 613476/782579 (executing program) 2021/03/12 14:43:57 fetching corpus: 7950, signal 614504/784454 (executing program) 2021/03/12 14:43:57 fetching corpus: 8000, signal 615896/786569 (executing program) 2021/03/12 14:43:57 fetching corpus: 8050, signal 617159/788571 (executing program) 2021/03/12 14:43:57 fetching corpus: 8100, signal 618670/790756 (executing program) 2021/03/12 14:43:57 fetching corpus: 8150, signal 619751/792620 (executing program) 2021/03/12 14:43:58 fetching corpus: 8200, signal 620683/794382 (executing program) 2021/03/12 14:43:58 fetching corpus: 8250, signal 621752/796203 (executing program) 2021/03/12 14:43:58 fetching corpus: 8300, signal 623277/798388 (executing program) 2021/03/12 14:43:58 fetching corpus: 8350, signal 624528/800390 (executing program) 2021/03/12 14:43:58 fetching corpus: 8400, signal 625348/802065 (executing program) 2021/03/12 14:43:59 fetching corpus: 8450, signal 626478/803947 (executing program) 2021/03/12 14:43:59 fetching corpus: 8500, signal 627251/805600 (executing program) 2021/03/12 14:43:59 fetching corpus: 8550, signal 628336/807484 (executing program) 2021/03/12 14:43:59 fetching corpus: 8600, signal 629622/809479 (executing program) 2021/03/12 14:43:59 fetching corpus: 8650, signal 630759/811369 (executing program) 2021/03/12 14:44:00 fetching corpus: 8700, signal 632267/813547 (executing program) 2021/03/12 14:44:00 fetching corpus: 8750, signal 633716/815612 (executing program) 2021/03/12 14:44:00 fetching corpus: 8800, signal 634669/817333 (executing program) 2021/03/12 14:44:00 fetching corpus: 8850, signal 636048/819406 (executing program) 2021/03/12 14:44:00 fetching corpus: 8900, signal 636999/821141 (executing program) 2021/03/12 14:44:00 fetching corpus: 8950, signal 637967/822857 (executing program) 2021/03/12 14:44:01 fetching corpus: 9000, signal 639188/824788 (executing program) 2021/03/12 14:44:01 fetching corpus: 9050, signal 640699/826911 (executing program) 2021/03/12 14:44:01 fetching corpus: 9100, signal 641610/828603 (executing program) 2021/03/12 14:44:01 fetching corpus: 9150, signal 642837/830499 (executing program) 2021/03/12 14:44:02 fetching corpus: 9200, signal 644021/832346 (executing program) 2021/03/12 14:44:02 fetching corpus: 9250, signal 645062/834096 (executing program) 2021/03/12 14:44:02 fetching corpus: 9300, signal 645738/835574 (executing program) 2021/03/12 14:44:02 fetching corpus: 9350, signal 647073/837533 (executing program) 2021/03/12 14:44:02 fetching corpus: 9400, signal 648445/839576 (executing program) 2021/03/12 14:44:03 fetching corpus: 9450, signal 649695/841496 (executing program) 2021/03/12 14:44:03 fetching corpus: 9500, signal 651401/843688 (executing program) 2021/03/12 14:44:03 fetching corpus: 9550, signal 652260/845305 (executing program) 2021/03/12 14:44:03 fetching corpus: 9600, signal 653441/847070 (executing program) 2021/03/12 14:44:03 fetching corpus: 9650, signal 654595/848903 (executing program) 2021/03/12 14:44:03 fetching corpus: 9700, signal 655398/850487 (executing program) 2021/03/12 14:44:04 fetching corpus: 9750, signal 656342/852173 (executing program) 2021/03/12 14:44:04 fetching corpus: 9800, signal 657307/853853 (executing program) 2021/03/12 14:44:04 fetching corpus: 9850, signal 658705/855815 (executing program) 2021/03/12 14:44:04 fetching corpus: 9900, signal 659714/857536 (executing program) 2021/03/12 14:44:04 fetching corpus: 9950, signal 660897/859349 (executing program) 2021/03/12 14:44:05 fetching corpus: 10000, signal 662173/861211 (executing program) 2021/03/12 14:44:05 fetching corpus: 10050, signal 663314/863025 (executing program) 2021/03/12 14:44:05 fetching corpus: 10100, signal 664394/864796 (executing program) 2021/03/12 14:44:05 fetching corpus: 10150, signal 665898/866831 (executing program) 2021/03/12 14:44:05 fetching corpus: 10200, signal 666578/868271 (executing program) 2021/03/12 14:44:05 fetching corpus: 10250, signal 667643/869988 (executing program) 2021/03/12 14:44:05 fetching corpus: 10300, signal 668524/871542 (executing program) 2021/03/12 14:44:06 fetching corpus: 10350, signal 669274/873079 (executing program) 2021/03/12 14:44:06 fetching corpus: 10400, signal 669926/874522 (executing program) 2021/03/12 14:44:06 fetching corpus: 10450, signal 671040/876256 (executing program) 2021/03/12 14:44:06 fetching corpus: 10500, signal 671986/877920 (executing program) 2021/03/12 14:44:06 fetching corpus: 10550, signal 673514/879926 (executing program) 2021/03/12 14:44:06 fetching corpus: 10600, signal 674756/881740 (executing program) 2021/03/12 14:44:07 fetching corpus: 10650, signal 675801/883372 (executing program) 2021/03/12 14:44:07 fetching corpus: 10700, signal 676353/884725 (executing program) 2021/03/12 14:44:07 fetching corpus: 10750, signal 677427/886397 (executing program) 2021/03/12 14:44:08 fetching corpus: 10800, signal 678424/887990 (executing program) 2021/03/12 14:44:08 fetching corpus: 10850, signal 679514/889727 (executing program) 2021/03/12 14:44:08 fetching corpus: 10900, signal 680370/891251 (executing program) 2021/03/12 14:44:08 fetching corpus: 10950, signal 681849/893171 (executing program) 2021/03/12 14:44:08 fetching corpus: 11000, signal 682706/894707 (executing program) 2021/03/12 14:44:09 fetching corpus: 11050, signal 683396/896099 (executing program) 2021/03/12 14:44:09 fetching corpus: 11100, signal 684480/897844 (executing program) 2021/03/12 14:44:09 fetching corpus: 11150, signal 685510/899458 (executing program) 2021/03/12 14:44:09 fetching corpus: 11200, signal 686605/901096 (executing program) 2021/03/12 14:44:09 fetching corpus: 11250, signal 687773/902823 (executing program) 2021/03/12 14:44:10 fetching corpus: 11300, signal 688964/904563 (executing program) 2021/03/12 14:44:10 fetching corpus: 11350, signal 689701/905995 (executing program) 2021/03/12 14:44:10 fetching corpus: 11400, signal 690668/907607 (executing program) 2021/03/12 14:44:10 fetching corpus: 11450, signal 691281/908947 (executing program) 2021/03/12 14:44:10 fetching corpus: 11500, signal 691771/910265 (executing program) 2021/03/12 14:44:11 fetching corpus: 11550, signal 693148/912099 (executing program) 2021/03/12 14:44:11 fetching corpus: 11600, signal 694411/913918 (executing program) 2021/03/12 14:44:11 fetching corpus: 11650, signal 695225/915380 (executing program) 2021/03/12 14:44:11 fetching corpus: 11700, signal 696123/916884 (executing program) 2021/03/12 14:44:11 fetching corpus: 11750, signal 697053/918410 (executing program) 2021/03/12 14:44:12 fetching corpus: 11800, signal 698277/920120 (executing program) 2021/03/12 14:44:12 fetching corpus: 11850, signal 698990/921528 (executing program) 2021/03/12 14:44:12 fetching corpus: 11900, signal 699918/923071 (executing program) 2021/03/12 14:44:12 fetching corpus: 11950, signal 700493/924403 (executing program) 2021/03/12 14:44:12 fetching corpus: 12000, signal 701313/925843 (executing program) 2021/03/12 14:44:12 fetching corpus: 12050, signal 702594/927568 (executing program) 2021/03/12 14:44:12 fetching corpus: 12100, signal 704011/929418 (executing program) 2021/03/12 14:44:12 fetching corpus: 12150, signal 704861/930904 (executing program) 2021/03/12 14:44:13 fetching corpus: 12200, signal 705816/932433 (executing program) 2021/03/12 14:44:13 fetching corpus: 12250, signal 706864/934040 (executing program) 2021/03/12 14:44:13 fetching corpus: 12300, signal 707670/935448 (executing program) 2021/03/12 14:44:13 fetching corpus: 12350, signal 708194/936702 (executing program) 2021/03/12 14:44:20 fetching corpus: 12400, signal 708937/938105 (executing program) 2021/03/12 14:44:20 fetching corpus: 12450, signal 709698/939542 (executing program) 2021/03/12 14:44:20 fetching corpus: 12500, signal 710676/941005 (executing program) 2021/03/12 14:44:20 fetching corpus: 12550, signal 711320/942322 (executing program) 2021/03/12 14:44:20 fetching corpus: 12600, signal 712419/943936 (executing program) 2021/03/12 14:44:20 fetching corpus: 12650, signal 713224/945359 (executing program) 2021/03/12 14:44:20 fetching corpus: 12700, signal 714053/946768 (executing program) 2021/03/12 14:44:20 fetching corpus: 12750, signal 714639/948046 (executing program) 2021/03/12 14:44:20 fetching corpus: 12800, signal 715127/949215 (executing program) 2021/03/12 14:44:20 fetching corpus: 12850, signal 716392/950860 (executing program) 2021/03/12 14:44:20 fetching corpus: 12900, signal 717266/952331 (executing program) 2021/03/12 14:44:21 fetching corpus: 12950, signal 718062/953774 (executing program) 2021/03/12 14:44:21 fetching corpus: 13000, signal 718591/955015 (executing program) 2021/03/12 14:44:21 fetching corpus: 13050, signal 719225/956306 (executing program) 2021/03/12 14:44:21 fetching corpus: 13100, signal 720008/957672 (executing program) 2021/03/12 14:44:21 fetching corpus: 13150, signal 720972/959207 (executing program) 2021/03/12 14:44:21 fetching corpus: 13200, signal 721723/960551 (executing program) 2021/03/12 14:44:21 fetching corpus: 13250, signal 722665/961983 (executing program) 2021/03/12 14:44:21 fetching corpus: 13300, signal 723279/963263 (executing program) 2021/03/12 14:44:21 fetching corpus: 13350, signal 724098/964642 (executing program) 2021/03/12 14:44:21 fetching corpus: 13400, signal 724731/965924 (executing program) 2021/03/12 14:44:21 fetching corpus: 13450, signal 725305/967167 (executing program) 2021/03/12 14:44:22 fetching corpus: 13500, signal 726066/968526 (executing program) 2021/03/12 14:44:22 fetching corpus: 13550, signal 726869/969845 (executing program) 2021/03/12 14:44:22 fetching corpus: 13600, signal 727754/971257 (executing program) 2021/03/12 14:44:22 fetching corpus: 13650, signal 728518/972570 (executing program) 2021/03/12 14:44:22 fetching corpus: 13700, signal 729184/973874 (executing program) 2021/03/12 14:44:22 fetching corpus: 13750, signal 730236/975376 (executing program) 2021/03/12 14:44:22 fetching corpus: 13800, signal 730982/976723 (executing program) 2021/03/12 14:44:22 fetching corpus: 13850, signal 731812/978148 (executing program) 2021/03/12 14:44:22 fetching corpus: 13900, signal 732835/979631 (executing program) 2021/03/12 14:44:22 fetching corpus: 13950, signal 733609/980998 (executing program) 2021/03/12 14:44:22 fetching corpus: 14000, signal 734385/982377 (executing program) 2021/03/12 14:44:23 fetching corpus: 14050, signal 734862/983540 (executing program) 2021/03/12 14:44:23 fetching corpus: 14100, signal 735519/984792 (executing program) 2021/03/12 14:44:23 fetching corpus: 14150, signal 736017/985998 (executing program) 2021/03/12 14:44:23 fetching corpus: 14200, signal 736934/987403 (executing program) 2021/03/12 14:44:23 fetching corpus: 14250, signal 737745/988729 (executing program) 2021/03/12 14:44:23 fetching corpus: 14300, signal 739257/990469 (executing program) 2021/03/12 14:44:23 fetching corpus: 14350, signal 739684/991553 (executing program) 2021/03/12 14:44:23 fetching corpus: 14400, signal 741006/993199 (executing program) 2021/03/12 14:44:23 fetching corpus: 14450, signal 741976/994629 (executing program) 2021/03/12 14:44:23 fetching corpus: 14500, signal 742794/996002 (executing program) 2021/03/12 14:44:24 fetching corpus: 14550, signal 743315/997194 (executing program) 2021/03/12 14:44:24 fetching corpus: 14600, signal 743992/998426 (executing program) 2021/03/12 14:44:24 fetching corpus: 14650, signal 744711/999685 (executing program) 2021/03/12 14:44:24 fetching corpus: 14700, signal 745276/1000892 (executing program) 2021/03/12 14:44:24 fetching corpus: 14750, signal 746069/1002173 (executing program) 2021/03/12 14:44:24 fetching corpus: 14800, signal 746846/1003487 (executing program) 2021/03/12 14:44:24 fetching corpus: 14850, signal 748168/1005063 (executing program) 2021/03/12 14:44:24 fetching corpus: 14900, signal 749914/1006929 (executing program) 2021/03/12 14:44:24 fetching corpus: 14950, signal 750538/1008091 (executing program) 2021/03/12 14:44:24 fetching corpus: 15000, signal 751236/1009373 (executing program) 2021/03/12 14:44:24 fetching corpus: 15050, signal 751750/1010509 (executing program) 2021/03/12 14:44:25 fetching corpus: 15100, signal 752532/1011789 (executing program) 2021/03/12 14:44:25 fetching corpus: 15150, signal 753148/1012996 (executing program) 2021/03/12 14:44:25 fetching corpus: 15200, signal 753672/1014161 (executing program) 2021/03/12 14:44:25 fetching corpus: 15250, signal 754897/1015704 (executing program) 2021/03/12 14:44:25 fetching corpus: 15300, signal 755803/1017082 (executing program) 2021/03/12 14:44:25 fetching corpus: 15350, signal 756928/1018535 (executing program) 2021/03/12 14:44:25 fetching corpus: 15400, signal 757423/1019654 (executing program) 2021/03/12 14:44:25 fetching corpus: 15450, signal 758297/1020990 (executing program) 2021/03/12 14:44:25 fetching corpus: 15500, signal 759107/1022265 (executing program) 2021/03/12 14:44:25 fetching corpus: 15550, signal 759721/1023443 (executing program) 2021/03/12 14:44:25 fetching corpus: 15600, signal 760364/1024633 (executing program) 2021/03/12 14:44:26 fetching corpus: 15650, signal 761240/1025938 (executing program) 2021/03/12 14:44:26 fetching corpus: 15700, signal 762259/1027341 (executing program) 2021/03/12 14:44:26 fetching corpus: 15750, signal 762951/1028541 (executing program) 2021/03/12 14:44:26 fetching corpus: 15800, signal 763902/1029824 (executing program) 2021/03/12 14:44:26 fetching corpus: 15850, signal 764629/1031043 (executing program) 2021/03/12 14:44:26 fetching corpus: 15900, signal 765189/1032149 (executing program) 2021/03/12 14:44:26 fetching corpus: 15950, signal 765994/1033468 (executing program) 2021/03/12 14:44:26 fetching corpus: 16000, signal 767192/1034918 (executing program) 2021/03/12 14:44:26 fetching corpus: 16050, signal 767846/1036084 (executing program) 2021/03/12 14:44:26 fetching corpus: 16100, signal 768532/1037286 (executing program) 2021/03/12 14:44:27 fetching corpus: 16150, signal 769255/1038487 (executing program) 2021/03/12 14:44:27 fetching corpus: 16200, signal 769904/1039646 (executing program) 2021/03/12 14:44:27 fetching corpus: 16250, signal 770699/1040886 (executing program) 2021/03/12 14:44:27 fetching corpus: 16300, signal 771294/1042011 (executing program) 2021/03/12 14:44:27 fetching corpus: 16350, signal 772265/1043328 (executing program) 2021/03/12 14:44:27 fetching corpus: 16400, signal 773132/1044612 (executing program) 2021/03/12 14:44:27 fetching corpus: 16450, signal 773614/1045696 (executing program) 2021/03/12 14:44:27 fetching corpus: 16500, signal 774090/1046718 (executing program) 2021/03/12 14:44:27 fetching corpus: 16550, signal 774594/1047758 (executing program) 2021/03/12 14:44:28 fetching corpus: 16600, signal 775434/1049009 (executing program) 2021/03/12 14:44:28 fetching corpus: 16650, signal 775824/1050053 (executing program) 2021/03/12 14:44:28 fetching corpus: 16700, signal 776489/1051192 (executing program) 2021/03/12 14:44:28 fetching corpus: 16750, signal 777667/1052568 (executing program) 2021/03/12 14:44:28 fetching corpus: 16800, signal 778340/1053728 (executing program) 2021/03/12 14:44:28 fetching corpus: 16850, signal 779199/1054987 (executing program) 2021/03/12 14:44:28 fetching corpus: 16900, signal 780374/1056341 (executing program) 2021/03/12 14:44:28 fetching corpus: 16950, signal 780963/1057469 (executing program) 2021/03/12 14:44:28 fetching corpus: 17000, signal 781421/1058483 (executing program) 2021/03/12 14:44:28 fetching corpus: 17050, signal 782150/1059676 (executing program) 2021/03/12 14:44:28 fetching corpus: 17100, signal 782899/1060824 (executing program) 2021/03/12 14:44:29 fetching corpus: 17150, signal 783622/1061957 (executing program) 2021/03/12 14:44:29 fetching corpus: 17200, signal 784715/1063275 (executing program) 2021/03/12 14:44:29 fetching corpus: 17250, signal 785168/1064286 (executing program) 2021/03/12 14:44:29 fetching corpus: 17300, signal 785665/1065324 (executing program) 2021/03/12 14:44:29 fetching corpus: 17350, signal 786194/1066384 (executing program) 2021/03/12 14:44:29 fetching corpus: 17400, signal 786771/1067424 (executing program) 2021/03/12 14:44:29 fetching corpus: 17450, signal 787442/1068532 (executing program) 2021/03/12 14:44:29 fetching corpus: 17500, signal 787853/1069545 (executing program) 2021/03/12 14:44:29 fetching corpus: 17550, signal 788397/1070594 (executing program) 2021/03/12 14:44:29 fetching corpus: 17600, signal 789131/1071764 (executing program) 2021/03/12 14:44:29 fetching corpus: 17650, signal 789933/1072916 (executing program) 2021/03/12 14:44:30 fetching corpus: 17700, signal 790823/1074109 (executing program) 2021/03/12 14:44:30 fetching corpus: 17750, signal 791577/1075276 (executing program) 2021/03/12 14:44:30 fetching corpus: 17800, signal 792350/1076437 (executing program) 2021/03/12 14:44:30 fetching corpus: 17850, signal 792679/1077390 (executing program) 2021/03/12 14:44:30 fetching corpus: 17900, signal 793578/1078603 (executing program) 2021/03/12 14:44:30 fetching corpus: 17950, signal 794246/1079676 (executing program) 2021/03/12 14:44:30 fetching corpus: 18000, signal 794880/1080723 (executing program) 2021/03/12 14:44:30 fetching corpus: 18050, signal 795755/1081895 (executing program) 2021/03/12 14:44:30 fetching corpus: 18100, signal 796519/1083005 (executing program) 2021/03/12 14:44:30 fetching corpus: 18150, signal 797177/1084118 (executing program) 2021/03/12 14:44:31 fetching corpus: 18200, signal 797885/1085269 (executing program) 2021/03/12 14:44:31 fetching corpus: 18250, signal 798542/1086375 (executing program) 2021/03/12 14:44:31 fetching corpus: 18300, signal 799154/1087462 (executing program) 2021/03/12 14:44:31 fetching corpus: 18350, signal 799793/1088510 (executing program) 2021/03/12 14:44:31 fetching corpus: 18400, signal 800490/1089612 (executing program) 2021/03/12 14:44:31 fetching corpus: 18450, signal 801228/1090697 (executing program) 2021/03/12 14:44:31 fetching corpus: 18500, signal 801819/1091755 (executing program) 2021/03/12 14:44:31 fetching corpus: 18550, signal 802683/1092938 (executing program) 2021/03/12 14:44:31 fetching corpus: 18600, signal 803298/1094037 (executing program) 2021/03/12 14:44:32 fetching corpus: 18650, signal 803946/1095086 (executing program) 2021/03/12 14:44:32 fetching corpus: 18700, signal 804567/1096144 (executing program) 2021/03/12 14:44:32 fetching corpus: 18750, signal 805339/1097298 (executing program) 2021/03/12 14:44:32 fetching corpus: 18800, signal 806211/1098468 (executing program) 2021/03/12 14:44:32 fetching corpus: 18850, signal 807007/1099571 (executing program) 2021/03/12 14:44:32 fetching corpus: 18900, signal 807956/1100755 (executing program) 2021/03/12 14:44:32 fetching corpus: 18950, signal 808729/1101873 (executing program) 2021/03/12 14:44:32 fetching corpus: 19000, signal 809178/1102824 (executing program) 2021/03/12 14:44:32 fetching corpus: 19050, signal 809743/1103847 (executing program) 2021/03/12 14:44:33 fetching corpus: 19100, signal 810545/1105040 (executing program) 2021/03/12 14:44:33 fetching corpus: 19150, signal 811189/1106020 (executing program) 2021/03/12 14:44:33 fetching corpus: 19200, signal 811748/1107054 (executing program) 2021/03/12 14:44:33 fetching corpus: 19250, signal 812312/1107994 (executing program) 2021/03/12 14:44:33 fetching corpus: 19300, signal 813004/1109066 (executing program) 2021/03/12 14:44:33 fetching corpus: 19350, signal 813543/1110038 (executing program) 2021/03/12 14:44:33 fetching corpus: 19400, signal 814081/1111018 (executing program) 2021/03/12 14:44:33 fetching corpus: 19450, signal 814572/1111976 (executing program) 2021/03/12 14:44:33 fetching corpus: 19500, signal 815249/1113033 (executing program) 2021/03/12 14:44:33 fetching corpus: 19550, signal 815959/1114038 (executing program) 2021/03/12 14:44:34 fetching corpus: 19600, signal 816489/1114982 (executing program) 2021/03/12 14:44:34 fetching corpus: 19650, signal 817020/1115956 (executing program) 2021/03/12 14:44:34 fetching corpus: 19700, signal 817663/1116995 (executing program) 2021/03/12 14:44:34 fetching corpus: 19750, signal 818272/1117961 (executing program) 2021/03/12 14:44:34 fetching corpus: 19800, signal 818934/1119009 (executing program) 2021/03/12 14:44:34 fetching corpus: 19850, signal 819359/1119941 (executing program) 2021/03/12 14:44:34 fetching corpus: 19900, signal 820252/1121059 (executing program) 2021/03/12 14:44:34 fetching corpus: 19950, signal 820794/1122025 (executing program) 2021/03/12 14:44:34 fetching corpus: 20000, signal 821361/1122979 (executing program) 2021/03/12 14:44:34 fetching corpus: 20050, signal 822047/1124015 (executing program) 2021/03/12 14:44:34 fetching corpus: 20100, signal 823096/1125188 (executing program) 2021/03/12 14:44:34 fetching corpus: 20150, signal 823610/1126134 (executing program) 2021/03/12 14:44:35 fetching corpus: 20200, signal 824382/1127202 (executing program) 2021/03/12 14:44:35 fetching corpus: 20250, signal 825155/1128295 (executing program) 2021/03/12 14:44:35 fetching corpus: 20300, signal 825757/1129315 (executing program) 2021/03/12 14:44:35 fetching corpus: 20350, signal 826607/1130379 (executing program) 2021/03/12 14:44:35 fetching corpus: 20400, signal 827582/1131506 (executing program) 2021/03/12 14:44:35 fetching corpus: 20450, signal 828134/1132462 (executing program) 2021/03/12 14:44:35 fetching corpus: 20500, signal 828720/1133430 (executing program) 2021/03/12 14:44:35 fetching corpus: 20550, signal 829413/1134409 (executing program) 2021/03/12 14:44:35 fetching corpus: 20600, signal 829850/1135325 (executing program) 2021/03/12 14:44:36 fetching corpus: 20650, signal 830439/1136294 (executing program) 2021/03/12 14:44:36 fetching corpus: 20700, signal 830858/1137174 (executing program) 2021/03/12 14:44:36 fetching corpus: 20750, signal 831361/1138123 (executing program) 2021/03/12 14:44:36 fetching corpus: 20800, signal 831993/1139108 (executing program) 2021/03/12 14:44:36 fetching corpus: 20850, signal 832423/1140036 (executing program) 2021/03/12 14:44:36 fetching corpus: 20900, signal 832872/1140904 (executing program) 2021/03/12 14:44:36 fetching corpus: 20950, signal 833270/1141779 (executing program) 2021/03/12 14:44:36 fetching corpus: 21000, signal 833818/1142710 (executing program) 2021/03/12 14:44:36 fetching corpus: 21050, signal 834588/1143753 (executing program) 2021/03/12 14:44:36 fetching corpus: 21100, signal 835157/1144669 (executing program) 2021/03/12 14:44:37 fetching corpus: 21150, signal 835682/1145608 (executing program) 2021/03/12 14:44:37 fetching corpus: 21200, signal 836163/1146492 (executing program) 2021/03/12 14:44:37 fetching corpus: 21250, signal 836528/1147366 (executing program) 2021/03/12 14:44:37 fetching corpus: 21300, signal 836986/1148235 (executing program) 2021/03/12 14:44:37 fetching corpus: 21350, signal 837564/1149137 (executing program) 2021/03/12 14:44:37 fetching corpus: 21400, signal 838069/1150096 (executing program) 2021/03/12 14:44:37 fetching corpus: 21450, signal 838678/1151078 (executing program) 2021/03/12 14:44:37 fetching corpus: 21500, signal 839084/1151942 (executing program) 2021/03/12 14:44:37 fetching corpus: 21550, signal 839434/1152784 (executing program) 2021/03/12 14:44:38 fetching corpus: 21600, signal 840065/1153736 (executing program) 2021/03/12 14:44:38 fetching corpus: 21650, signal 840534/1154660 (executing program) 2021/03/12 14:44:38 fetching corpus: 21700, signal 841019/1155582 (executing program) 2021/03/12 14:44:38 fetching corpus: 21750, signal 841655/1156511 (executing program) 2021/03/12 14:44:38 fetching corpus: 21800, signal 842174/1157353 (executing program) 2021/03/12 14:44:38 fetching corpus: 21850, signal 842926/1158352 (executing program) 2021/03/12 14:44:38 fetching corpus: 21900, signal 843613/1159302 (executing program) 2021/03/12 14:44:38 fetching corpus: 21950, signal 844115/1160172 (executing program) 2021/03/12 14:44:38 fetching corpus: 22000, signal 844575/1161081 (executing program) 2021/03/12 14:44:38 fetching corpus: 22050, signal 844954/1161909 (executing program) 2021/03/12 14:44:39 fetching corpus: 22100, signal 845429/1162752 (executing program) 2021/03/12 14:44:39 fetching corpus: 22150, signal 845977/1163597 (executing program) 2021/03/12 14:44:39 fetching corpus: 22200, signal 846721/1164623 (executing program) 2021/03/12 14:44:39 fetching corpus: 22250, signal 847173/1165481 (executing program) 2021/03/12 14:44:39 fetching corpus: 22300, signal 847775/1166409 (executing program) 2021/03/12 14:44:39 fetching corpus: 22350, signal 848965/1167527 (executing program) 2021/03/12 14:44:39 fetching corpus: 22400, signal 849645/1168443 (executing program) 2021/03/12 14:44:39 fetching corpus: 22450, signal 850193/1169317 (executing program) 2021/03/12 14:44:39 fetching corpus: 22500, signal 850699/1170216 (executing program) 2021/03/12 14:44:39 fetching corpus: 22550, signal 851134/1171040 (executing program) 2021/03/12 14:44:40 fetching corpus: 22600, signal 851986/1172013 (executing program) 2021/03/12 14:44:40 fetching corpus: 22650, signal 852515/1172909 (executing program) 2021/03/12 14:44:40 fetching corpus: 22700, signal 853029/1173746 (executing program) 2021/03/12 14:44:40 fetching corpus: 22750, signal 853408/1174562 (executing program) 2021/03/12 14:44:40 fetching corpus: 22800, signal 853961/1175420 (executing program) 2021/03/12 14:44:40 fetching corpus: 22850, signal 854576/1176307 (executing program) 2021/03/12 14:44:40 fetching corpus: 22900, signal 854911/1177139 (executing program) 2021/03/12 14:44:40 fetching corpus: 22950, signal 855327/1177949 (executing program) 2021/03/12 14:44:41 fetching corpus: 23000, signal 855711/1178789 (executing program) 2021/03/12 14:44:41 fetching corpus: 23050, signal 856252/1179652 (executing program) 2021/03/12 14:44:41 fetching corpus: 23100, signal 856835/1180494 (executing program) 2021/03/12 14:44:41 fetching corpus: 23150, signal 857465/1181374 (executing program) 2021/03/12 14:44:41 fetching corpus: 23200, signal 858059/1182204 (executing program) 2021/03/12 14:44:41 fetching corpus: 23250, signal 858585/1183044 (executing program) 2021/03/12 14:44:41 fetching corpus: 23300, signal 859115/1183908 (executing program) 2021/03/12 14:44:41 fetching corpus: 23350, signal 859726/1184783 (executing program) 2021/03/12 14:44:41 fetching corpus: 23400, signal 860234/1185619 (executing program) 2021/03/12 14:44:41 fetching corpus: 23450, signal 860841/1186502 (executing program) 2021/03/12 14:44:41 fetching corpus: 23500, signal 861292/1187346 (executing program) 2021/03/12 14:44:41 fetching corpus: 23550, signal 861735/1188192 (executing program) 2021/03/12 14:44:42 fetching corpus: 23600, signal 862121/1189004 (executing program) 2021/03/12 14:44:42 fetching corpus: 23650, signal 862590/1189828 (executing program) 2021/03/12 14:44:42 fetching corpus: 23700, signal 862907/1190603 (executing program) 2021/03/12 14:44:42 fetching corpus: 23750, signal 863305/1191367 (executing program) 2021/03/12 14:44:42 fetching corpus: 23800, signal 863829/1192175 (executing program) 2021/03/12 14:44:42 fetching corpus: 23850, signal 864319/1192974 (executing program) 2021/03/12 14:44:42 fetching corpus: 23900, signal 864847/1193778 (executing program) 2021/03/12 14:44:42 fetching corpus: 23950, signal 865296/1194546 (executing program) 2021/03/12 14:44:42 fetching corpus: 24000, signal 865649/1195319 (executing program) 2021/03/12 14:44:42 fetching corpus: 24050, signal 866194/1196171 (executing program) 2021/03/12 14:44:42 fetching corpus: 24100, signal 866598/1196965 (executing program) 2021/03/12 14:44:43 fetching corpus: 24150, signal 867233/1197823 (executing program) 2021/03/12 14:44:43 fetching corpus: 24200, signal 867983/1198734 (executing program) 2021/03/12 14:44:43 fetching corpus: 24250, signal 868837/1199639 (executing program) 2021/03/12 14:44:43 fetching corpus: 24300, signal 869419/1200450 (executing program) 2021/03/12 14:44:43 fetching corpus: 24350, signal 869879/1201265 (executing program) 2021/03/12 14:44:43 fetching corpus: 24400, signal 870525/1202087 (executing program) 2021/03/12 14:44:43 fetching corpus: 24450, signal 870956/1202866 (executing program) 2021/03/12 14:44:43 fetching corpus: 24500, signal 871748/1203785 (executing program) 2021/03/12 14:44:43 fetching corpus: 24550, signal 872471/1204635 (executing program) 2021/03/12 14:44:43 fetching corpus: 24600, signal 872882/1205430 (executing program) 2021/03/12 14:44:44 fetching corpus: 24650, signal 873527/1206239 (executing program) 2021/03/12 14:44:44 fetching corpus: 24700, signal 874151/1207071 (executing program) 2021/03/12 14:44:44 fetching corpus: 24750, signal 874531/1207867 (executing program) 2021/03/12 14:44:44 fetching corpus: 24800, signal 874926/1208639 (executing program) 2021/03/12 14:44:44 fetching corpus: 24850, signal 875189/1209398 (executing program) 2021/03/12 14:44:44 fetching corpus: 24900, signal 875735/1210199 (executing program) 2021/03/12 14:44:44 fetching corpus: 24950, signal 876462/1211065 (executing program) 2021/03/12 14:44:44 fetching corpus: 25000, signal 876965/1211863 (executing program) 2021/03/12 14:44:44 fetching corpus: 25050, signal 877421/1212636 (executing program) 2021/03/12 14:44:44 fetching corpus: 25100, signal 878153/1213502 (executing program) 2021/03/12 14:44:45 fetching corpus: 25150, signal 878957/1214328 (executing program) 2021/03/12 14:44:45 fetching corpus: 25200, signal 879311/1215110 (executing program) 2021/03/12 14:44:45 fetching corpus: 25250, signal 879799/1215883 (executing program) 2021/03/12 14:44:45 fetching corpus: 25300, signal 880161/1216658 (executing program) 2021/03/12 14:44:45 fetching corpus: 25350, signal 880528/1217424 (executing program) 2021/03/12 14:44:45 fetching corpus: 25400, signal 880913/1218189 (executing program) 2021/03/12 14:44:45 fetching corpus: 25450, signal 881332/1218918 (executing program) 2021/03/12 14:44:45 fetching corpus: 25500, signal 881882/1219720 (executing program) 2021/03/12 14:44:45 fetching corpus: 25550, signal 882240/1220434 (executing program) 2021/03/12 14:44:45 fetching corpus: 25600, signal 882673/1221233 (executing program) 2021/03/12 14:44:45 fetching corpus: 25650, signal 883099/1222041 (executing program) 2021/03/12 14:44:46 fetching corpus: 25700, signal 883432/1222760 (executing program) 2021/03/12 14:44:46 fetching corpus: 25750, signal 883846/1223500 (executing program) 2021/03/12 14:44:46 fetching corpus: 25800, signal 884286/1224277 (executing program) 2021/03/12 14:44:46 fetching corpus: 25850, signal 884871/1225023 (executing program) 2021/03/12 14:44:46 fetching corpus: 25900, signal 885336/1225825 (executing program) 2021/03/12 14:44:46 fetching corpus: 25950, signal 885883/1226575 (executing program) 2021/03/12 14:44:46 fetching corpus: 26000, signal 886266/1227325 (executing program) 2021/03/12 14:44:46 fetching corpus: 26050, signal 886794/1228134 (executing program) 2021/03/12 14:44:46 fetching corpus: 26100, signal 887387/1228943 (executing program) 2021/03/12 14:44:47 fetching corpus: 26150, signal 887812/1229698 (executing program) 2021/03/12 14:44:47 fetching corpus: 26200, signal 888289/1230460 (executing program) 2021/03/12 14:44:47 fetching corpus: 26250, signal 888670/1231192 (executing program) 2021/03/12 14:44:47 fetching corpus: 26300, signal 889134/1231922 (executing program) 2021/03/12 14:44:47 fetching corpus: 26350, signal 889663/1232691 (executing program) 2021/03/12 14:44:47 fetching corpus: 26400, signal 890057/1233404 (executing program) 2021/03/12 14:44:47 fetching corpus: 26450, signal 890496/1234168 (executing program) 2021/03/12 14:44:47 fetching corpus: 26500, signal 890885/1234869 (executing program) 2021/03/12 14:44:47 fetching corpus: 26550, signal 891231/1235566 (executing program) 2021/03/12 14:44:47 fetching corpus: 26600, signal 891758/1236321 (executing program) 2021/03/12 14:44:48 fetching corpus: 26650, signal 892220/1237076 (executing program) 2021/03/12 14:44:48 fetching corpus: 26700, signal 892605/1237771 (executing program) 2021/03/12 14:44:48 fetching corpus: 26750, signal 892923/1238487 (executing program) 2021/03/12 14:44:48 fetching corpus: 26800, signal 893333/1239229 (executing program) 2021/03/12 14:44:48 fetching corpus: 26850, signal 893777/1239963 (executing program) 2021/03/12 14:44:48 fetching corpus: 26900, signal 894140/1240687 (executing program) 2021/03/12 14:44:48 fetching corpus: 26950, signal 894550/1241432 (executing program) 2021/03/12 14:44:48 fetching corpus: 27000, signal 895029/1242171 (executing program) 2021/03/12 14:44:49 fetching corpus: 27050, signal 895754/1242942 (executing program) 2021/03/12 14:44:49 fetching corpus: 27100, signal 896238/1243637 (executing program) 2021/03/12 14:44:49 fetching corpus: 27150, signal 896685/1244352 (executing program) 2021/03/12 14:44:49 fetching corpus: 27200, signal 897230/1245078 (executing program) 2021/03/12 14:44:49 fetching corpus: 27250, signal 897792/1245844 (executing program) 2021/03/12 14:44:49 fetching corpus: 27300, signal 898348/1246548 (executing program) 2021/03/12 14:44:49 fetching corpus: 27350, signal 898732/1247253 (executing program) 2021/03/12 14:44:49 fetching corpus: 27400, signal 899155/1247976 (executing program) 2021/03/12 14:44:49 fetching corpus: 27450, signal 900016/1248736 (executing program) 2021/03/12 14:44:49 fetching corpus: 27500, signal 900402/1249428 (executing program) 2021/03/12 14:44:50 fetching corpus: 27550, signal 900782/1250104 (executing program) 2021/03/12 14:44:50 fetching corpus: 27600, signal 901132/1250801 (executing program) 2021/03/12 14:44:50 fetching corpus: 27650, signal 901644/1251522 (executing program) 2021/03/12 14:44:50 fetching corpus: 27700, signal 902094/1252223 (executing program) 2021/03/12 14:44:50 fetching corpus: 27750, signal 902378/1252935 (executing program) 2021/03/12 14:44:50 fetching corpus: 27800, signal 902935/1253664 (executing program) 2021/03/12 14:44:50 fetching corpus: 27850, signal 903763/1254433 (executing program) 2021/03/12 14:44:50 fetching corpus: 27900, signal 904169/1255101 (executing program) 2021/03/12 14:44:50 fetching corpus: 27950, signal 904412/1255791 (executing program) 2021/03/12 14:44:51 fetching corpus: 28000, signal 904823/1256495 (executing program) 2021/03/12 14:44:51 fetching corpus: 28050, signal 905240/1257210 (executing program) 2021/03/12 14:44:51 fetching corpus: 28100, signal 905586/1257885 (executing program) 2021/03/12 14:44:51 fetching corpus: 28150, signal 905953/1258554 (executing program) 2021/03/12 14:44:51 fetching corpus: 28200, signal 906368/1259275 (executing program) 2021/03/12 14:44:51 fetching corpus: 28250, signal 906938/1260001 (executing program) 2021/03/12 14:44:51 fetching corpus: 28300, signal 907402/1260682 (executing program) 2021/03/12 14:44:51 fetching corpus: 28350, signal 907930/1261378 (executing program) 2021/03/12 14:44:51 fetching corpus: 28400, signal 908337/1262068 (executing program) 2021/03/12 14:44:51 fetching corpus: 28450, signal 908822/1262768 (executing program) 2021/03/12 14:44:51 fetching corpus: 28500, signal 909144/1263427 (executing program) 2021/03/12 14:44:52 fetching corpus: 28550, signal 909523/1264115 (executing program) 2021/03/12 14:44:52 fetching corpus: 28600, signal 910043/1264778 (executing program) 2021/03/12 14:44:52 fetching corpus: 28650, signal 910351/1265431 (executing program) 2021/03/12 14:44:52 fetching corpus: 28700, signal 910644/1266099 (executing program) 2021/03/12 14:44:52 fetching corpus: 28750, signal 911198/1266820 (executing program) 2021/03/12 14:44:52 fetching corpus: 28800, signal 911595/1267463 (executing program) 2021/03/12 14:44:52 fetching corpus: 28850, signal 912433/1268212 (executing program) 2021/03/12 14:44:52 fetching corpus: 28900, signal 912996/1268929 (executing program) 2021/03/12 14:44:52 fetching corpus: 28950, signal 913360/1269586 (executing program) 2021/03/12 14:44:52 fetching corpus: 29000, signal 913657/1270256 (executing program) 2021/03/12 14:44:52 fetching corpus: 29050, signal 914085/1270944 (executing program) 2021/03/12 14:44:53 fetching corpus: 29100, signal 914432/1271572 (executing program) 2021/03/12 14:44:53 fetching corpus: 29150, signal 914883/1272219 (executing program) 2021/03/12 14:44:53 fetching corpus: 29200, signal 915155/1272864 (executing program) 2021/03/12 14:44:53 fetching corpus: 29250, signal 915580/1273527 (executing program) 2021/03/12 14:44:53 fetching corpus: 29300, signal 916030/1274170 (executing program) 2021/03/12 14:44:54 fetching corpus: 29350, signal 916422/1274811 (executing program) 2021/03/12 14:44:54 fetching corpus: 29400, signal 916858/1275448 (executing program) 2021/03/12 14:44:54 fetching corpus: 29450, signal 917270/1276125 (executing program) 2021/03/12 14:44:54 fetching corpus: 29500, signal 917723/1276751 (executing program) 2021/03/12 14:44:54 fetching corpus: 29550, signal 918232/1277403 (executing program) 2021/03/12 14:44:54 fetching corpus: 29600, signal 918880/1278115 (executing program) 2021/03/12 14:44:54 fetching corpus: 29650, signal 919142/1278749 (executing program) 2021/03/12 14:44:54 fetching corpus: 29700, signal 919523/1279414 (executing program) 2021/03/12 14:44:54 fetching corpus: 29750, signal 919928/1280069 (executing program) 2021/03/12 14:44:54 fetching corpus: 29800, signal 920286/1280701 (executing program) 2021/03/12 14:44:54 fetching corpus: 29850, signal 920659/1281309 (executing program) 2021/03/12 14:44:55 fetching corpus: 29900, signal 921024/1281945 (executing program) 2021/03/12 14:44:55 fetching corpus: 29950, signal 921290/1282588 (executing program) 2021/03/12 14:44:55 fetching corpus: 30000, signal 921705/1283217 (executing program) 2021/03/12 14:44:55 fetching corpus: 30050, signal 922216/1283849 (executing program) 2021/03/12 14:44:55 fetching corpus: 30100, signal 922745/1284494 (executing program) 2021/03/12 14:44:55 fetching corpus: 30150, signal 923195/1285151 (executing program) 2021/03/12 14:44:55 fetching corpus: 30200, signal 923459/1285755 (executing program) 2021/03/12 14:44:55 fetching corpus: 30250, signal 923784/1286403 (executing program) 2021/03/12 14:44:55 fetching corpus: 30300, signal 924264/1287022 (executing program) 2021/03/12 14:44:56 fetching corpus: 30350, signal 924570/1287629 (executing program) 2021/03/12 14:44:56 fetching corpus: 30400, signal 924920/1288257 (executing program) 2021/03/12 14:44:56 fetching corpus: 30450, signal 925617/1288902 (executing program) 2021/03/12 14:44:56 fetching corpus: 30500, signal 926005/1289517 (executing program) 2021/03/12 14:44:56 fetching corpus: 30550, signal 926326/1290099 (executing program) 2021/03/12 14:44:56 fetching corpus: 30600, signal 926706/1290718 (executing program) 2021/03/12 14:44:56 fetching corpus: 30650, signal 927018/1291330 (executing program) 2021/03/12 14:44:56 fetching corpus: 30700, signal 927382/1291943 (executing program) 2021/03/12 14:44:57 fetching corpus: 30750, signal 927634/1292555 (executing program) 2021/03/12 14:44:57 fetching corpus: 30800, signal 928060/1293152 (executing program) 2021/03/12 14:44:57 fetching corpus: 30850, signal 928421/1293781 (executing program) 2021/03/12 14:44:57 fetching corpus: 30900, signal 928699/1294386 (executing program) 2021/03/12 14:44:57 fetching corpus: 30950, signal 929199/1295030 (executing program) 2021/03/12 14:44:57 fetching corpus: 31000, signal 929484/1295674 (executing program) 2021/03/12 14:44:57 fetching corpus: 31050, signal 930984/1296358 (executing program) 2021/03/12 14:44:57 fetching corpus: 31100, signal 931284/1296976 (executing program) 2021/03/12 14:44:57 fetching corpus: 31150, signal 931788/1297630 (executing program) 2021/03/12 14:44:57 fetching corpus: 31200, signal 932103/1298248 (executing program) 2021/03/12 14:44:57 fetching corpus: 31250, signal 932392/1298834 (executing program) 2021/03/12 14:44:58 fetching corpus: 31300, signal 932919/1299464 (executing program) 2021/03/12 14:44:58 fetching corpus: 31350, signal 933268/1300080 (executing program) 2021/03/12 14:44:58 fetching corpus: 31400, signal 933746/1300711 (executing program) 2021/03/12 14:44:58 fetching corpus: 31450, signal 934081/1301287 (executing program) 2021/03/12 14:44:58 fetching corpus: 31500, signal 934506/1301882 (executing program) 2021/03/12 14:44:58 fetching corpus: 31550, signal 934861/1302489 (executing program) 2021/03/12 14:44:58 fetching corpus: 31600, signal 935114/1303080 (executing program) 2021/03/12 14:44:58 fetching corpus: 31650, signal 935410/1303672 (executing program) 2021/03/12 14:44:58 fetching corpus: 31700, signal 935808/1304222 (executing program) 2021/03/12 14:44:58 fetching corpus: 31750, signal 936314/1304846 (executing program) 2021/03/12 14:44:58 fetching corpus: 31800, signal 936681/1305419 (executing program) 2021/03/12 14:44:59 fetching corpus: 31850, signal 937024/1306038 (executing program) 2021/03/12 14:44:59 fetching corpus: 31898, signal 937517/1306610 (executing program) 2021/03/12 14:44:59 fetching corpus: 31948, signal 937932/1307165 (executing program) 2021/03/12 14:44:59 fetching corpus: 31998, signal 938295/1307709 (executing program) 2021/03/12 14:44:59 fetching corpus: 32048, signal 938588/1308291 (executing program) 2021/03/12 14:44:59 fetching corpus: 32098, signal 938976/1308931 (executing program) 2021/03/12 14:44:59 fetching corpus: 32148, signal 939380/1309539 (executing program) 2021/03/12 14:44:59 fetching corpus: 32198, signal 939680/1310119 (executing program) 2021/03/12 14:45:00 fetching corpus: 32248, signal 940370/1310714 (executing program) 2021/03/12 14:45:00 fetching corpus: 32298, signal 940714/1311273 (executing program) 2021/03/12 14:45:00 fetching corpus: 32347, signal 941020/1311844 (executing program) 2021/03/12 14:45:00 fetching corpus: 32397, signal 941694/1312424 (executing program) 2021/03/12 14:45:00 fetching corpus: 32447, signal 942071/1313018 (executing program) 2021/03/12 14:45:00 fetching corpus: 32497, signal 942403/1313568 (executing program) 2021/03/12 14:45:00 fetching corpus: 32547, signal 942859/1314121 (executing program) 2021/03/12 14:45:00 fetching corpus: 32597, signal 943240/1314715 (executing program) 2021/03/12 14:45:00 fetching corpus: 32647, signal 943770/1315273 (executing program) 2021/03/12 14:45:00 fetching corpus: 32697, signal 944200/1315834 (executing program) 2021/03/12 14:45:01 fetching corpus: 32747, signal 944685/1316427 (executing program) 2021/03/12 14:45:01 fetching corpus: 32797, signal 945175/1317000 (executing program) 2021/03/12 14:45:01 fetching corpus: 32847, signal 945672/1317597 (executing program) 2021/03/12 14:45:01 fetching corpus: 32897, signal 946063/1318121 (executing program) 2021/03/12 14:45:01 fetching corpus: 32947, signal 946637/1318705 (executing program) 2021/03/12 14:45:01 fetching corpus: 32997, signal 946929/1318943 (executing program) 2021/03/12 14:45:01 fetching corpus: 33047, signal 947234/1318943 (executing program) 2021/03/12 14:45:01 fetching corpus: 33097, signal 947474/1318944 (executing program) 2021/03/12 14:45:01 fetching corpus: 33147, signal 947827/1318944 (executing program) 2021/03/12 14:45:01 fetching corpus: 33197, signal 948149/1318945 (executing program) 2021/03/12 14:45:01 fetching corpus: 33247, signal 948434/1318945 (executing program) 2021/03/12 14:45:02 fetching corpus: 33297, signal 948708/1318945 (executing program) 2021/03/12 14:45:02 fetching corpus: 33347, signal 949082/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33397, signal 949407/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33447, signal 949681/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33497, signal 949910/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33547, signal 950388/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33597, signal 950740/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33647, signal 950999/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33697, signal 951363/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33747, signal 951595/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33797, signal 951955/1318948 (executing program) 2021/03/12 14:45:02 fetching corpus: 33847, signal 952568/1318948 (executing program) 2021/03/12 14:45:03 fetching corpus: 33897, signal 952987/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 33947, signal 953356/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 33997, signal 953716/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34047, signal 954014/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34097, signal 954569/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34147, signal 954991/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34197, signal 955625/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34247, signal 956103/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34297, signal 956531/1318951 (executing program) 2021/03/12 14:45:03 fetching corpus: 34347, signal 956744/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34397, signal 957224/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34447, signal 957891/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34497, signal 958606/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34547, signal 958889/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34597, signal 959332/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34647, signal 959581/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34697, signal 959895/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34747, signal 960230/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34797, signal 960680/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34847, signal 960980/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34897, signal 961685/1318951 (executing program) 2021/03/12 14:45:04 fetching corpus: 34947, signal 961986/1318951 (executing program) 2021/03/12 14:45:05 fetching corpus: 34997, signal 962428/1318951 (executing program) 2021/03/12 14:45:05 fetching corpus: 35047, signal 962667/1318951 (executing program) 2021/03/12 14:45:05 fetching corpus: 35097, signal 963203/1318951 (executing program) 2021/03/12 14:45:05 fetching corpus: 35147, signal 963588/1318951 (executing program) 2021/03/12 14:45:05 fetching corpus: 35197, signal 963971/1318952 (executing program) 2021/03/12 14:45:05 fetching corpus: 35247, signal 964469/1318952 (executing program) 2021/03/12 14:45:05 fetching corpus: 35297, signal 964924/1318952 (executing program) 2021/03/12 14:45:05 fetching corpus: 35347, signal 965225/1318962 (executing program) 2021/03/12 14:45:05 fetching corpus: 35397, signal 965649/1318962 (executing program) 2021/03/12 14:45:05 fetching corpus: 35447, signal 965978/1318962 (executing program) 2021/03/12 14:45:05 fetching corpus: 35497, signal 966287/1318962 (executing program) 2021/03/12 14:45:06 fetching corpus: 35547, signal 966645/1318962 (executing program) 2021/03/12 14:45:06 fetching corpus: 35597, signal 967111/1318962 (executing program) 2021/03/12 14:45:06 fetching corpus: 35647, signal 967393/1318964 (executing program) 2021/03/12 14:45:06 fetching corpus: 35697, signal 967707/1318964 (executing program) 2021/03/12 14:45:06 fetching corpus: 35747, signal 968012/1318964 (executing program) 2021/03/12 14:45:06 fetching corpus: 35797, signal 968361/1318965 (executing program) 2021/03/12 14:45:06 fetching corpus: 35847, signal 968667/1318965 (executing program) 2021/03/12 14:45:06 fetching corpus: 35897, signal 968926/1318965 (executing program) 2021/03/12 14:45:06 fetching corpus: 35947, signal 969287/1318967 (executing program) 2021/03/12 14:45:06 fetching corpus: 35997, signal 969649/1318967 (executing program) 2021/03/12 14:45:07 fetching corpus: 36047, signal 969945/1318967 (executing program) 2021/03/12 14:45:07 fetching corpus: 36097, signal 970608/1318967 (executing program) 2021/03/12 14:45:07 fetching corpus: 36147, signal 970940/1318967 (executing program) 2021/03/12 14:45:07 fetching corpus: 36197, signal 971529/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36247, signal 971968/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36297, signal 972448/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36347, signal 972693/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36397, signal 973006/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36447, signal 973281/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36497, signal 973799/1318968 (executing program) 2021/03/12 14:45:07 fetching corpus: 36547, signal 974163/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36597, signal 974424/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36647, signal 974743/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36697, signal 975012/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36747, signal 975370/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36797, signal 975744/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36847, signal 976003/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36897, signal 976356/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36947, signal 976719/1318968 (executing program) 2021/03/12 14:45:08 fetching corpus: 36997, signal 977059/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37047, signal 977481/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37097, signal 977793/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37147, signal 978036/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37197, signal 978357/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37247, signal 978706/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37297, signal 978967/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37347, signal 979393/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37397, signal 979922/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37447, signal 980149/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37497, signal 980621/1318968 (executing program) 2021/03/12 14:45:09 fetching corpus: 37547, signal 980859/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37597, signal 981179/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37647, signal 981493/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37697, signal 981861/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37747, signal 982125/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37797, signal 982503/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37847, signal 982754/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37897, signal 983102/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37947, signal 983427/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 37997, signal 983712/1318968 (executing program) 2021/03/12 14:45:10 fetching corpus: 38047, signal 984478/1318968 (executing program) 2021/03/12 14:45:11 fetching corpus: 38097, signal 984768/1318968 (executing program) 2021/03/12 14:45:11 fetching corpus: 38147, signal 985095/1318968 (executing program) 2021/03/12 14:45:11 fetching corpus: 38197, signal 985394/1318968 (executing program) 2021/03/12 14:45:11 fetching corpus: 38247, signal 985776/1318968 (executing program) 2021/03/12 14:45:11 fetching corpus: 38297, signal 986184/1318976 (executing program) 2021/03/12 14:45:11 fetching corpus: 38347, signal 986562/1318976 (executing program) 2021/03/12 14:45:11 fetching corpus: 38397, signal 987008/1318976 (executing program) 2021/03/12 14:45:11 fetching corpus: 38447, signal 987296/1318976 (executing program) 2021/03/12 14:45:11 fetching corpus: 38497, signal 987636/1318976 (executing program) 2021/03/12 14:45:11 fetching corpus: 38547, signal 988043/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38597, signal 988434/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38647, signal 988737/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38697, signal 989012/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38747, signal 989275/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38797, signal 989823/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38847, signal 990279/1318976 (executing program) 2021/03/12 14:45:12 fetching corpus: 38897, signal 990516/1318976 (executing program) 2021/03/12 14:45:13 fetching corpus: 38947, signal 990891/1318976 (executing program) 2021/03/12 14:45:13 fetching corpus: 38997, signal 992202/1318976 (executing program) 2021/03/12 14:45:13 fetching corpus: 39047, signal 992512/1318976 (executing program) 2021/03/12 14:45:13 fetching corpus: 39097, signal 992784/1318976 (executing program) 2021/03/12 14:45:13 fetching corpus: 39147, signal 993084/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39197, signal 993272/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39247, signal 993610/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39297, signal 993963/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39347, signal 994150/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39397, signal 994484/1318977 (executing program) 2021/03/12 14:45:13 fetching corpus: 39447, signal 994866/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39497, signal 995175/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39547, signal 995493/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39597, signal 995752/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39647, signal 996005/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39697, signal 996289/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39747, signal 996662/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39797, signal 997019/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39847, signal 997310/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39897, signal 997520/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39947, signal 997900/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 39997, signal 998280/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 40047, signal 998860/1318977 (executing program) 2021/03/12 14:45:14 fetching corpus: 40097, signal 999295/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40147, signal 999699/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40197, signal 1000003/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40247, signal 1000396/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40297, signal 1000810/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40347, signal 1001195/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40397, signal 1001496/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40447, signal 1001979/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40497, signal 1002264/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40547, signal 1002491/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40597, signal 1003101/1318977 (executing program) 2021/03/12 14:45:15 fetching corpus: 40647, signal 1003560/1318977 (executing program) 2021/03/12 14:45:16 fetching corpus: 40697, signal 1003797/1318977 (executing program) 2021/03/12 14:45:16 fetching corpus: 40747, signal 1004110/1318977 (executing program) 2021/03/12 14:45:16 fetching corpus: 40797, signal 1004348/1318977 (executing program) 2021/03/12 14:45:16 fetching corpus: 40847, signal 1004557/1318977 (executing program) 2021/03/12 14:45:16 fetching corpus: 40897, signal 1004981/1318979 (executing program) 2021/03/12 14:45:16 fetching corpus: 40947, signal 1005321/1318979 (executing program) 2021/03/12 14:45:16 fetching corpus: 40997, signal 1005571/1318981 (executing program) 2021/03/12 14:45:16 fetching corpus: 41047, signal 1005878/1318981 (executing program) 2021/03/12 14:45:16 fetching corpus: 41097, signal 1006151/1318981 (executing program) 2021/03/12 14:45:16 fetching corpus: 41147, signal 1006409/1318981 (executing program) 2021/03/12 14:45:16 fetching corpus: 41197, signal 1006818/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41247, signal 1007044/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41297, signal 1007456/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41347, signal 1007681/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41397, signal 1007933/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41447, signal 1008234/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41497, signal 1008494/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41547, signal 1008851/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41597, signal 1009205/1318981 (executing program) 2021/03/12 14:45:17 fetching corpus: 41647, signal 1009488/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41697, signal 1009833/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41747, signal 1010225/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41797, signal 1010476/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41847, signal 1010945/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41897, signal 1011128/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41947, signal 1011549/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 41997, signal 1011938/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 42047, signal 1012176/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 42097, signal 1012535/1318981 (executing program) 2021/03/12 14:45:18 fetching corpus: 42147, signal 1012767/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42197, signal 1012987/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42247, signal 1013312/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42297, signal 1013500/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42347, signal 1013796/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42397, signal 1014068/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42447, signal 1014316/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42497, signal 1014636/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42547, signal 1014892/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42597, signal 1015198/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42647, signal 1015557/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42697, signal 1015763/1318981 (executing program) 2021/03/12 14:45:19 fetching corpus: 42747, signal 1016085/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 42797, signal 1016354/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 42847, signal 1016612/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 42897, signal 1016977/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 42947, signal 1017422/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 42997, signal 1017749/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 43047, signal 1017992/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 43097, signal 1018228/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 43147, signal 1018515/1318981 (executing program) 2021/03/12 14:45:20 fetching corpus: 43197, signal 1018834/1318983 (executing program) 2021/03/12 14:45:20 fetching corpus: 43247, signal 1019151/1318983 (executing program) 2021/03/12 14:45:20 fetching corpus: 43297, signal 1020840/1318983 (executing program) 2021/03/12 14:45:20 fetching corpus: 43347, signal 1021082/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43397, signal 1021426/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43447, signal 1021622/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43497, signal 1021976/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43547, signal 1022241/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43597, signal 1022472/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43647, signal 1022698/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43697, signal 1023000/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43747, signal 1023221/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43797, signal 1023428/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43847, signal 1023705/1318983 (executing program) 2021/03/12 14:45:21 fetching corpus: 43897, signal 1023945/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 43947, signal 1024312/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 43997, signal 1024732/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44047, signal 1025201/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44097, signal 1025380/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44147, signal 1025596/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44197, signal 1026020/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44247, signal 1026306/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44297, signal 1026562/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44347, signal 1026770/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44397, signal 1027145/1318983 (executing program) 2021/03/12 14:45:22 fetching corpus: 44447, signal 1027552/1318983 (executing program) 2021/03/12 14:45:23 fetching corpus: 44497, signal 1027985/1318983 (executing program) 2021/03/12 14:45:23 fetching corpus: 44547, signal 1028269/1318983 (executing program) 2021/03/12 14:45:23 fetching corpus: 44597, signal 1028535/1318993 (executing program) 2021/03/12 14:45:23 fetching corpus: 44647, signal 1028792/1318993 (executing program) 2021/03/12 14:45:23 fetching corpus: 44697, signal 1029183/1318993 (executing program) 2021/03/12 14:45:23 fetching corpus: 44747, signal 1029406/1318993 (executing program) 2021/03/12 14:45:23 fetching corpus: 44797, signal 1029688/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 44847, signal 1030135/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 44897, signal 1030376/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 44947, signal 1030627/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 44997, signal 1030863/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45047, signal 1031174/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45097, signal 1031570/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45147, signal 1032017/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45197, signal 1032250/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45247, signal 1032551/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45297, signal 1033200/1318993 (executing program) 2021/03/12 14:45:24 fetching corpus: 45347, signal 1033456/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45397, signal 1033906/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45447, signal 1034130/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45497, signal 1034352/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45547, signal 1034644/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45597, signal 1034841/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45647, signal 1035106/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45697, signal 1035447/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45747, signal 1035681/1318993 (executing program) 2021/03/12 14:45:25 fetching corpus: 45797, signal 1036133/1319000 (executing program) 2021/03/12 14:45:25 fetching corpus: 45847, signal 1036573/1319000 (executing program) 2021/03/12 14:45:25 fetching corpus: 45897, signal 1036854/1319000 (executing program) 2021/03/12 14:45:25 fetching corpus: 45947, signal 1037118/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 45997, signal 1037471/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46047, signal 1037716/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46097, signal 1037963/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46147, signal 1038236/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46197, signal 1038651/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46247, signal 1038972/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46297, signal 1039276/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46347, signal 1039467/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46397, signal 1039824/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46447, signal 1040162/1319000 (executing program) 2021/03/12 14:45:26 fetching corpus: 46497, signal 1040445/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46547, signal 1040866/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46597, signal 1041134/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46647, signal 1041392/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46697, signal 1041658/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46747, signal 1041981/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46797, signal 1042254/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46847, signal 1042625/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46897, signal 1043003/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46947, signal 1043363/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 46997, signal 1043752/1319000 (executing program) 2021/03/12 14:45:27 fetching corpus: 47047, signal 1043996/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47097, signal 1044214/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47147, signal 1044555/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47197, signal 1045005/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47247, signal 1045239/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47297, signal 1045449/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47347, signal 1045604/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47397, signal 1045769/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47447, signal 1045936/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47497, signal 1046370/1319000 (executing program) 2021/03/12 14:45:28 fetching corpus: 47547, signal 1046663/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47597, signal 1047219/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47647, signal 1047431/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47697, signal 1047652/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47747, signal 1047908/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47797, signal 1048189/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47847, signal 1048384/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47897, signal 1048857/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47947, signal 1049136/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 47997, signal 1049407/1319000 (executing program) 2021/03/12 14:45:29 fetching corpus: 48047, signal 1049717/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48097, signal 1050038/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48147, signal 1050280/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48197, signal 1050545/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48247, signal 1050737/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48297, signal 1051030/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48347, signal 1051284/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48397, signal 1051607/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48447, signal 1051932/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48497, signal 1052168/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48547, signal 1052403/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48597, signal 1052723/1319000 (executing program) 2021/03/12 14:45:30 fetching corpus: 48647, signal 1052988/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48697, signal 1053191/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48747, signal 1053463/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48797, signal 1053693/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48847, signal 1054105/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48897, signal 1054359/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48947, signal 1054692/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 48997, signal 1054919/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 49047, signal 1055329/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 49097, signal 1055613/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 49147, signal 1055808/1319000 (executing program) 2021/03/12 14:45:31 fetching corpus: 49197, signal 1056093/1319000 (executing program) 2021/03/12 14:45:32 fetching corpus: 49247, signal 1056347/1319000 (executing program) 2021/03/12 14:45:32 fetching corpus: 49297, signal 1056613/1319000 (executing program) 2021/03/12 14:45:32 fetching corpus: 49347, signal 1056956/1319000 (executing program) 2021/03/12 14:45:32 fetching corpus: 49397, signal 1057277/1319000 (executing program) 2021/03/12 14:45:32 fetching corpus: 49447, signal 1057496/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49497, signal 1057636/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49547, signal 1057885/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49597, signal 1058296/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49647, signal 1058560/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49697, signal 1058744/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49747, signal 1059014/1319003 (executing program) 2021/03/12 14:45:32 fetching corpus: 49797, signal 1059233/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 49847, signal 1059573/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 49897, signal 1059928/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 49947, signal 1060238/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 49997, signal 1060444/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50047, signal 1060636/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50097, signal 1060995/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50147, signal 1061286/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50197, signal 1061583/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50247, signal 1061749/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50297, signal 1062180/1319003 (executing program) 2021/03/12 14:45:33 fetching corpus: 50347, signal 1062486/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50397, signal 1062724/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50447, signal 1062919/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50497, signal 1063237/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50547, signal 1063451/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50597, signal 1063681/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50647, signal 1063837/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50697, signal 1064173/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50747, signal 1064458/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50797, signal 1064674/1319003 (executing program) 2021/03/12 14:45:34 fetching corpus: 50847, signal 1065191/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 50897, signal 1065463/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 50947, signal 1065682/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 50997, signal 1065936/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51047, signal 1066241/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51097, signal 1066512/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51147, signal 1066748/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51197, signal 1067205/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51247, signal 1067481/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51297, signal 1067794/1319003 (executing program) 2021/03/12 14:45:35 fetching corpus: 51347, signal 1067967/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51397, signal 1068223/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51447, signal 1068478/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51497, signal 1068673/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51547, signal 1068884/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51597, signal 1069143/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51647, signal 1069481/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51697, signal 1069764/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51747, signal 1070188/1319003 (executing program) 2021/03/12 14:45:36 fetching corpus: 51797, signal 1070391/1319004 (executing program) 2021/03/12 14:45:36 fetching corpus: 51847, signal 1070622/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 51897, signal 1071037/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 51947, signal 1071221/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 51997, signal 1071411/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52047, signal 1071612/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52097, signal 1071780/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52147, signal 1072144/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52197, signal 1072351/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52247, signal 1072602/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52297, signal 1072856/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52347, signal 1073029/1319004 (executing program) 2021/03/12 14:45:37 fetching corpus: 52397, signal 1073376/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52447, signal 1073724/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52497, signal 1073989/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52547, signal 1074254/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52597, signal 1074530/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52647, signal 1074787/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52697, signal 1075035/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52747, signal 1075331/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52797, signal 1075558/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52847, signal 1075803/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52897, signal 1076084/1319004 (executing program) 2021/03/12 14:45:38 fetching corpus: 52947, signal 1076246/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 52997, signal 1076437/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53047, signal 1076890/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53097, signal 1077119/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53147, signal 1077468/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53197, signal 1077748/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53247, signal 1077965/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53297, signal 1078226/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53347, signal 1078455/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53397, signal 1078729/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53447, signal 1078984/1319004 (executing program) 2021/03/12 14:45:39 fetching corpus: 53497, signal 1079344/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53547, signal 1079523/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53597, signal 1079750/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53647, signal 1079961/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53697, signal 1080305/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53747, signal 1080492/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53797, signal 1080769/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53847, signal 1081025/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53897, signal 1081202/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53947, signal 1081396/1319004 (executing program) 2021/03/12 14:45:40 fetching corpus: 53997, signal 1081746/1319004 (executing program) 2021/03/12 14:45:41 fetching corpus: 54047, signal 1081957/1319004 (executing program) 2021/03/12 14:45:41 fetching corpus: 54097, signal 1082142/1319004 (executing program) 2021/03/12 14:45:41 fetching corpus: 54147, signal 1082396/1319004 (executing program) 2021/03/12 14:45:41 fetching corpus: 54197, signal 1082598/1319007 (executing program) 2021/03/12 14:45:41 fetching corpus: 54247, signal 1082911/1319007 (executing program) 2021/03/12 14:45:41 fetching corpus: 54297, signal 1083200/1319013 (executing program) 2021/03/12 14:45:41 fetching corpus: 54347, signal 1083559/1319013 (executing program) 2021/03/12 14:45:41 fetching corpus: 54397, signal 1083860/1319013 (executing program) 2021/03/12 14:45:41 fetching corpus: 54447, signal 1084087/1319013 (executing program) 2021/03/12 14:45:41 fetching corpus: 54497, signal 1084250/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54547, signal 1084456/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54597, signal 1084729/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54647, signal 1084894/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54697, signal 1085192/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54747, signal 1085508/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54797, signal 1085834/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54847, signal 1086067/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54897, signal 1086454/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54947, signal 1086693/1319013 (executing program) 2021/03/12 14:45:42 fetching corpus: 54997, signal 1086905/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55047, signal 1087108/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55097, signal 1087313/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55147, signal 1087515/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55197, signal 1087737/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55247, signal 1088014/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55297, signal 1088222/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55347, signal 1088487/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55397, signal 1088631/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55447, signal 1088837/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55497, signal 1089036/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55547, signal 1089260/1319013 (executing program) 2021/03/12 14:45:43 fetching corpus: 55597, signal 1089465/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55647, signal 1089719/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55697, signal 1089944/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55747, signal 1090131/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55797, signal 1090402/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55847, signal 1090666/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55897, signal 1090853/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55947, signal 1091098/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 55997, signal 1091380/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 56047, signal 1091588/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 56097, signal 1091786/1319013 (executing program) 2021/03/12 14:45:44 fetching corpus: 56097, signal 1091786/1319014 (executing program) 2021/03/12 14:45:44 fetching corpus: 56097, signal 1091786/1319014 (executing program) 2021/03/12 14:45:46 starting 6 fuzzer processes 14:45:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x80000) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @random="d9ce83790599", 'virt_wifi0\x00'}}, 0x1e) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000200)={r3, 0x2}) socketpair(0x9, 0xa, 0x7, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000280)={0x18, 0x0, {0x1, @link_local, 'veth1_vlan\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x5f9, 0x5, 0x5}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000340)={r7, 0xffffffff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000003c0)={r8, 0xec8f}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000400)={0x1, 0x0, 0x1}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x169b80, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000480)={r8, @in={{0x2, 0x4e23, @private=0xa010101}}}, &(0x7f0000000540)=0x84) r10 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$PPPOEIOCSFWD(r10, 0x4008b100, &(0x7f00000005c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bond0\x00'}}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f0000000600)={0x7, 0x96, 0x0, 'queue1\x00', 0x5}) 14:45:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x18140, 0x0) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x0, 0x7, 0x3, 0x6}, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @local}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"ccab99acc1b18a6290cc6896a032d771", 0x0, 0x0, {0x81, 0x1}, {0x100000000, 0xffffffff}, 0xffffffff, [0xb4, 0xaa, 0x100000001, 0x9e7, 0xffffffff, 0x6, 0x6f, 0x9, 0x8, 0x800, 0x5, 0x101, 0x9, 0x81, 0xf1, 0x8]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)=r1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000200)="cecd797d6c5c71346429c7bb6143f19a03c90a428e09cc0ccceb85382e389239b841e54822bba5421276f9d14081b011cc83e93c1606d3597f248908edc15e873ef3be9dd243013b2ea19226e5063c9661acd1045efc9a8ecc2d4309ea2bbd3f2f95bccc39486247e97f4445d2383b68a6053bd75f985dc24dd211ab9d62939afb", 0x81}, {&(0x7f00000002c0)="301bfca3644e7f8bb57476e4d3bd5177156e9c9d37074b84d3af365838a85059a5fc0ee93c468cad8386b07d35964c815b9b769bd10f71363b346ec63d050f1c192abc13a90dd426fd7880c2dc056f8efcdc4b8b01bd65a978bf98dfb32cca625376ff2fdaf81563e63240438a0854ae8a89c660f92d5b7bfee9e45fec6a34013a5b8788130b2d8cff729bc6125c5703a1eb6bff041c0175cef8782507b87cf79ebe5d4d90b51c72b5b915fc77ac5d5a89143a7594703a612fbb66a0147ef0077e03531a39acf8759272e56b08529c3ac367", 0xd2}, {&(0x7f00000003c0)="0d4c2ea812aef8e4a4f62f6529ce21a861afb44538e57e5f283db393d0743fb65be5be9db4642758c6b126f3fb42e6951502aae9e83ea5507c26fd4c67529d931d2603f2df8140d1b18c09320e5ad228e3aac9967dcd701736354721faad91c5bcc70598d6cac093f3703a439c5e910dde3d1e03e7cd1b87ee9071ade693", 0x7e}, {&(0x7f0000000440)="e545c6ef66359bf99a02b8296d4c0343c24f6d850a25d6313314317d44befc9a3be4854ef0c27f0f62c6fc5b56a8c7f8644254ad440c838fa1bfdf132c9e6f0b577da4398d400d1baf37c55d6fb65368caecd375e12a750ac5443c5d709ffb6355fc6034586be740ec64a3c346597ac1692ca34ac561ac63af5cccae110bab016398cedbf3b33981cf0997349bebe245c9ad7299adb2c1eee6843831369a0c2d9adeecd7719dbf4571606e381387b6af2d25404ec530aa4203c82dc655c20b1e1def6b47707d990e1af9414ea2813f25430b092e75e3eda3b6eb05cd", 0xdc}], 0x4) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e22, @empty}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000a, 0x810, r0, 0xca0bc000) r2 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x100000000, 0x1) sendto$isdn(r2, &(0x7f0000000600)={0x3, 0x3f, "be6173f628b7382ea076c273811293abbbe99b27d5ac433155f624fb6a457da9ab1411e87073b91143ac6c549456406d19ba3b8d4a9711c63c2fa078e2743bef76ed6a234087d63d681587a9b1cbe065e9b754372417d98d620b69a10610918571f50233a008e4bb97a5eabfb46b3de68443967fc650299f509702d4e9491c9ffb74a8aea7f8f1105ce0a6efdaae9b4a82"}, 0x99, 0x0, &(0x7f00000006c0)={0x22, 0xff, 0x8, 0x5, 0x9}, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x7fff, 0x14800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000740)={0x1, 0x4, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f00000007c0)={0x3, 0x70, 0x3, 0x45, 0x0, 0x1, 0x0, 0x54, 0x10000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000780), 0x1}, 0x10000, 0x1, 0xbf, 0x9, 0x148, 0x46, 0x34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) readv(r5, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/31, 0x1f}, {&(0x7f00000008c0)=""/162, 0xa2}, {&(0x7f0000000980)=""/112, 0x70}, {&(0x7f0000000a00)=""/39, 0x27}, {&(0x7f0000000a40)=""/148, 0x94}, {&(0x7f0000000b00)=""/209, 0xd1}, {&(0x7f0000000c00)=""/202, 0xca}], 0x7) r6 = syz_open_dev$vbi(&(0x7f0000000d80)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FICLONE(r6, 0x40049409, r4) openat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0x18842, 0x148) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000e00)) 14:45:46 executing program 2: sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x91}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x5) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x110, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd28b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5ca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe}]}]}]}, 0x110}}, 0xc8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20040014}, 0x800) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5e, 0x5c}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8014}, 0x40) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000580)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x44001) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x248, r1, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa31f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe28}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x100, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x4c, 0xf, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0xe8, 0x464, 0x20, 0x70bd27, 0x25dfdbfe, "db59f40bfd7e840ee7af416a016876891f5931015c60149bd01b96bdc1b9b1a3f5e65380596b9b6a85e9ff1ac9366dbeace87ee0a44231a07faa714ed105c4d3e3912d73b0443da181a6cd4d3ee39909711303eedf4fc63fc32be41ee073c0da7e55ea8699ac7da3484388dff07f30757d91d3b32a2783c7f13a05ae25624d56decf7d7427ad64345696ff2e1cad3e3ff81cc1c59e4d18cb15f5899f2f6eab5fd631b2c534fbb2c6da2be2fb4a0687638067fcb9fb7b3777faf346e15dbeaec0d35066dfe5877e55d3af9a45d6eb28e3280d13543c38", ["", "", "", "", ""]}, 0xe8}, 0x1, 0x0, 0x0, 0x40880}, 0x20040005) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x80, 0x1, 0x9, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x5c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x80}}, 0x20000091) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r3, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000020c0)={0x1c, 0x0, &(0x7f0000001080)=[@increfs_done={0x40106308, 0x2}, @decrefs], 0x1000, 0x0, &(0x7f00000010c0)="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"}) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x74, 0x453, 0x4, 0x70bd29, 0x25dfdbfc, "7344949a559f614cc2c03f26328cb53f0b81feda7220ed0cf4dc4b962f7e6d0610539ed408cf56fe93214a011567cbddebc1d195fc1245f4b2d342aa17652521713b3bb7fbc77720c48e5b3722a1ac25abb25ddf028c1265c545c51ba0fb2fd2e7725238", ["", ""]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x40090) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x30, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5e}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000810}, 0x24040004) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002400)={0xc8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}]}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4001}, 0x4004084) 14:45:46 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'ip_vti0\x00', {0x10000}, 0x2}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000040)=0x401, 0x4) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x90, 0x0, 0x500, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf94}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6dce49f2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x28000091}, 0x20008000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x18}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf9}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x40) sendto(0xffffffffffffffff, &(0x7f0000000300)="d44b14c458352c6c46ee9b6405c6f0e4ab2a12eef2995ae7011b9ac1b2a6ce09b5a14b", 0x23, 0x400c0a0, &(0x7f0000000340)=@l2tp={0x2, 0x0, @rand_addr=0x64010102}, 0x80) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xe5}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x20000880) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x581000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc0000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffeff}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x10) recvmsg$can_bcm(r1, &(0x7f0000001d40)={&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/200, 0xc8}, {&(0x7f0000001800)=""/171, 0xab}, {&(0x7f00000018c0)=""/243, 0xf3}, {&(0x7f00000019c0)=""/255, 0xff}, {&(0x7f0000001ac0)=""/207, 0xcf}, {&(0x7f0000001bc0)=""/193, 0xc1}], 0x7}, 0x100) mknod$loop(&(0x7f0000001d80)='./file0\x00', 0x10, 0x0) r4 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmmsg(r4, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000001dc0)=""/142, 0x8e}, {&(0x7f0000001e80)=""/117, 0x75}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/19, 0x13}], 0x6, &(0x7f0000004fc0)=""/149, 0x95}, 0x7f}, {{&(0x7f0000005080)=@can, 0x80, &(0x7f0000006540)=[{&(0x7f0000005100)=""/252, 0xfc}, {&(0x7f0000005200)=""/242, 0xf2}, {&(0x7f0000005300)=""/245, 0xf5}, {&(0x7f0000005400)=""/146, 0x92}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/89, 0x59}], 0x6, &(0x7f00000065c0)=""/184, 0xb8}, 0x1000}, {{&(0x7f0000006680)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @remote, @rose, @bcast, @remote, @rose]}, 0x80, &(0x7f0000006840)=[{&(0x7f0000006700)=""/57, 0x39}, {&(0x7f0000006740)=""/92, 0x5c}, {&(0x7f00000067c0)=""/50, 0x32}, {&(0x7f0000006800)=""/47, 0x2f}], 0x4, &(0x7f0000006880)=""/50, 0x32}, 0x1}], 0x3, 0x10061, &(0x7f0000006980)={0x77359400}) recvmsg(r4, &(0x7f0000006b40)={0x0, 0x0, &(0x7f0000006b00)=[{&(0x7f00000069c0)=""/98, 0x62}, {&(0x7f0000006a40)=""/20, 0x14}, {&(0x7f0000006a80)=""/128, 0x80}], 0x3}, 0x10003) r5 = fcntl$dupfd(r4, 0x0, r3) sendto$inet(r5, &(0x7f0000006b80)="c5dfe784363698e7549c53087631dca71671c2a9cced9a4edbb39ceb166b29abdb533a9edb82ad450e90f4480ec049619ea08362d5d8b963bec2b5eb555e2259634e775588c61145cf0e3926efa6cbeab24e6eddd6395981533b1d5d11102e60b71cee21c713be33a46d49abc3273a91ab386a5db6a58fa3a00516ac87f5218624e54b9eb7c187bd964eba3ac9bc73b47794b09ec4d3aa223f3be71fef636d5ed31e802e413adecc99a34ce4dab3e542186bdcfdf7253e296d7fb9ca3fa94d0969b4eed1543feb10d35a42f28c8d41f5c2f16b1fcb6a563f193bd39cf0cd8e891d85f58225629e92f3c77bbb50170dbdfa8dc64c8c5d42f1699d82321587", 0xfe, 0x4000040, &(0x7f0000006c80)={0x2, 0x4e24, @empty}, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000007040)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x80300}, 0xc, &(0x7f0000007000)={&(0x7f0000006d00)={0x2e8, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcac5}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39e3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x89b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}]}, @TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffe01}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffd6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x30}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4800}, 0x800) sendmsg$kcm(r3, &(0x7f00000084c0)={&(0x7f0000007080)=@in6={0xa, 0x4e23, 0x101, @mcast1, 0x400}, 0x80, &(0x7f0000008400)=[{&(0x7f0000007100)="f0a11f0be67d9cbb", 0x8}, {&(0x7f0000007140)="55f648b0cd88977dfc5650005253f1e1b33f398bf5e08b2c1867af6d00c9d74377e89323c404afccd339cc9e80295e6ae4ed3845aaae77e8585951dfb303f1a43817d8f488886300f8a091ed4b6a1c69a2362508f3bea3756418feeb01799b3c61d8ba50e8d11baae11bda9bf8573be844e629fc3a22b287cf3b68df9ff04878f50ca6521ee1fc38055be3e99245618c8a34157c3e22a5ce4dc16ccfe27d59d67c5cdbb66a78f59f4a7391418b1e872d976294b39f4a948ad3981b54a8df5dc95400a27f182f4a968b98e40da50a83cf7ed7c3875c40e8a32046448361676d1612f84e87f56cfdd2dfda24", 0xeb}, {&(0x7f0000007240)="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", 0x1000}, {&(0x7f0000008240)="d1b89e78f49422c51dce2ab7bd1cbd1e45aac15d432bc6059e8de3ae8659d4d4dfbf2ac4ba8af146586424b84741149efbdc48ff62fec3af09f816450f9d961fd31a6cca4eb3bb9e94099247727651415c52f377da334be28ca946ee4fc51ad8d2e32c3946b2b065e2fcbe370e7fa99107de2cebc26d8b5e2192e2618af4b7d7643181cc4d46643269acde88c9c62c31295b49ffce2ba84dacbb0e4cd2b162a6761f1dc37cb9e7cdf5ba39a99391902a045b0cb0e4df7cfee95153371cb7cc4fc5f74be7262ecff985c3988e419d277e7428d635b828372a08c3516f4f0697604cd6d147fb3e705d4a73cb903d94dff02237a7", 0xf3}, {&(0x7f0000008340)="3c426b3a7e6cb3362d57d751cd55d240d47865154a9214856317a49f326946c11f59489628638fb7709f9b61d6436fff116db833109313f61a15f8a00e691fc97f7bc4cb01bad500e4891d4bfab7dd9857e3df7429520670af70e1f174d06a8da036ded1e100097fb303319ea5a154dbda71cc0e98f820f3643e9a90a7d437f19f57b25d55d1ba72", 0x88}], 0x5, &(0x7f0000008480)=[{0x18, 0x114, 0xd, "f2"}, {0x10, 0x10f}], 0x28}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000088c0)={&(0x7f0000008500)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80, &(0x7f0000008800)=[{&(0x7f0000008580)="7be97126f67b4d093e07bad6119a829d425b3e59360e1400764eaa1b6ce69772b27597b1a27b4767d83b36a3ff2f9b63189b8300e8d4d48c1ef75515d02037122c0f8f10ce52bd9d833bd6a829c1bfde88f523d9572539775a3c5e7e1a13cee9dab4036aa450d730a6b7723f8d97a3171d97f9b5f1263dee16d650d6a294fc6beeb991de", 0x84}, {&(0x7f0000008640)="8d90fdd689fb4728116171f61646fad0c08fe6bf73c57d641025f18632b4b573b67c24c6db648128806a68658c53be0509899f1cc69df8aef2fce8cd1be078feb0bd1f51f5c744fec455625f2938f8bcd7169c13ce110e1afca15b8e9e89d2114bec13d698126993911939b89157817b08b7f8201ba84f20864a67e176772bd37f98ebac3e93b722a6bec19c228bd8780b404d8763681879ae8804c9c9b758a0f761004262f2d018193e00bcfbe4", 0xae}, {&(0x7f0000008700)="f0a20162d5298ae462e7c72b4d958fe2d8f0a9b7bc473f54d6a8c876ddc30df64716cd67d32e", 0x26}, {&(0x7f0000008740)="6dd49fd841778daf77f32acedf0a19d000e2d263291470bee8549abd01bf794cd6bf31dff9e98e5d66dce736ef6aceb2eaf8013c7621791ecd91b5791e7ecfc48ef93258b2354e2c431ceccb9dcf3265f8315baa19cbbe4990a92af309205aeab02a84e59b542d6d18568d65385a84356be7de8899ab0f44d0156b0abfe40c2d742bdea4fdc3bd92eb9cf8582e5a14", 0x8f}], 0x4, &(0x7f0000008840)=[{0x70, 0xff, 0x79, "076283c758c836535c09c077d31edaedc5289f43bce744396b77b9de117c2d48ca7af6b33b7a3e36cdddfabf9aa01cbb723f62de92e3edffa43063f3d9db171f021e15b8a96d5a7cadd0ba0af43069fb18938d7c6655863f2cc9fc"}], 0x70}, 0xd1) 14:45:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x1, 0x0) getdents64(r0, 0x0, 0x0) 14:45:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00', r0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xffff}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x8011) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x920728}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44080}, 0x4000000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20004040) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r4, 0x8, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x8804) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r5, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000}, 0x160d2ee48c48b4ea) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000007c0)='NLBL_CALIPSO\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan1\x00'}) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0xa1afe1e96b396a11}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4840}, 0x4040840) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x18, 0x140b, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000010}, 0x2004c0c0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r6, 0x404, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1000}, 0x4800) syzkaller login: [ 172.151259] IPVS: ftp: loaded support on port[0] = 21 [ 172.296752] IPVS: ftp: loaded support on port[0] = 21 [ 172.410278] chnl_net:caif_netlink_parms(): no params data found [ 172.441805] IPVS: ftp: loaded support on port[0] = 21 [ 172.529291] chnl_net:caif_netlink_parms(): no params data found [ 172.560583] IPVS: ftp: loaded support on port[0] = 21 [ 172.591371] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.598713] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.606443] device bridge_slave_0 entered promiscuous mode [ 172.617223] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.623604] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.633293] device bridge_slave_1 entered promiscuous mode [ 172.651581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.669343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.707952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.716927] team0: Port device team_slave_0 added [ 172.774036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.783688] team0: Port device team_slave_1 added [ 172.800797] IPVS: ftp: loaded support on port[0] = 21 [ 172.816209] chnl_net:caif_netlink_parms(): no params data found [ 172.835854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.842088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.867394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.878252] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.886988] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.893933] device bridge_slave_0 entered promiscuous mode [ 172.902080] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.908810] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.916091] device bridge_slave_1 entered promiscuous mode [ 172.938237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.944493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.971683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.005007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.016936] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.076485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.090650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.133749] chnl_net:caif_netlink_parms(): no params data found [ 173.159698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.167076] team0: Port device team_slave_0 added [ 173.181159] device hsr_slave_0 entered promiscuous mode [ 173.187341] device hsr_slave_1 entered promiscuous mode [ 173.198365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.200848] IPVS: ftp: loaded support on port[0] = 21 [ 173.207968] team0: Port device team_slave_1 added [ 173.227893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.258023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.286329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.292562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.318702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.331879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.338578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.363862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.374347] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.381153] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.388561] device bridge_slave_0 entered promiscuous mode [ 173.395251] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.401586] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.408743] device bridge_slave_1 entered promiscuous mode [ 173.419086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.452950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.523786] device hsr_slave_0 entered promiscuous mode [ 173.529623] device hsr_slave_1 entered promiscuous mode [ 173.539038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.552275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.593185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.610981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.652672] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.659294] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.666821] device bridge_slave_0 entered promiscuous mode [ 173.673152] chnl_net:caif_netlink_parms(): no params data found [ 173.696212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.703450] team0: Port device team_slave_0 added [ 173.709539] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.717164] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.724025] device bridge_slave_1 entered promiscuous mode [ 173.756018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.765698] team0: Port device team_slave_1 added [ 173.817978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.830759] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.846119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.852361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.877829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.891472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.898018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.923684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.954675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.965419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.972572] team0: Port device team_slave_0 added [ 173.979730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.987050] team0: Port device team_slave_1 added [ 174.012412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.018707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.048911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.059733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.079794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.086336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.112540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.157925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.169371] device hsr_slave_0 entered promiscuous mode [ 174.175849] device hsr_slave_1 entered promiscuous mode [ 174.184448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.192734] Bluetooth: hci0 command 0x0409 tx timeout [ 174.197774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.238454] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.245711] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.252739] device bridge_slave_0 entered promiscuous mode [ 174.260506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.264680] Bluetooth: hci4 command 0x0409 tx timeout [ 174.267727] Bluetooth: hci5 command 0x0409 tx timeout [ 174.272738] Bluetooth: hci1 command 0x0409 tx timeout [ 174.284968] Bluetooth: hci3 command 0x0409 tx timeout [ 174.290640] Bluetooth: hci2 command 0x0409 tx timeout [ 174.303648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.343077] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.350682] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.358371] device bridge_slave_1 entered promiscuous mode [ 174.369270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.380514] device hsr_slave_0 entered promiscuous mode [ 174.386670] device hsr_slave_1 entered promiscuous mode [ 174.393081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.400332] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.413097] chnl_net:caif_netlink_parms(): no params data found [ 174.464277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.499397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.551325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.558613] team0: Port device team_slave_0 added [ 174.581642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.591402] team0: Port device team_slave_1 added [ 174.615100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.677105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.683359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.708771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.719803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.736963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.743207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.769728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.780700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.804492] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.811039] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.818520] device bridge_slave_0 entered promiscuous mode [ 174.829695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.855376] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.861728] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.871158] device bridge_slave_1 entered promiscuous mode [ 174.878944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.890982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.900567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.911446] device hsr_slave_0 entered promiscuous mode [ 174.917612] device hsr_slave_1 entered promiscuous mode [ 174.931087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.938927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.948456] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.954873] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.962937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.971438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.990000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.999617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.009608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.017822] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.024223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.032930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.040771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.048485] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.072230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.080136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.087688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.096120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.103829] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.110207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.126523] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.133455] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.140413] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.150216] team0: Port device team_slave_0 added [ 175.157198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.166051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.173025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.182003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.192024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.198509] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.205909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.213157] team0: Port device team_slave_1 added [ 175.219661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.230861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.248852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.268246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.275998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.283762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.291729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.299521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.307204] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.313545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.328678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.349217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.355767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.382337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.393032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.400304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.407617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.415413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.434921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.443855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.461319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.468315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.494255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.505373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.514863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.524078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.532037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.540307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.548167] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.554573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.561829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.570173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.578197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.593704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.609852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.631840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.640873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.650013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.657898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.666425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.673356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.680717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.688655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.706104] device hsr_slave_0 entered promiscuous mode [ 175.712181] device hsr_slave_1 entered promiscuous mode [ 175.718583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.726745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.735127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.747158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.771688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.779856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.789051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.797509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.805712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.813243] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.819478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.829229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.837923] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.866491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.884462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.892707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.902715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.911428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.920305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.941300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.948699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.957675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.966076] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.972454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.980826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.990428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.005449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.016166] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.022187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.031120] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.038165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.046088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.054302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.066611] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.082249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.090785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.097470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.107999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.115906] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.122247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.129367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.136495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.143377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.150260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.173321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.181356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.190703] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.197409] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.215589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.223593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.231093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.246554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.256315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.264003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.271171] Bluetooth: hci0 command 0x041b tx timeout [ 176.275200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.283040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.291619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.299545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.307650] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.313985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.327569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.334391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.345866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.353514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.361215] Bluetooth: hci2 command 0x041b tx timeout [ 176.368799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.377982] Bluetooth: hci3 command 0x041b tx timeout [ 176.379963] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.383331] Bluetooth: hci5 command 0x041b tx timeout [ 176.396314] Bluetooth: hci1 command 0x041b tx timeout [ 176.400304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.401600] Bluetooth: hci4 command 0x041b tx timeout [ 176.412098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.426870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.434145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.441464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.449935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.457661] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.464044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.471316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.478945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.486784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.494165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.510498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.522009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.529083] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.539825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.547285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.554133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.561602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.569374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.577171] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.583620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.591221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.599718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.609708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.621009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.629065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.640923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.649124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.657871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.667904] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.676870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.690187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.699367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.708461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.719981] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.726364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.733342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.741133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.749698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.758577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.767050] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.773067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.782444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.789857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.798005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.805831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.831827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.841475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.857084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.866346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.873827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.885474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.892880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.901998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.911938] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.926847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.935660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.942764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.951842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.960827] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.970207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.982166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.993829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.001523] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.008445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.016422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.023842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.031628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.042270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.054146] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.063800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.075891] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.083401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.091067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.099888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.108167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.115196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.121943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.130873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.142006] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.153973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.163173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.185563] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.193161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.204175] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.211369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.219541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.230022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.238429] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.247545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.262891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.270077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.278055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.285785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.303189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.322213] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.331736] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.340586] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.351617] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.357820] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.366609] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.373452] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.380441] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.390905] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.398505] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.406208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.413508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.424664] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.433760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.441997] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.450087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.458253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.466590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.473853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.481611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.489420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.497231] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.503575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.510783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.517693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.524518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.531355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.538363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.547647] device veth0_vlan entered promiscuous mode [ 177.555688] device veth0_vlan entered promiscuous mode [ 177.566719] device veth1_vlan entered promiscuous mode [ 177.572749] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.585620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.592990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.611974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.627334] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.635651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.643032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.651184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.660088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.668785] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.675453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.682477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.693274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.706113] device veth1_vlan entered promiscuous mode [ 177.717536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.728660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.740158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.753668] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.762000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.778500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.786653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.794385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.803147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.812695] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.822608] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.836233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.843887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.856349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.866624] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.878652] device veth0_macvtap entered promiscuous mode [ 177.885303] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.892956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.902015] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.915805] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.925383] device veth1_macvtap entered promiscuous mode [ 177.931467] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.938398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.946831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.954013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.962271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.970031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.978471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.986154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.993939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.005412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.014773] device veth0_macvtap entered promiscuous mode [ 178.020809] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.036462] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.043377] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.050500] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.058901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.066726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.074172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.083530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.092250] device veth1_macvtap entered promiscuous mode [ 178.098967] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.107226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.115918] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.127292] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.134338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.142694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.150805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.158394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.168474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.175207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.183904] device veth0_vlan entered promiscuous mode [ 178.193592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.239204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.246635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.255768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.268677] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.278561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.289076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.296295] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.302887] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.317531] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.325739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.332923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.345417] Bluetooth: hci0 command 0x040f tx timeout [ 178.346859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.361532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.371526] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.378730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.386654] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.397811] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.405759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.413394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.421763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.424671] Bluetooth: hci4 command 0x040f tx timeout [ 178.430596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.439673] Bluetooth: hci1 command 0x040f tx timeout [ 178.442495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.447924] Bluetooth: hci5 command 0x040f tx timeout [ 178.453716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.462982] Bluetooth: hci3 command 0x040f tx timeout [ 178.465888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.471678] Bluetooth: hci2 command 0x040f tx timeout [ 178.478271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.491441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.498391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.508297] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.517246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.524098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.536367] device veth0_vlan entered promiscuous mode [ 178.547699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.554343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.563414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.572068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.580539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.591202] device veth1_vlan entered promiscuous mode [ 178.597782] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.605302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.615579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.626288] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.633283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.646756] device veth1_vlan entered promiscuous mode [ 178.652540] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.672649] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.681930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.689838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.697536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.705343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.713120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.734323] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.747519] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.757785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.764300] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.790454] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.800648] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.809627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.818724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.830499] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.839672] device veth0_macvtap entered promiscuous mode [ 178.846688] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.855377] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.863396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.870928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.878878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.887043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.895001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.904052] device veth0_vlan entered promiscuous mode [ 178.913140] device veth1_macvtap entered promiscuous mode [ 178.925633] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.932522] device veth0_macvtap entered promiscuous mode [ 178.939213] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.946591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.953670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.961167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.968310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.979631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.992680] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.006832] device veth1_macvtap entered promiscuous mode [ 179.012919] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.021936] device veth1_vlan entered promiscuous mode [ 179.028449] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.038548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.049691] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.061376] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.078007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.090396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.104276] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.112176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.120155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.128569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.140468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.148077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.158374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.167983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.178407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.188487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.195808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.208822] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.216235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.223924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.239215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.248015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.259173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.268144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.278696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.288962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.299123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.309798] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.317556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.325917] device veth0_macvtap entered promiscuous mode [ 179.331985] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.341673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.352422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.361788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.371955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.381516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.391953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.401985] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.409183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.415994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.423112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.431953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.440596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.448759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.463394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.472743] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.479777] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.487396] device veth1_macvtap entered promiscuous mode [ 179.493614] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.503604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.514080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.525559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.535598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.545973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.555215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.564960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.575537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.582398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.597254] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.610768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.621881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.637498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.646088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.653302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.663625] device veth0_vlan entered promiscuous mode [ 179.677270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.695755] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.702946] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.717449] audit: type=1107 audit(1615560355.290:2): pid=9363 uid=0 auid=4294967295 ses=4294967295 msg='sD”šUŸaLÂÀ?&2Œµ? þÚr í ôÜK–/~mSžÔÏVþ“!JgËÝëÁÑ•üEô²ÓBªe%!q;;·ûÇw ÄŽ[7"¡¬%«²]ߌeÅEÅ û/ÒçrR' [ 179.738397] device veth1_vlan entered promiscuous mode 14:45:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) fstat(0xffffffffffffffff, 0x0) [ 179.750634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.765236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.778837] audit: type=1107 audit(1615560355.330:3): pid=9363 uid=0 auid=4294967295 ses=4294967295 msg='sD”šUŸaLÂÀ?&2Œµ? þÚr í ôÜK–/~mSžÔÏVþ“!JgËÝëÁÑ•üEô²ÓBªe%!q;;·ûÇw ÄŽ[7"¡¬%«²]ߌeÅEÅ û/ÒçrR' 14:45:55 executing program 0: r0 = getpgrp(0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) [ 179.804526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.824667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.833802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:45:55 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000180)=""/249, 0xf2}], 0x10000000000003df, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 179.847153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.856348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.867760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.878916] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.886614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.905978] hrtimer: interrupt took 25666 ns 14:45:55 executing program 0: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x240) 14:45:55 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0xee00, 0xee00, 0x0) 14:45:55 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 14:45:55 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x30040, 0x0) [ 180.169649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.188050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.199681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.212489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.222433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.233228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.233257] syz-executor.2 (9377) used greatest stack depth: 25040 bytes left [ 180.243160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.259466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.269188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.278967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.288886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.295925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.307010] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.345401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.352971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.372060] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.386964] device veth0_macvtap entered promiscuous mode [ 180.393336] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.403976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.414141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.424854] device veth1_macvtap entered promiscuous mode [ 180.430415] Bluetooth: hci0 command 0x0419 tx timeout [ 180.431124] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.445129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.452724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.466672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.482111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.491435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.503112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.513907] Bluetooth: hci2 command 0x0419 tx timeout [ 180.519755] Bluetooth: hci3 command 0x0419 tx timeout [ 180.522756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.526002] Bluetooth: hci5 command 0x0419 tx timeout [ 180.538213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.541191] Bluetooth: hci1 command 0x0419 tx timeout [ 180.549307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.555577] Bluetooth: hci4 command 0x0419 tx timeout [ 180.567589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.578840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.589448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.598661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.608435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.618677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.626013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.639395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.650789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.660544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.680237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.690044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.700696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.709950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.719933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.729142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.738897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.749326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.759184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.769802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.777664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.786108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.793713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:45:56 executing program 1: socket(0xa, 0x2, 0x5) 14:45:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) 14:45:56 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) 14:45:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) fstat(0xffffffffffffffff, 0x0) 14:45:56 executing program 0: socket(0x3b, 0x0, 0x0) 14:45:56 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:45:56 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:45:56 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 14:45:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:45:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 14:45:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 14:45:56 executing program 3: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x0, 0x8802) 14:45:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 14:45:56 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000600)={0x0, 0x11, 0x0, @thr={0x0, &(0x7f0000000580)}}, &(0x7f0000000640)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0xa, 0x4, @tid=0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:45:56 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:45:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) fstat(0xffffffffffffffff, 0x0) 14:45:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7a}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:45:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/82, 0x52) 14:45:57 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=']) 14:45:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}]}}) 14:45:57 executing program 5: perf_event_open(&(0x7f0000008880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:45:57 executing program 1: socket$inet(0x2, 0x6, 0xfffffffd) 14:45:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:45:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x5, 0x0) read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x2020) 14:45:57 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x81880, &(0x7f00000007c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:45:57 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000600)={0x0, 0x11, 0x0, @thr={0x0, &(0x7f0000000580)}}, &(0x7f0000000640)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0xa, 0x4, @tid=0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:45:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20804, &(0x7f00000002c0)) 14:45:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000025c0)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002580)={0x0}}, 0x0) 14:45:57 executing program 3: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x5, 0x0) 14:45:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000640)) 14:45:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) fstat(0xffffffffffffffff, 0x0) 14:45:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000140)=""/9) 14:45:57 executing program 3: perf_event_open(&(0x7f0000008880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:45:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:45:58 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000b00)="368c9434", 0x4, 0x3}], 0x0, 0x0) 14:45:58 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x3000)=nil) 14:45:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000016c0)='fou\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00', r0) 14:45:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) 14:45:58 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2804424, &(0x7f0000002200)=ANY=[]) 14:45:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xe00) 14:45:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/timers\x00', 0x0, 0x0) 14:45:58 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000600)={0x0, 0x11, 0x0, @thr={0x0, &(0x7f0000000580)}}, &(0x7f0000000640)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0xa, 0x4, @tid=0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:45:58 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',ro']) 14:45:58 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',roo']) 14:45:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000a80)='ext3\x00', &(0x7f0000000ac0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)) 14:45:58 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 14:45:58 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000000)='./file0\x00', 0x210c00, 0x2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="b1c3e638bb66c93e84e7a96d60b9cdb9f57531d0ce23fade4a98cf249a536eb7006d9f09e47061af16400539847aa4dfa869316eba8f58fb9c41f9fb92a7180e95d7af63d514d358fd73681b708461e7337528a55239ce9faca6c433b928d7af518d45cb7e1eecd8f3ea3bcbf66d32a6a87aa1b9ee629a0faa996a79fe012f3788d006960cb31197134b5fb4f1f871405628af9686c20017a8213a66cd9ec0b02f93bec2d1aa29e7443f696bf3b731256bf153f8b250b8"], 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:45:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x2, 0x12, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x1, 0x2}]}, 0x28}}, 0x0) 14:45:58 executing program 1: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read'}}, {@blksize={'blksize'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}}) 14:45:58 executing program 0: syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x0, 0x400000) 14:45:58 executing program 5: mknodat$loop(0xffffffffffffffff, 0x0, 0x6000, 0x1) 14:45:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000200)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:45:59 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000600)={0x0, 0x11, 0x0, @thr={0x0, &(0x7f0000000580)}}, &(0x7f0000000640)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0xa, 0x4, @tid=0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:45:59 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0) 14:45:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:45:59 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1000) 14:45:59 executing program 3: perf_event_open(&(0x7f0000008880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:45:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000000)='./file0\x00', 0x210c00, 0x2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="b1c3e638bb66c93e84e7a96d60b9cdb9f57531d0ce23fade4a98cf249a536eb7006d9f09e47061af16400539847aa4dfa869316eba8f58fb9c41f9fb92a7180e95d7af63d514d358fd73681b708461e7337528a55239ce9faca6c433b928d7af518d45cb7e1eecd8f3ea3bcbf66d32a6a87aa1b9ee629a0faa996a79fe012f3788d006960cb31197134b5fb4f1f871405628af9686c20017a8213a66cd9ec0b02f93bec2d1aa29e7443f696bf3b731256bf153f8b250b8"], 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:45:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x40, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x8001}, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 14:45:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/171, 0xab) syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0x10000000007ff, 0x20000) getuid() 14:45:59 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 14:45:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x10000, &(0x7f0000000480)) 14:45:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) [ 184.237325] 9pnet: p9_fd_create_tcp (9764): problem connecting socket to 127.0.0.1 14:45:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000200)=0x4b, 0x4) readv(r0, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/246, 0xf6}], 0x1) 14:46:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000000)='./file0\x00', 0x210c00, 0x2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="b1c3e638bb66c93e84e7a96d60b9cdb9f57531d0ce23fade4a98cf249a536eb7006d9f09e47061af16400539847aa4dfa869316eba8f58fb9c41f9fb92a7180e95d7af63d514d358fd73681b708461e7337528a55239ce9faca6c433b928d7af518d45cb7e1eecd8f3ea3bcbf66d32a6a87aa1b9ee629a0faa996a79fe012f3788d006960cb31197134b5fb4f1f871405628af9686c20017a8213a66cd9ec0b02f93bec2d1aa29e7443f696bf3b731256bf153f8b250b8"], 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:46:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x400fa7f, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getpgrp(0x0) sendmmsg(r0, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x1, 0x0, 0x0) 14:46:00 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 14:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x2000c890) sendmmsg$inet6(r0, &(0x7f0000009ec0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24000001) 14:46:00 executing program 4: r0 = epoll_create(0x9) fcntl$dupfd(r0, 0x11, r0) 14:46:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @loopback}, @sco={0x1f, @none}, 0x14}) 14:46:00 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x2}, 0x8, 0x0) 14:46:00 executing program 3: setpgid(0x0, 0x0) r0 = getpgrp(0x0) getpgid(r0) 14:46:00 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb}, 0xb) write$P9_RWALK(r0, &(0x7f0000000140)={0x9}, 0x9) 14:46:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x6681, 0x0) 14:46:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000014d00)) 14:46:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) [ 185.399756] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (8000) 14:46:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open(&(0x7f0000000000)='./file0\x00', 0x210c00, 0x2b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="b1c3e638bb66c93e84e7a96d60b9cdb9f57531d0ce23fade4a98cf249a536eb7006d9f09e47061af16400539847aa4dfa869316eba8f58fb9c41f9fb92a7180e95d7af63d514d358fd73681b708461e7337528a55239ce9faca6c433b928d7af518d45cb7e1eecd8f3ea3bcbf66d32a6a87aa1b9ee629a0faa996a79fe012f3788d006960cb31197134b5fb4f1f871405628af9686c20017a8213a66cd9ec0b02f93bec2d1aa29e7443f696bf3b731256bf153f8b250b8"], 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:46:01 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="7e3a17a70bb2", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast2}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 14:46:01 executing program 0: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x9e819fc2adfc0ee5) 14:46:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x51, @none}, 0xe) 14:46:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000002180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000025c0)) 14:46:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000500)={'wlan0\x00'}) 14:46:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 14:46:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f000000a900)='/dev/net/tun\x00', 0xc0d80, 0x0) 14:46:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@shortname_mixed='shortname=mixed'}], [{@dont_appraise='dont_appraise'}]}) 14:46:01 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f00000006c0)={[{@auto_da_alloc_val={'auto_da_alloc'}}, {@data_err_ignore='data_err=ignore'}]}) 14:46:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:46:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) [ 186.083019] EXT4-fs (loop4): Can't read superblock on 2nd try [ 186.090570] FAT-fs (loop3): Unrecognized mount option "dont_appraise" or missing value [ 186.174065] EXT4-fs (loop4): Can't read superblock on 2nd try [ 186.186178] FAT-fs (loop3): Unrecognized mount option "dont_appraise" or missing value 14:46:02 executing program 4: setgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 14:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:46:02 executing program 5: setregid(0xffffffffffffffff, 0x0) setfsuid(0xee01) 14:46:02 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x3, &(0x7f0000001680)=[{0x0, 0x0, 0x54}, {0x0}, {0x0}], 0x0, &(0x7f0000001780)={[{'\'\\-'}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) 14:46:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000000c0)="00000000000000441356c640d347458781d90fbb6137b40100400000000000fc36", 0x21, 0x4e0}], 0x0, &(0x7f0000014d00)) 14:46:02 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB="fef9b3fe80c95fff8f968a48e9025c1da42175915e030045af2fb200000089cac3b03f65a9c23b4d18602ce140000000c75abd0af689106a12a1c0761a980708d0ce7d35fcc10c25e78e22aea7e3799c9b0f33b4105cce77cba6cb2580a0862a8f9e56750d71ec04db3055108983238dcff8130054cf9fa9bc0a40c1f61aae2bcfb91291a1c68f8166f0bf2424617a30a1c0a19a6c5a0c0f5bdeb1e80af787c704f285bf2f69ea8602", @ANYRES32=0x0, @ANYRES32=0x0], 0x44, 0x3) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd1186dd", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$inet(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="4cf74c874dd09200250ab173e4fa838b7d2d4ab11170197785d8c9b598523c8fa6c2b15499009ea7729ee3f5a3edb6d2e0bae0be4bda48961336efcb9bb366f0fd1d54a747db3f743f269185a21385152b313c6511f2b578714d390623d5ca78201d70a3a26c59983efb7c6cf1c475f65252fca2bf803049fc94b84db19302f6e468b75bc77bbaa56adb559822fd7ebbcc64", 0x92}], 0x1, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @private=0xa010101}}}], 0x38}}, {{&(0x7f0000000500)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000540)="1ad3283a329b51d4f5fde3ccb4c8471a08a431345e61e6e21c9c06cfc1a2259cf93cbff8386b5f963fb4a4ab6dff98527d47221df8047ac3dcd163a805d7a4819a89c409c7c37d3bce046c12f3c01ac71149b616ae834bffe76f38fdc82eb9bb468639913dc65a1d680762278741d860", 0x70}, {&(0x7f00000005c0)="213443403a9d007e7dd65d61b1778ea0ba7720260708fe6265172c2295bfbf8c797edc78547c7ca6ed17273b95fab7ab71ace2a6d96cb1f3d3f2dc48ff9b8d23ef90db5a518be79b13cfffe97b898879c536a0b5a33499e10ae81f82d719e89ec62d0a425fbba5ee9fcd8f3c066cda2bf89652a344e436e3d07a572269ab8591c2fa9444a48deaa8e979b697c6577c45edf0cba564d82525bf7a54a9f6d7a879d160c2e2e24c0cb6a498904377360c278d4b68e626acb73d7c5f4f44f148857527992677b5ead8a54e529c8ff8ef3871646df8e75afdda543a1a1920a52d86d2", 0xe0}, {&(0x7f0000000840)="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", 0xffc}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000780)='pl', 0x2}, {&(0x7f00000007c0)="c00f12f7f58a23b2b68152fc68feea83d179cc7f34d492f8dcb3e58be851", 0x1e}, {&(0x7f0000001840)="9088bd7f3f52bdeaea786c59265e9e4dc33bc42efe53bb3fc6cf9e4ba0c62c336708c817813ec0dabce595cadd50003a36dec2cb2fe5706c5df543b733dc4db75e09df83ad3ca47a8ca94034e5b3966819431d2004deb583f7216d849da35540215754f0998e8e589864d375bddd2df25b7146bacb729507cb199e98ac184f6289812c733f3af1b11ea0237080a51c0022222dc6a2dcf6c0bf1aeecffe05df69a9a9addf4794d08c96291edc96a45fe8521c11b0e8edd63a95726b5d063b7dfe92cb1b527e905d738c88763af119df110019678f087cb23a028c00793973fb62e3fe5c1636b9e35e2bd345b144440313751b89372d", 0xf5}, {&(0x7f0000001940)="60254b3004e20ee19b453fcadbdd4306dd689d450c99e523a1d76c21c02ef8964db31232a34b59d38cdf93c83656f8d7c59a50be5f09ce9337526123188b6534c41ae51e536617a08479a953adac67bb4ab93f838edaa890", 0x58}, {&(0x7f00000019c0)="3aaa641bbade2e0bc63d89aef9522331bbac6833b6eeb1a59c1dd539ec246f5f3bc52c878450044ee7ffe982eacad89ed3b1bde43eed02ae839b541990222514d6f005ca3b837f7bf488ce6302152b215fc1e1fa9dd85aade7ed21f49a98ce48c05be35ea7b684d7515e7859a3bc088a5b40c983a29a7e27c6817b4f6ce0047700836c8226961e671f95ca3eda21dcceb60fd8ec3030aad58f0be705d2c1020c81", 0xa1}, {&(0x7f0000001a80)="281963f98e5bcece454866c37ffa63a79d859f25e14f2e418d914e9abeb7ebd26dcb5feb46652be9dca48290e7ec808558cad40d850bc85620535359c9b0dd79e2da3506c07f7dcadea62f48eb46cb41e787c183e309d737916d03ae7ee6a5891aa0d5a190fd5dcf39181626e18c674e06334a883125dbd7723516512f0f68a8f9868cfd46634a08a1f4ed87e17a8607436ae5cf2c370024b8c98ca4cdb9222a413331b9e15fe90b789a01a8c112957f56e5c4b360a81f377d45334c253e7765f1be46de4b8a436216f2edbfe14ee93cf70b8afa942e8b6ab51403c256ced6d14fbb3817d4dfd1ded9ed0d77b73a74", 0xef}, {&(0x7f0000001b80)="ba8fe8c4b1ca60fd4fa371920598ac4a1f7ad395eb50af7c6ee2541593e1855238409032bbb621615a17ac6dd19d3c0ff0fd2c1dcd2dd459ada0184e155f5ef5419adc5f443deaf50b1298649eba87e5cb4e46f8062b391eaf6a9082943ba4b61fe64b0483903ff92f667637d823a20dd3f188c618b8d3d7acce895b2aab66833e1bae2ae38070118438e70f85fd9cba457d2b7c7eaf6351c8df8886073f6d93d74b5d4f31dd40f455109f6de0bacc5e4f0423924fa1a93273e0517a20dd74fb72b448bc077964", 0xc7}], 0x7}}, {{&(0x7f0000001d00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000001d40)="712e53a264e2fc20c42f86855229840ed66e8dfb5a71f97eb176358eb2d67413b214be516abbb328f96201fe02e368bc05b0a12042af18b727b3e08c1faf64528ca37106f80768f58a86e97dc42f3d38743a980a2a8a9e088c5e7329ecb55776f07338bb36b67ea86c390dd8d0ad2484d03cf57d5d6130a79e1f5ec6c4c1217051cfeb32bb5a592dfdd9ed3c2b31", 0x8e}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="2aa2fedb8bd245d152b4b86965b379c121688bc8ab68aa20e06231de6515ea28c291af294ef8eaa7", 0x28}, {&(0x7f0000003200)="ab5514e3b620f8a6cc55f21f89a60c1c6979d6a5f2cc4d45564fbe7989678416f8028562fb1dfc2522961c06e6b5c0f6108daf52724df0d892ea04d2151722b97cd0c05c45d95b000000000000c4e7b2421b2a6700861e83e0cc28b5dd3d5eafef527883", 0x64}, {&(0x7f0000002ec0)="c1b24419cd17d5843ac4dba0e66ae626a714b823b168734a6b626096163f9274d33564b8c6d2b08505b8", 0x2a}], 0x5, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000ffe30000d8daff6eb9bb3106470301b94262ad8de425673c221fbd", @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000014000000000000000000000002000000da0300000000000014000000000000000000000002000000000200000000000060000000000000000000000007000000861b0000000201032f0104970a0005861c3b0109a31c2985f1fe8c070381442cecc36401010100000001e000000100000001ac1e0001000000030a01010000000004ffffffff00000001009404010000"], 0xb0}}], 0x4, 0x20000080) lseek(r0, 0x1200, 0x0) getpgid(0x0) open(&(0x7f0000000380)='./bus\x00', 0x141000, 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) [ 186.850179] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 186.869815] EXT4-fs (loop1): Can't read superblock on 2nd try 14:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 14:46:02 executing program 4: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/255, 0xff}, {0x0}], 0x2, 0x0, 0x0, 0x0) 14:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000500)={'wlan0\x00'}) [ 186.885616] audit: type=1804 audit(1615560362.460:4): pid=9920 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 [ 186.900233] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 14:46:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 14:46:02 executing program 2: syz_mount_image$fuse(&(0x7f0000000400)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 14:46:02 executing program 0: getrusage(0x0, &(0x7f0000000d40)) 14:46:02 executing program 1: mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f00000006c0)={[], [{@obj_role={'obj_role', 0x2c, 'nl80211\x00'}}]}) 14:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000500)={'wlan0\x00'}) [ 186.966762] audit: type=1804 audit(1615560362.460:5): pid=9920 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 14:46:02 executing program 2: syz_mount_image$vfat(&(0x7f0000004900)='vfat\x00', &(0x7f0000004940)='./file0\x00', 0x0, 0x0, &(0x7f0000004a40), 0x0, &(0x7f0000006ac0)={[{@utf8no='utf8=0'}], [{@euid_gt={'euid>'}}]}) [ 187.046076] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 187.047082] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 14:46:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000a900)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 14:46:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x8}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x310}) 14:46:02 executing program 4: clock_settime(0x0, &(0x7f0000000100)) 14:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 187.099722] audit: type=1804 audit(1615560362.490:6): pid=9920 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 [ 187.128764] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value 14:46:02 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0xff6f) 14:46:02 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) 14:46:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 14:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 14:46:02 executing program 5: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), 0xfffffffffffffc42) [ 187.192739] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value [ 187.220318] audit: type=1804 audit(1615560362.500:7): pid=9920 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 14:46:02 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:46:02 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00'}, 0x10) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 14:46:02 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 14:46:02 executing program 1: socketpair(0x1, 0x1, 0x5, &(0x7f0000000040)) 14:46:02 executing program 4: socket$inet(0x2, 0x0, 0x1005) 14:46:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000500)={'wlan0\x00'}) 14:46:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3db524148e98b019, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x2000004, 0x11, r0, 0x83000000) 14:46:02 executing program 1: signalfd(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x6, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x8}}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='bpf\x00', 0xc0, &(0x7f00000006c0)={[{@mode={'mode', 0x3d, 0x4}}], [{@uid_lt={'uid<', 0xee00}}, {@obj_role={'obj_role'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '::^,'}}, {@obj_role={'obj_role', 0x3d, 'nl80211\x00'}}]}) ftruncate(0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2282400, &(0x7f0000000580)=ANY=[@ANYBLOB='mode=01777777777777777777767,mode=00000000000000000000011,mode=00000000000000000000006,mode=00000000000000000006722,seclabel,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c7375626a5f726f6c653d2c2d2f42402c686173682c6f626a5f726f6c650100000074656d2e706f7369785f61636c5f616363657373002c686173682c7569643c", @ANYRESDEC, @ANYBLOB=',euid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 14:46:02 executing program 3: r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000380)=""/185, 0xb9}], 0x1, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/223, 0xdf}], 0x2, 0x0) [ 187.361321] audit: type=1804 audit(1615560362.500:8): pid=9921 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 14:46:03 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:46:03 executing program 5: process_vm_writev(0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 14:46:03 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) 14:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1801}, @void}}}, 0x1c}}, 0x0) [ 187.491288] audit: type=1804 audit(1615560362.500:9): pid=9920 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir119280592/syzkaller.ykKEcW/17/bus" dev="sda1" ino=15836 res=1 [ 187.549345] audit: type=1800 audit(1615560362.910:10): pid=9989 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15825 res=0 14:46:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x931b}]}) 14:46:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000500)={'wlan0\x00'}) 14:46:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) 14:46:03 executing program 1: syz_mount_image$vfat(&(0x7f0000004900)='vfat\x00', &(0x7f0000004940)='./file0\x00', 0x0, 0x0, &(0x7f0000004a40), 0x0, &(0x7f0000006ac0)={[{@uni_xlate='uni_xlate=1'}, {@utf8no='utf8=0'}], [{@euid_gt={'euid>'}}]}) 14:46:03 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 14:46:03 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f0000000180)="225cf85469b4f6d9259ad4865ebb7a", 0xf}, {0x0, 0x0, 0xfffffffffffffffa}], 0x0, &(0x7f0000000240)) [ 187.597555] audit: type=1800 audit(1615560363.120:11): pid=10020 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15825 res=0 14:46:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc}, 0x40) 14:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000500)={'wlan0\x00'}) 14:46:03 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x6, &(0x7f0000000900)={0x0, 0xd, 0x2, @thr={&(0x7f0000000700)="87b95d7dd9bca93aedc1828c2687f81ee753ddc1f6c89420b03423f74324cb3e6b9f089cb705ff81cf9dea8df5e26232b897918d92126d80990a64b2813809b78d109eb81ff27f6bf47ccab2f5b8b1553208bf5dc21eb6c9c892cd3502743e25c4f0928085dcbaa852a1f153c13782a0886f84d36cf7dd0f3ed46d1d6ee6503a27117e41a46a76b3b8f1fc69d309dc54a83cf21fa01c6a7a1c602585a179d59f97e8c870fe0304948664a42a3ae6893a7673abd5a35c342cb9bdc122c32fd635c5cef0ffbbf76f996273383aa96c19594bbac091f14bfe0c4f550e49eb9acfbe8d46858929cc776795f4973e7a79c963e8b5a3", &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000600)={0x0, 0x11, 0x0, @thr={&(0x7f00000004c0)="2a1e8d6e0683228345d41e67fe9c79c11e1f5d21f50689aeada11a0acec170d3347ef79be2aa69627fc575869553751164b91949de8f2ae94ea4098a9c1559a72bd6a6599bcab60211e795164e4e828fbef4d27a049d93f5f6109046bb339ad5fed3af42a3c6eb6f2592ebd0df5a5dc144306931cf1bd0112fe99ed6b84f54", &(0x7f0000000580)="beef90873531e86fd52e8f36018ac0613702fdeb3da16d1aaf7a895e2463fe6e8b4839d34f2b82c50a52a8efc3563328514f5332b69ba60595f110e7623212077f78a353fec855edd2c602d22f28cc"}}, &(0x7f0000000640)=0x0) timer_settime(r1, 0x0, &(0x7f0000000680)={{}, {0x0, 0x3938700}}, &(0x7f00000006c0)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0xa, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x160}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 187.669879] FAT-fs (loop4): bogus number of FAT structure [ 187.679644] FAT-fs (loop1): Unrecognized mount option "euid>00000000000000000000" or missing value 14:46:03 executing program 5: pselect6(0xfffffffffffffe9c, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 14:46:03 executing program 0: mount$fuse(0x0, &(0x7f0000008540)='./file0\x00', 0x0, 0x0, 0x0) 14:46:03 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+60000000}) [ 187.717236] FAT-fs (loop4): Can't find a valid FAT filesystem 14:46:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)) [ 187.778274] FAT-fs (loop1): Unrecognized mount option "euid>00000000000000000000" or missing value 14:46:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x40086602, 0x0) 14:46:03 executing program 0: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB="fef9b3fe80c95fff8f968a48e9025c1da42175915e030045af2fb200000089cac3b03f65a9c23b4d18602ce140000000c75abd0af689106a12a1c0761a980708d0ce7d35fcc10c25e78e22aea7e3799c9b0f33b4105cce77cba6cb2580a0862a8f9e56750d71ec04db3055108983238dcff8130054cf9fa9bc0a40c1f61aae2bcfb91291a1c68f8166f0bf2424617a30a1c0a19a6c5a0c0f5bdeb1e80af787c704f285bf2f69ea8602", @ANYRES32=0x0, @ANYRES32=0x0], 0x44, 0x3) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd1186dd", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg$inet(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="4cf74c874dd09200250ab173e4fa838b7d2d4ab11170197785d8c9b598523c8fa6c2b15499009ea7729ee3f5a3edb6d2e0bae0be4bda48961336efcb9bb366f0fd1d54a747db3f743f269185a21385152b313c6511f2b578714d390623d5ca78201d70a3a26c59983efb7c6cf1c475f65252fca2bf803049fc94b84db19302f6e468b75bc77bbaa56adb559822fd7ebbcc", 0x91}], 0x1, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}, {{&(0x7f0000000500)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000005c0)="213443403a9d007e7dd65d61b1778ea0ba7720260708fe6265172c2295bfbf8c797edc78547c7ca6ed17273b95fab7ab71ace2a6d96cb1f3d3f2dc48ff9b8d23ef90db5a518be79b13cfffe97b898879c536a0b5a33499e10ae81f82d719e89ec62d0a425fbba5ee9fcd8f3c066cda2bf89652a344e436e3d07a572269ab8591c2fa9444a48deaa8e979b697c6577c45edf0cba564d82525bf7a54a9f6d7a879d160c2e2e24c0cb6a498904377360c278d4b68e626acb73d7c5f4f44f148857527992677b5ead8a54e529c8ff8ef3871646df8e75afdda543a1a1920a52d86d2", 0xe0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000780)='p', 0x1}, {&(0x7f00000007c0)="c00f12f7f58a23b2b68152fc68feea83d179cc7f34d492f8dcb3e58be851", 0x1e}, {&(0x7f0000001840)="9088bd7f3f52bdeaea786c59265e9e4dc33bc42efe53bb3fc6cf9e4ba0c62c336708c817813ec0dabce595cadd50003a36dec2cb2fe5706c5df543b733dc4db75e09df83ad3ca47a8ca94034e5b3966819431d2004deb583f7216d849da35540215754f0998e8e589864d375bddd2df25b7146bacb729507cb199e98ac184f6289812c733f3af1b11ea0237080a51c0022222dc6a2dcf6c0bf1aeecffe05df69a9a9addf4794d08c96291edc96a45fe8521c11b0e8edd63a95726b5d063b7dfe92cb1b527e905d738c88763af119df110019678f087cb23a028c00793973fb62e3fe5c1636b9e35e2bd345b144440313751b89372d", 0xf5}, {&(0x7f0000001940)="60254b3004e20ee19b453fcadbdd4306dd689d450c99e523a1d76c21c02ef8964db31232a34b59d38cdf93c83656f8d7c59a50be5f09ce9337526123188b6534c41ae51e536617a08479a953adac67bb4ab93f838edaa890", 0x58}, {&(0x7f00000019c0)="3aaa641bbade2e0bc63d89aef9522331bbac6833b6eeb1a59c1dd539ec246f5f3bc52c878450044ee7ffe982eacad89ed3b1bde43eed02ae839b541990222514d6f005ca3b837f7bf488ce6302152b215fc1e1fa9dd85aade7ed21f49a98ce48c05be35ea7b684d7515e7859a3bc088a5b40c983a29a7e27c6817b4f6ce0047700836c8226961e671f95ca3eda21dcceb60fd8ec3030aad58f0be705d2c1020c81", 0xa1}, {&(0x7f0000001a80)="281963f98e5bcece454866c37ffa63a79d859f25e14f2e418d914e9abeb7ebd26dcb5feb46652be9dca48290e7ec808558cad40d850bc85620535359c9b0dd79e2da3506c07f7dcadea62f48eb46cb41e787c183e309d737916d03ae7ee6a5891aa0d5a190fd5dcf39181626e18c674e06334a883125dbd7723516512f0f68a8f9868cfd46634a08a1f4ed87e17a8607436ae5cf2c370024b8c98ca4cdb9222a413331b9e15fe90b789a01a8c112957f56e5c4b360a81f377d45334c253e7765f1be46de4b8a436216f2edbfe14ee93cf70b8afa942e8b6ab51403c256ced6d14fbb3817d4dfd1ded9ed0d77", 0xec}, {&(0x7f0000001b80)="ba8fe8c4b1ca60fd4fa371920598ac4a1f7ad395eb50af7c6ee2541593e1855238409032bbb621615a17ac6dd19d3c0ff0fd2c1dcd2dd459ada0184e155f5ef5419adc5f443deaf50b1298649eba87e5cb4e46f8062b391eaf6a9082943ba4b61fe64b0483903ff92f667637d823a20dd3f188c618b8d3d7acce895b2aab66833e1bae2ae38070118438e70f85fd9cba457d2b7c7eaf6351c8df8886073f6d93d74b5d4f31dd40f455109f6de0bacc5e4f0423924fa1a93273e0517a20dd74fb72", 0xc1}], 0x7}}, {{&(0x7f0000001d00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, &(0x7f0000002f00)=[{&(0x7f0000001d40)="712e53a264e2fc20c42f86855229840ed66e8dfb5a71f97eb176358eb2d67413b214be516abbb328f96201fe02e368bc05b0a12042af18b727b3e08c1faf64528ca37106f80768f58a86e97dc42f3d38743a980a2a8a9e088c5e7329ecb55776f07338bb36b67ea86c390dd8d0ad2484d03cf57d5d6130a79e1f5ec6c4c1217051cfeb32bb5a592dfdd9ed3c2b31", 0x8e}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="2aa2fedb8bd245d152b4b86965b379c121688bc8ab68aa20e06231de6515ea28c291af294ef8eaa7", 0x28}, {0x0}, {&(0x7f0000002ec0)="c1b24419cd17d5843ac4dba0e66ae626a714b823b168734a6b626096163f9274d33564b8c6d2b08505b84b3f96", 0x2d}], 0x5, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000ffe30000d8daff6eb9bb3106470301b94262ad8de425673c221fbd", @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000014000000000000000000000002000000da0300000000000014000000000000000000000002000000000200000000000060000000000000000000000007000000861b0000000201032f0104970a0005861c3b0109a31c2985f1fe8c070381442cecc36401010100000001e000000100000001ac1e0001000000030a01010000000004ffffffff00000001009404010000"], 0xb0}}], 0x4, 0x20000080) lseek(r0, 0x1200, 0x0) getpgid(0x0) open(&(0x7f0000000380)='./bus\x00', 0x141000, 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) 14:46:03 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000100)={r0}) [ 187.820347] FAT-fs (loop4): bogus number of FAT structure [ 187.835962] FAT-fs (loop4): Can't find a valid FAT filesystem 14:46:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x51, @none, 0x0, 0x2}, 0xe) [ 187.862308] audit: type=1804 audit(1615560363.481:12): pid=10074 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir296242819/syzkaller.h9cZjx/35/bus" dev="sda1" ino=15844 res=1 14:46:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 14:46:03 executing program 5: syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x0, 0x187603) 14:46:03 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc0045878, 0x0) [ 187.989442] audit: type=1804 audit(1615560363.521:13): pid=10074 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir296242819/syzkaller.h9cZjx/35/bus" dev="sda1" ino=15844 res=1 [ 188.025569] Bluetooth: hci5 command 0x0405 tx timeout 14:46:03 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 14:46:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 14:46:03 executing program 4: socket$inet(0x2, 0x5, 0x400) 14:46:03 executing program 1: clock_settime(0x9476693f04525196, 0x0) 14:46:03 executing program 5: clock_gettime(0x1, &(0x7f0000000100)) 14:46:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000002400), &(0x7f0000002440)=0x4) 14:46:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='ve']) 14:46:04 executing program 2: capget(&(0x7f0000000080)={0x19980330, 0xffffffffffffffff}, 0x0) 14:46:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f0000000500)={'wlan0\x00'}) 14:46:04 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRES32=0x0, @ANYBLOB="10000000000000002000030000000000"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x2, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:46:04 executing program 3: setreuid(0xee01, 0xee01) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{}]}) 14:46:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xa35, @none}, 0xe) 14:46:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f0000000180)="225cf85469b4f6d9259ad4865ebb7ab4", 0x10, 0x6}, {0x0, 0x0, 0xfffffffffffffffa}], 0x0, &(0x7f0000000240)={[{@fat=@usefree='usefree'}]}) 14:46:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0xc0189436, 0x0) 14:46:04 executing program 4: syz_open_dev$ptys(0xc, 0x3, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:46:04 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fork() 14:46:04 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x42100, 0x0) 14:46:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 189.021844] FAT-fs (loop5): invalid media value (0xb4) [ 189.028703] NFS: bad mount option value specified: ve [ 189.034095] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:04 executing program 0: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus1280-avx2,crct10dif)\x00'}, 0x58) 14:46:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 14:46:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 189.080955] FAT-fs (loop5): invalid media value (0xb4) [ 189.092066] FAT-fs (loop5): Can't find a valid FAT filesystem [ 189.147925] IPVS: ftp: loaded support on port[0] = 21 14:46:05 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRES32=0x0, @ANYBLOB="10000000000000002000030000000000"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x2, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:46:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 14:46:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x41, 0x0) 14:46:05 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 14:46:05 executing program 3: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 14:46:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x0, 0x6, 0x801, 0x0, 0x0, {}, [@generic="e8c9d145f6dccb88ec"]}, 0x20}}, 0x0) 14:46:05 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 14:46:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(morus1280-avx2,crct10dif)\x00'}, 0x58) 14:46:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:46:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 14:46:05 executing program 3: clone(0x48006080, 0x0, &(0x7f0000000080), &(0x7f0000001280), &(0x7f0000000100)) clone(0x4000200, &(0x7f0000000140), 0x0, &(0x7f0000000240), 0x0) [ 189.597707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:05 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRES32=0x0, @ANYBLOB="10000000000000002000030000000000"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x2, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:46:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 14:46:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000380)) 14:46:05 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x0) 14:46:05 executing program 0: sched_rr_get_interval(0x0, 0xffffffffffffffff) 14:46:06 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x1, 0x0) 14:46:06 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x6901, 0x0) [ 190.436448] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:46:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:06 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8001, 0x0) 14:46:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 14:46:06 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:46:06 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) [ 190.828951] IPVS: ftp: loaded support on port[0] = 21 14:46:06 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x80]}, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10010, r0, 0xffffd000) mkdir(&(0x7f0000000080)='./bus\x00', 0x8c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="0400030000000008e9ad01ab526798b787d6e6a821d46736c0e991c93740523087515bc04ad58396c44a679f4adf4d32516ce70f83ea9694f81c91b66e91cfc542830885a014e800a54ec95824e72416c0512a896332f67ac8bb6f144a56", @ANYRES32=0x0, @ANYBLOB="10000000000000002000030000000000"], 0x5c, 0x1) mount(0x0, 0x0, &(0x7f0000000100)='adfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x2, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:46:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 14:46:06 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x4000)=nil) 14:46:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:06 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 14:46:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', r0) 14:46:06 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10081, 0x0) 14:46:06 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x8323, 0x0) 14:46:06 executing program 3: r0 = getpid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs(r0, &(0x7f0000000000)='fd/3\x00') 14:46:06 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:46:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') 14:46:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:07 executing program 0: r0 = getpid() r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') 14:46:07 executing program 3: clone(0x48006080, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 14:46:07 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 14:46:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xe180, 0x0) 14:46:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') 14:46:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x40049409, 0x0) 14:46:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000240)=0x3a8) 14:46:07 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x2, 0x0) 14:46:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b40)) 14:46:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 14:46:07 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xfcaefcc03439093a, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 14:46:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macvtap0\x00'}, 0x18) 14:46:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x801}, 0x14}}, 0x0) [ 192.120443] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvtap0, syncid = 0, id = 0 [ 192.300022] IPVS: ftp: loaded support on port[0] = 21 [ 192.782895] IPVS: ftp: loaded support on port[0] = 21 14:46:08 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000140)='id_resolver\x00', 0x0, 0x0) 14:46:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f00000000c0)) 14:46:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5451, 0x0) 14:46:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 14:46:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 14:46:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newtfilter={0x24}, 0x24}}, 0x0) 14:46:08 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x840) 14:46:08 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:46:08 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x0, "2fe1909c5d52c6c07840e733d59445118adefe"}) 14:46:08 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x6000, 0x0) 14:46:08 executing program 5: clone(0x48006080, 0x0, &(0x7f0000000080), &(0x7f0000001280), 0x0) clone(0x4000200, &(0x7f0000000140)="ec782a9f0da2ddb22fa63d7122a8e7e81603d2223ac4a168a9174e86a1481d7091af38d9712c51a72efa2c563d1c14ace6ebed811234a385d888eefa042481611976dfb8bacaa4a922c05fe48194af41a5c9cb6c0a625bdd22b3f1ecb71b63c0337746ffbdfa463eab466ef62f5d85c52f1b90083ff2f16bc3ccf8b75f00bd6ea5ee34a9db4a8aa26bb9e79f85708906395a0e8bc8a238dc130ded1188496da723893740b6", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="faea80dceca818bc267b649df2f939e3c66a3cf26cdd02e318b0998e0aea086074687974596d51421c2c73d225abe6197d4840bc87c1d496e25010d2a741d517520216d9eafb397a37ff724491107ca67fd94d38e56f3f41ce169f1ab68eac4eedcfe0dc31775fc33b2dbfe01ac1692eac17f19acad00c0bebd6b63d0f7c365ec26d748bf9c49dfd3e8f0287e3caf716922ff99a8b02b0da780c975e2673cd0a5b81b87e21d3f8c7f71b21e73fbd26727cbe7b944e156cd64a92b3a2094d98e21e8441e8697633a10c049a70efcfef18ad84524fbaad9b62cf3ae8c81fbf52fc1d7ab74067d19b77f338f894613c65b330264237015581adb759089b09f4c2bc49122e62eddb16aec3745e37612f4c3cad73f4c2b75de494dea2074614c5ae4c4af62cc214b9b026e1db31787c0e81be99b5c26cb35088882560fdec47448d130d676e3acd7693eefb03387abada76007d34578dd21309a2c0571eac29d2f0a76874de57f79bd71d72b6733df7671ab0a9bbe331a9bf9f6b2454d43bc6e54da938a65f64e9fdc1d33a6c7b12cbfd632d80e9f02e630e0aea0185d85ad7ea7d0fa94cb1736fec275acb8549e5d0e80be7517b72e1240e4c236605bdff996f6463e39f66637c65193ff88457550bb264e668c0cd5e59fa266b7b7e30eb181eca1b6feaa067fca09989e4e16e8c4df84740f6229f38a280477a2fad029c3d84fcc597b1bbf178a61f4d1ac2bc63792ca8b4a9012d922220525cad806fa4750c75ba32ddd07a88e778749d1e95f8b1d792a704aaf6e930baa8e4cfbc25bb1be8c8685e1e254b73ecaa9613ed0236c95b527a2495b0dce2f000ca2eb1bacf94102971eafd104436ead0301d24f510a562b5b612a4674b34fa7ff0cd0b457d2700c88f19232f3c9efb01bc979826fae6adffcaf27862e626bd93a3244b3f2253a015b63097c2da299d8941ea73c9696b5391fde8f68497e2ae2ef5706a9fff737d36f8b63157a35884d1885126e6d8c1029d107ad53a313389710515aec267d241102654dc4bc722f6f864fb7d0614b60f355d4a68852b69ad7b11957c3f94001a03a3c2afa1c00c9a473f955195425a64f6798313450a07e47c69e0cd65c5b0110ec639eae9970955c25f6048f15e736524223e842c8a27234a48ae86e6b5b803d4af22bbea5ebbcb319b1dc85087f7809bf88fa15626a0f59a62f01c880c2a8c189b8d53f79eb7f89ec33f8ce81bfee04dd6e4dec0c8a21a7fafd3256b09d653afffad3e667b04e52060ccff84c18ca8bf6144db90e28d2684261c94846e3e74c00d3260b32f5db9ac8fa75dc5f9fccaa192eb882594ee333f4999081ff23c5bfbf972c74e7c32bacba0ace3a797678e2de0b49a620163f8eff6dc2662adbe0facd6b6da39232ef45cac7190c18d65356f9110440bafd52de1f9e9d3d8ddfe341fdea9fcdcf41890074696de61107d0b02541f3590c5cf58beae4553502eb1bec7da18ea76c26f202475ee3823707815f87686064942922fc13ddd9134097d3e80940ddfec292bc0ac2f291c1234aeff44cad2c1f48dde0346604920658e0cf44633aa4a92cecdc042b425ac7f0138d240c19cbbe619be09554c44ae315e28749a7fb3b45948af1b8e1ccd681d1ce169fbb3aaa4289735accaf01df2ba9fa954111e806a2603cf37bd98141fca4dc990efe5a2e33c96205d84da40612c590a253b8b90fccd5b7fbf635c6e8e19c455f1120d9ed9128276b1ab99acf161cf982f1d4603e3d701fc64b4868e0320495abdda9e4f19c15fe1c29880f7b1b3142e7aeca029d21f354c5f6fcb6cb33d4330903107d52d93bfa2478678b036ded58db304b98576d9e949a0e00fd52c2b12314fcf42af531baa4be0263924b09ff5b2893c4c53d2cd6c398a93bcbbe3a5ea18b29bcbfd930b55d6a6d141ab69b1134fb2a2067a738101272643dbb1de62bff2026dca47f0549ab34a2923828a72301347997aac8652ef6f8068b694350da5c34d97d904df3f806bfa633ca3b41ed51fb5181d6f9402e3636748e7b86e79b220454ca0bfd691c7f9699aadb49c2bf5d9e12c7c389981f38fbe21c367297d2b3a57fb1f6a50c47076fe6e3681d998f01705f1c04b055417679612779831b3ed785791622294c66427818bd11a12715ebe1acb0cfe02481e198e513fddbcaaafdecf0dd7284f670e688ba908d48ba6799f2b8aa3cf23a9c6796ee8335b58cd4563bb94b853e8783ce13896bd3538d9e922de26851ce9764a9ea78c98cae53d042b211b4c915f82a3991a847d9093c0a41f389144c8d98723e6deec68200d7a2e1f5206c13b0a38505ae6d5882f020d147ebadd86b4beb2c3bbd7c0175ba5fbea460bbe2080f5c9e41e30be4648c93e8ae344e1a4b8f0096a4118298d59b6e8cdd5637febde6422e1e6a9c791071dfc85a66679f7ea52a55e873c1dbf59349e64c81aa3c9371eb33ffde40b65719987a69fd5d6afd4c499748b041b3c9f9ff6795913b89b64749c8ac432872f6953d05c41897512cc4998959ce4199ff1e5603befad006def3a99697b9d6891a10a16b4d51a5a9ed3f6aae6cdcce81797ed50fb6bb239287ce2a61f7825079425bc2765758102989c2ae975a096be25c1558133a7fc7c759fde48580c372884497dfa6b7f17c1451fb194ce0208e5f131cdd6f135504066715c98296b6d569d9efee207e2230b8c3814f382f13af5abb55a153f644dfc8cd9d068fda4e111e4c8fa9bad74825811f24e61036fb2ed7929edb3573d7e0fdf37c346df101359d4f70bc9387f786afa5e60654a072984796f6addef881430c0e73fec59a9b15f9f4acc64b1ab62944f4f8a0e22c0659ba09b7f3e4bf336aedb8f1345056eef41bef0be75152f723028306657fff20c19409de305f0a18e2a34e95d1091fe3692ce3c1dda391d1b293907712e28289d60d0bb1f35500cd13ac5ef976620e53c026af12fde68005c72842ed1f90eb68b9da0c5d8aaa0bd07e3242c628e11f62c68d93733b4404e72097a77e7fc61e65e760640f32dd93a8ceeea9487bffc5aab10b97dd747761dbff40f8a1a22129753a0b2f56c4446c377dc5f75b150d5ba88f82ae38e43371d8ad31975501a07a53179dcca06ffc6cf8fcfe97075f2fa1df3307d0cea92d28fcfc2d8b8bfe72dbdfc7b7ae2713ae88a863aa50497b0bf30ddb2b37b7d7e5ca9659be57e9a02a73169c9ba4445b6aabd69821544196f2d537eace369d90a2190d5db67cc987d861d977d9a74d98c4a79af5d0e8c52473ea8b99d215d9a69ac571a8515878fbc98cd1cf6eb02db82a354c0e46158bab02b0c3302d26942c5d525e2800e89880cf2250078a209e7a9377bb9f8d6f8ca5cbe403dba06f49634eb2a321ab06dc4f72bf60fcc59bf976ea3ed4fdff9b5115178ff4ff0181056a802f3952ac1e03f6e8cc843c3a8a7cdd3b22856e871f1303a9b389fe7c56f1dd2bac7c50f78895f26f16c79adb97f65c2eb3499ff72f7bea9273ecdb5c259c4717edd90d4ef9a0444f50203e5614be3dcc723cf36343451e9529a14991978c5791d0c951272baf819a2fa2588680e90bce2a9a6f275b5e697a789424d91b5dff32b2d157b7563a61cdedf40f8d5d11d31489f9fb4132b13788e99776c75a63e110bc3e4a9bc6ef29c4f682d330d8b3b89f1c188db6c5473e8654a2dbb40b7668d2e05e80f34eb66dd7191a8d49d52a78eb90cd4be0f22ce8d7ae266bf69607ffdd8aaabe1283c50ca4eca5a7d58eaf987d6795467030d7e56f66288dd09779ad18bbe1788e76ae33979155f20ab3746a7b4d32d5b1a59476053c9cbadb5d88635d40f9bdb1643eb3ff026d540ad9d19bd8fc1aaea3cdb18701c1ed553e4ec34a5115d3d14775af4209085b5d4f5b6879dac0bcc7b69765a019fa113bd62399359f98618dfc14f576481a53bc68f86bd0b3c94e8f488240bced42af24f6bf752c8da6d7dc067c6d0ed3dd8021f1897b4a6c2bafcffecea56a03ad210be05c063f0c11762786dd31340358b15f14fe6e1269b92fd89ad531fb1cc2c1be1af8b0a9733575c6d5906571b19ce13e800866e114a9888fd544e5a9330f03d8b3d775cc91e8fe83b8aa79f55ab125f013442ecca778708ba6e7a848f7308687bdbf253a5def0fe69ee92ca1724125874e0e4f93d254ba378e0a11b0f46ac18328aeefd1bcc97543ce5a265398553426db79d81bdb08d0771d4e19fa97f2de1db3443d204e7c2db5a5801d344662cea2f127c5bd792603d37c988ab6c1fe075cde44c5e899142368d5ca8e5e7cae264bc652f0c45824f6f89d0f189f29c218d0136ac5877d302a4617ee74afd3a4dd7accfd0ba3dfc736cf0b8266ff72c0b8dc579dc093384538feb9af12f4ba33db77109e89c2a13914d97acbfbc66db4a252f6a1460fe3231a57044a66dc1acf2b583f04048ed41da49d223409efea45c1ca59de079993e6013fd61fa6a397370e8135c5aa9a469be44fc669d1f2eef227fd4a87254f88d5b30c4296017d4f7a13b7507167c456766cb6bbd627b2f6251ce992c467227430e5bd764467e8ca1ee80b684327cb727a055635eb330e01cec13abce369a59685c6f2fae24acee73d9ab39c62ecba87d3c29df68d657c9a6ef0af3a6ac4ee696a9e924a1adc125827f0021052af3135dbf9e50e7a30838b095901a94eb64e0551d2a86ccbc31791971613b9e4f6ae7387eece13c9757671b0fa1bc990476cb9b3a88e34bac47007de1df837c007ab63e50cef862f4f3ceecb7fa19ab9d4295b12b700ee603233d0c1711b4b527209d931b262d94507441eb9f41207b4208225abf9ab198f42ddcd6a77c343d52863b543a6000e8b79aa40c832fedd4bf4a6bbbcc36b2cf79de55b90413cfbb8999f08a8ae5de184812e4001382eb0011adaf9cc3d42572147e95fe7639ce209a57bcbfcb0baf25bfdaaf7cdf79be2de0fb9b4610dce00bfe09dbf37bee47eeba0112e17016ddaa32b41ff6db55862b1ad4a9987ca5187232ee7bdcfe63ead89fe974323a22c9c6bcbd07d29ab28a0f0346c0aab2fb83f24cdd8e8cf20247b715a9156e5c8fff676c65b0a7fa4d967f705451a914d944e20fdbbe93063fb339f4db082cd971526cf71967e0f2afc4d0db890bf975de2aa147dbbdb051735f49b7e3c5e520b5410070f5c05e991847610d9ef39f377ca414de4daf8fc34b11f135800596c6af52d807eb5ae7646df51146860b8fe426faf117023ee2c3f539d670ea5efc0963e2718be0b9a0de347de31c87cc2130fa2a84850abed6b597722b49feee8ae696f865111222f21b1bd7af9934961dd2c96da990f84d2065f2d619d78464598b0c437d2b2cf8fe725096b942b38e6e12353f3dc206acc032515c9da85f3b1064e8637bee6250cdaa988f314ac62d828d12871045495ef6535036bc8bba6e6100155937232cf97a9f9dd17e516f1171dd8c3d24135ad98a533314c44a19d28ed3f4411b39d981ad9efae55f87db72b216fe13002d1c9be6e013b5eec4eee7ca97c5c5cdaa808c52416b074bad9838e210a682fd32ea0f32c0d5b796cbf5d7718b18b83c6c4569bf307fe51567011b3f1eaafaff1f07683bc6e8eaf58bfdc55b5ddd89efe4e5eff5dddda0d618069b8a6d184ae595c9ecd1b193e9a404b91ae7475d8e7af8c7f65d18d612b5336b58ad24972eec93ede9ca6e50582a36d589d17ed3b224433505d04f52c795634240308f3ddbbd5c81e6fd11410c1f52323e1953f04d884fa607bf431e526e4a58fcffe58a5b77") 14:46:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x28c000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 14:46:08 executing program 4: socketpair(0x11, 0x2, 0x400, &(0x7f0000000000)) 14:46:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000001700)=ANY=[]) 14:46:08 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x805000, &(0x7f00000001c0)) 14:46:08 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 14:46:08 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x805000, &(0x7f00000001c0)) [ 192.992945] IPVS: ftp: loaded support on port[0] = 21 14:46:08 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 193.042401] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) 14:46:08 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mode={'mode'}}], [{@euid_lt={'euid<'}}]}) 14:46:08 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 193.083684] EXT4-fs (loop3): group descriptors corrupted! 14:46:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000300)=[0x0]) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB=',mpol=default=static:9']) 14:46:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301042, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 193.157689] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) [ 193.167469] tmpfs: No value for mount option 'euid<00000000000000000000' [ 193.173022] EXT4-fs (loop3): group descriptors corrupted! [ 193.195713] tmpfs: Bad value 'default=static:9' for mount option 'mpol' [ 193.792124] IPVS: ftp: loaded support on port[0] = 21 14:46:09 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/164, 0x18) readlinkat(r0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)=""/175, 0xaf) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000002780)={{}, "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"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x20d, 0xe6}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') 14:46:09 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)) 14:46:09 executing program 0: syz_emit_ethernet(0x370, &(0x7f0000000500)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb81"], 0x0) 14:46:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 14:46:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 14:46:09 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2008, &(0x7f0000000500)) 14:46:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) 14:46:09 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 14:46:09 executing program 1: getgroups(0x1, &(0x7f0000000300)=[0x0]) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000002700)=ANY=[@ANYBLOB='gid=', @ANYBLOB=',huge=advise,uid=', @ANYRESHEX]) 14:46:09 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x1f4, &(0x7f0000000040)) [ 193.905818] print_req_error: I/O error, dev loop5, sector 0 14:46:09 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0x0) 14:46:09 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004280)={0x10, 0x0, r2}, 0x10) [ 193.951196] FAT-fs (loop5): bogus number of FAT sectors [ 193.956852] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' [ 193.975632] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:09 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) munlockall() socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 14:46:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x5a0) 14:46:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006280)=ANY=[@ANYBLOB="b000000000000000db"], 0xb0) 14:46:09 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0xfffffffffffffe9d) 14:46:09 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x309940, 0x0) 14:46:09 executing program 3: init_module(&(0x7f0000000100)='\"\x8b\xb3F\v\t[\xe5+\x89\x89\x98W\xab^C2Y\xf6\xe5\xd6\x97\x9d\xb68\xde\an\xdeX\x1b\xf2\xf7\xa9\xf0\x13\xd6\xc0\xefQt\xb95M\x82B\xff\xa1\xe8R\xe9u\x1ft\x869\x1c\x82J\x18\x1f\xff%\x82g\x0f\x04;\x1b\xbd{\xe6\xdb\f.^\xfa\xee\x1d\xfcY)\x814\xfaa_\x81(\xe3\x1f\b\xeb\x0f\x824<\"$,\x83p{\xd0\xb9\xd2\xe9E\x1b(\xae\xffh\xeb|\xc9R\xf4\xba+\xad\xc7i\xe6\x82Y\xc5k~\x04A\xdb\xe2\x02r\a\n2!ka\xa5\x8c\x1c\xb3\xa9\xc1M\x18P\x80f\xbcT \xc7\xa2\x95\xbf\xf3\x92\xf8\x97\xea\x8f\xa3\xd4\xdfV]|r\x05^qWwh\xa0\fy\xfb\xa8\xa7\xebC\n\xc0-=\xfb\xe1s\x82\xf2\x8a\xd3\t\xe1B(M\xc5\xa1GP\xba\x14\xcf\xe0\x8f\na\rVG\xe5J\xb2\x1b\xc5\xe9N\x8e', 0xe0, 0x0) 14:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 14:46:09 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) open(0x0, 0x0, 0x0) 14:46:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 14:46:09 executing program 2: socketpair(0x25, 0x3, 0x8, &(0x7f0000000080)) 14:46:09 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 14:46:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, &(0x7f0000002240)=@routing, 0x8) 14:46:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00', r0) 14:46:09 executing program 2: semget(0x3, 0xf0e501af96011bd7, 0x0) 14:46:09 executing program 4: syz_emit_ethernet(0x370, &(0x7f0000000500)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb8100000086dd61"], 0x0) 14:46:09 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000600)='*', 0x1, 0xffff}], 0x0, 0x0) 14:46:09 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000002580)) 14:46:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:46:09 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000007440)={0x10, 0x0, r1}, 0x10) 14:46:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x0]}}]}) 14:46:09 executing program 4: syz_emit_ethernet(0x102c, 0x0, 0x0) 14:46:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, 0x0) [ 194.303800] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 14:46:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private0, @local, @local, 0x0, 0x0, 0x7fff}) 14:46:09 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000002580)) 14:46:09 executing program 4: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000002580)) 14:46:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="980200003629", @ANYRES64], 0x298) 14:46:09 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x74a40, 0x0) 14:46:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/3089], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 194.369021] print_req_error: I/O error, dev loop3, sector 0 14:46:10 executing program 1: syz_emit_ethernet(0x370, &(0x7f0000000500)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb8100000086dd6183fd9f03360600ff"], 0x0) 14:46:10 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000026c0)='ns/pid\x00') 14:46:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0xffffffffffffffff) 14:46:10 executing program 2: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x0) 14:46:10 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x3a5780) 14:46:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 14:46:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x88) 14:46:10 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./bus\x00', 0xffc00007, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@umask={'umask'}}]}) 14:46:10 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x1, 0x0) 14:46:10 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:46:10 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x6d, 0x0]}}]}) 14:46:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000007440)={0x10, 0x0, r1}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0x10, 0x0, r1}, 0x10) 14:46:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f00000001c0), 0x4) 14:46:10 executing program 4: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000002040)=[{}], 0x1) 14:46:10 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 194.572475] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002700)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 14:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000140001800804"], 0x28}}, 0x0) 14:46:10 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x2, 0x0) 14:46:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', 0x0}) 14:46:10 executing program 1: socket$inet6(0xa, 0x0, 0xa17) 14:46:10 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:10 executing program 4: socketpair(0x10, 0x2, 0x8, &(0x7f0000000540)) 14:46:10 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0x10) 14:46:10 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0x0) 14:46:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x4) 14:46:10 executing program 1: clock_adjtime(0x0, &(0x7f0000000340)) 14:46:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000100000000000f000000140001800800030000000082"], 0x28}}, 0x0) 14:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 14:46:10 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ocfs2_control\x00', 0x14282, 0x0) 14:46:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESHEX]) 14:46:10 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mode={'mode'}}]}) 14:46:10 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x88102, 0x0) 14:46:10 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10040, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 14:46:10 executing program 5: socketpair(0x1, 0x0, 0x7fffffff, &(0x7f0000002580)) 14:46:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB=',mpol=']) [ 194.885771] tmpfs: Bad value '0xffffffffffffffff0xffffffffffffffff' for mount option 'gid' 14:46:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010008000000000000000f00000014"], 0x28}}, 0x0) 14:46:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @loopback, @private1}) 14:46:10 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000140)={@remote, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "d8"}}}}}, 0x0) 14:46:10 executing program 5: futex(&(0x7f0000000300), 0x3, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380), 0x0) [ 194.929051] tmpfs: Bad value '0xffffffffffffffff0xffffffffffffffff' for mount option 'gid' [ 194.948614] tmpfs: Bad value '' for mount option 'mpol' 14:46:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 14:46:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 14:46:10 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000002580)) 14:46:10 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 194.992152] tmpfs: Bad value '' for mount option 'mpol' 14:46:10 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000300)=[0x0]) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000002700)=ANY=[@ANYBLOB='gid=', @ANYBLOB=',huge=advise,uid=', @ANYBLOB="2c6d706f6c3d64656661756c743d7374617469633a3917"]) 14:46:10 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:10 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000002580)) 14:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001440)='batadv\x00', r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0)='nl80211\x00', r0) 14:46:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)={0x10, 0x0, r1}, 0x10) 14:46:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 14:46:10 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000080)) 14:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x8, 0x4) [ 195.110683] tmpfs: Bad value 'default=static:9' for mount option 'mpol' 14:46:10 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000002580)) 14:46:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 14:46:10 executing program 0: socketpair(0x2, 0xa, 0x7fffffff, &(0x7f0000002580)) 14:46:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 14:46:10 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r1) 14:46:10 executing program 5: getgroups(0x1, &(0x7f0000000300)=[0x0]) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB=',huge=']) 14:46:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000068c0)=ANY=[@ANYBLOB="a0050000", @ANYRES64], 0x5a0) 14:46:10 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) 14:46:10 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2501c1, 0x0) 14:46:10 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:46:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) [ 195.273103] tmpfs: Bad value '' for mount option 'huge' 14:46:10 executing program 5: getgroups(0x1, &(0x7f0000000300)=[0x0]) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000001, &(0x7f0000002700)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',mpol=default=']) 14:46:10 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 14:46:10 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x531080) 14:46:10 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002100)={0x2020}, 0x2020) 14:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000100000000000f"], 0x28}}, 0x0) 14:46:10 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 14:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 14:46:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 14:46:11 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:46:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010020000000000000004100000008000100706369001108"], 0x40}}, 0x0) 14:46:11 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 14:46:11 executing program 5: r0 = epoll_create(0x9) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 14:46:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100), 0x4) 14:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) 14:46:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 14:46:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001180)={'ip6_vti0\x00', &(0x7f0000001100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 14:46:11 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000016400,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',g}', @ANYRESDEC=0x0, @ANYBLOB="e4ffdb07c42151c3f0ea1df5a8e4b73bea4bd9ff5373da"]) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0xe0, ""/224}) 14:46:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000240)=0xff, 0x8) 14:46:11 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101003, 0x0) 14:46:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, @ipv4={[], [], @broadcast}, @private2}}) 14:46:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:11 executing program 2: getgroups(0x1, &(0x7f0000000300)=[0x0]) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',mpol=default=']) 14:46:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 14:46:11 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 14:46:11 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x9}, &(0x7f00000004c0)={0x0, 0x989680}, 0x0) 14:46:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@ipv6_getnexthop={0x18, 0x6a, 0x9}, 0x18}}, 0x0) 14:46:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) 14:46:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 14:46:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) [ 196.406173] ip6tnl0: Invalid MTU 536871680 requested, hw max 65407 14:46:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x101, 0x26}, 0x40) 14:46:12 executing program 1: timer_create(0x15e5f943b2a475f2, 0x0, &(0x7f0000000380)) 14:46:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) 14:46:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='sysvgroups,jqfmt=vfsv1']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 14:46:12 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvram\x00', 0x0, 0x0) 14:46:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:46:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x19}, 0x40) 14:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 14:46:12 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 196.570481] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled 14:46:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 14:46:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1d00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 196.619950] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) [ 196.695012] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 196.716279] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) 14:46:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8901, 0x0) 14:46:12 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 14:46:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@ipv6_getnexthop={0x24, 0x6a, 0x9, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 14:46:12 executing program 5: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket$packet(0x11, 0x3, 0x300) [ 196.759819] print_req_error: I/O error, dev loop3, sector 0 [ 196.765904] Buffer I/O error on dev loop3, logical block 0, async page read 14:46:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 14:46:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0xffffffe8}, 0x40) 14:46:12 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000014d00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, &(0x7f0000000300)={@desc={0x1, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) 14:46:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 14:46:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 14:46:12 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:12 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x400000) 14:46:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86831, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xffffffffffffff89, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE]}, 0x14}}, 0x0) 14:46:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x1ff}, 0x40) 14:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 196.934724] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) 14:46:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 14:46:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.044768] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) 14:46:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x20000224}}, 0x0) 14:46:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x17, 0x0, 0x101, 0x26, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 14:46:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:46:12 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40a00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 14:46:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 14:46:12 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00', 0xffffffffffffffff) 14:46:12 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000014d00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0406619, 0x0) 14:46:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:12 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 14:46:12 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1d00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:46:12 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100080, 0x0) 14:46:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:46:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.253579] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (8000) 14:46:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@bridge_getlink={0x30, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_MASTER={0x8}]}, 0x30}}, 0x0) 14:46:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) [ 197.355436] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (8000) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1, 0x4710, 0x7}}) 14:46:13 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000002280)={0x18}, 0x18) 14:46:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000300), 0x2, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 14:46:13 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000014d00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000300)={@desc={0x1, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) 14:46:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8903, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) 14:46:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x0) 14:46:13 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}, {0x0}], 0x0, &(0x7f0000014d00)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000300)={@desc={0x1, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) 14:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 14:46:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/zero\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 14:46:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) [ 197.479108] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8000) 14:46:13 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r1, 0x0, 0x0) accept(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x1f, 0x81, 0x0, 0x41, @mcast1, @ipv4={[], [], @remote}, 0x8, 0x7, 0x3, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:46:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00', 0xffffffffffffffff) [ 197.535528] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) 14:46:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), &(0x7f0000000140)=0x4) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:46:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) [ 197.648780] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (8000) 14:46:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8981, 0x0) 14:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 14:46:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0xd}]}}, &(0x7f00000000c0)=""/158, 0x26, 0x9e, 0x1}, 0x20) 14:46:13 executing program 3: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'xfrm0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0xb, 0x0, 0x0, &(0x7f00000003c0)) 14:46:13 executing program 1: bpf$MAP_CREATE(0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 2: r0 = gettid() tkill(r0, 0x40007) 14:46:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80941, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10501}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:46:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:13 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) 14:46:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 14:46:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:46:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:46:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000600), 0x4) 14:46:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) [ 197.906544] ip6tnl0: Invalid MTU 0 requested, hw min 68 14:46:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @mcast1}}) 14:46:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x24}, 0x1, 0x0, 0x5e44}, 0x0) 14:46:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 14:46:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 14:46:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 14:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 14:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002000000000000000410000000800010070636900110802003030ba"], 0x40}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 14:46:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 14:46:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @empty}}) 14:46:13 executing program 1: socket$packet(0x11, 0x3, 0x300) pselect6(0x4b, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 14:46:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) 14:46:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 14:46:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x20000000) 14:46:13 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000014d00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000300)={@desc={0x1, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) 14:46:13 executing program 3: timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0xe124d979abc2abce, @thr={0x0, 0x0}}, 0x0) 14:46:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r0, 0x0) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8904, 0x0) 14:46:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb701, 0x0) 14:46:13 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1b00}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000014c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 198.341932] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8000) 14:46:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 14:46:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) [ 198.455575] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8000) 14:46:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8912, &(0x7f0000000240)={"7bf8a23a0a747658527ff9151fd02021"}) 14:46:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000069001100020030"], 0x40}}, 0x0) 14:46:14 executing program 0: io_setup(0x8, &(0x7f00000020c0)) 14:46:14 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) 14:46:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1402, 0x911}, 0x10}}, 0x0) [ 198.583471] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:46:14 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 14:46:14 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x880, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 14:46:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 14:46:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x24}, 0x1, 0x0, 0xf0}, 0x0) 14:46:14 executing program 5: io_setup(0x80, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 14:46:14 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') 14:46:14 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb701, 0x0) 14:46:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0xfffffffffffffc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:46:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, 0xfffffffffffffffe, 0x0) 14:46:14 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 14:46:14 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 14:46:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0, 0x24}, 0x1, 0x0, 0x2}, 0x0) 14:46:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 14:46:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100), 0x0) 14:46:14 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$vhost_msg_v2(r1, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 14:46:14 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000140)) 14:46:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) 14:46:14 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 14:46:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x7, 0x2f, @private0, @private2, 0x8, 0x40, 0x2, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r2, 0x4, 0x3, 0x8, 0x1, 0x5a, @empty, @ipv4={[], [], @loopback}, 0x10, 0x700, 0x7, 0x9}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x40000, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@loose='loose'}, {@mmap='mmap'}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, 0xee00}}], [{@dont_hash='dont_hash'}]}}) accept(r1, 0x0, 0x0) 14:46:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:14 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1200}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:46:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 14:46:14 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 14:46:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, 0x0) 14:46:14 executing program 4: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0x0) 14:46:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 199.090226] kauditd_printk_skb: 5 callbacks suppressed [ 199.090234] audit: type=1804 audit(1615560374.669:19): pid=11424 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir490882158/syzkaller.66VsPF/90/bus" dev="sda1" ino=15971 res=1 [ 199.096427] syz-executor.0 (11416) used greatest stack depth: 25032 bytes left 14:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108906, 0x0) 14:46:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, 0x0, 0xffffff1f}, 0x0) 14:46:14 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 14:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 14:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x33fe0}}, 0x0) 14:46:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x8}, 0x0) 14:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8916, 0x0) 14:46:14 executing program 2: clock_gettime(0x0, &(0x7f0000000440)) 14:46:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x10}}, 0x0) 14:46:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 14:46:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 14:46:14 executing program 2: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000140)) 14:46:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', r0) 14:46:14 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='asymmetric\x00', 0x0) 14:46:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, 0x0, 0x1}}) 14:46:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:46:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x7800}}) 14:46:15 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:15 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000014d00)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000300)={@id={0x2, 0x0, @b}, 0x40, 0x0, [], @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}) 14:46:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 14:46:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) [ 200.142454] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (8000) 14:46:15 executing program 2: futex(&(0x7f0000000140)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x0) 14:46:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:46:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:46:15 executing program 1: futex(&(0x7f0000000140), 0x3, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 14:46:15 executing program 4: sysfs$1(0x1, &(0x7f0000000000)='^\x00') 14:46:15 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f00000000c0)='C', 0x1, 0xfffffffffffffffc) 14:46:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:46:15 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)={'U-'}, 0x16, 0x2) 14:46:15 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)={'U-'}, 0x16, 0x0) 14:46:15 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:46:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:46:15 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xffff8000) 14:46:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts, 0x8) 14:46:15 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 14:46:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks'}}, {@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes'}}, {@size={'size', 0x3d, [0x5]}}]}) 14:46:15 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) 14:46:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:46:16 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000049c0)) 14:46:16 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{0x0}], 0x0, 0x0) 14:46:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@uid={'uid'}}, {@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}]}) 14:46:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xa6, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x0, 0x4, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@quota={{0x0, 0x1, 'quota\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED, @NFTA_QUOTA_BYTES, @NFTA_QUOTA_BYTES]}}]}, {0x0, 0x1, 0x0, 0x1, [@match={{0x0, 0x1, 'match\x00'}, @void}, @fib={{0x0, 0x1, 'fib\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT, @NFTA_FIB_RESULT, @NFTA_FIB_FLAGS]}}, @limit={{0x0, 0x1, 'limit\x00'}}, @synproxy={{0x0, 0x1, 'synproxy\x00'}, @void}]}]}, @NFTA_RULE_EXPRESSIONS={0x0, 0x4, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@reject={{0x0, 0x1, 'reject\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE]}}, @dynset={{0x0, 0x1, 'dynset\x00'}, @void}, @flow_offload={{0x0, 0x1, 'flow_offload\x00'}, @void}, @log={{0x0, 0x1, 'log\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@osf={{0x0, 0x1, 'osf\x00'}, @void}, @notrack={{0x0, 0x1, 'notrack\x00'}, @void}]}]}]}, 0x1c}}, 0x0) [ 200.417679] tmpfs: Bad value '' for mount option 'size' [ 200.441526] tmpfs: Bad value '' for mount option 'size' 14:46:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) 14:46:16 executing program 0: connect$caif(0xffffffffffffffff, 0x0, 0x0) 14:46:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002640)='fuse\x00', &(0x7f00000025c0)='./file0\x00', 0x0, 0x4088030000000000, 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 14:46:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 14:46:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000020c0)=@abs={0x1}, 0x6e) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 14:46:16 executing program 3: bpf$MAP_CREATE(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 200.499705] tmpfs: Bad value 'prefer=relative' for mount option 'mpol' [ 200.525595] tmpfs: Bad value 'prefer=relative' for mount option 'mpol' 14:46:16 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x8}, &(0x7f0000000040)) 14:46:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000300)=@raw=[@ldst={0x0, 0x0, 0x2}, @jmp, @btf_id], &(0x7f0000000380)='GPL\x00', 0x5, 0x84, &(0x7f00000003c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:46:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000002240)='./file0\x00', 0x0, 0x2, &(0x7f0000002600)=[{0x0}, {0x0}], 0x0, &(0x7f0000002640)={[], [{@audit='audit'}]}) 14:46:16 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000019c0)='devices.allow\x00', 0x2, 0x0) 14:46:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:46:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 14:46:16 executing program 5: socket$unix(0x1, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000001840)='vfat\x00', 0x0, 0x1, 0x4, &(0x7f0000001c40)=[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x24171954}, {0x0, 0x0, 0x7}, {&(0x7f0000001b80)="dc1c7d6e469668689bd6914705562504f5eedd1f7f0953565134eceff6871201e8080b141dace3c5a1dcc762fc09b247ba1846ad1b7f021a9e92c26ef24d0767a8947df1feb4425ca096fa149a8c740392fd0948ab32ffa2ff88d8f71e723f4b3be5b2b817687b957bc90f6b4797ca9f39c298b35d344c010d9560", 0x7b}], 0x48004, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000020c0)=@abs={0x1}, 0x6e) syz_mount_image$vfat(&(0x7f0000002200)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000002600)=[{0x0}], 0x0, 0x0) 14:46:16 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:17 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x800}, 0x40) 14:46:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@uid={'uid'}}, {@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes'}}, {@size={'size', 0x3d, [0x0]}}]}) 14:46:17 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:17 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$9p(r0, &(0x7f0000003740)="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", 0x1001) 14:46:17 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/30, 0x1e}, {&(0x7f0000000280)=""/205, 0xcd}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)=""/227, 0xe3}, {0x0}], 0x2, 0x0) 14:46:17 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:46:17 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="a39ff0426e8b8381af7d12cbda66e9c857218a5c2b949dd9098ec6af44ff99c87b53c57e4a", 0x25, 0x7}, {&(0x7f00000000c0)="ecbf7eede50e6c93b1157907bae8362bb67202aeaaddd64ae980a4bbd983654d974eb4beb3c5638effd23a88d3b07a429ed0663f3b0550fe56aaaa32ce9b6c5210048b46250253fb10c0720886c80a88581d1a7b88c3a74bf091ac04fb84add87ccff9c7587fe641e3e623d9ec541f27163862b6134ff6cb632bbb29ce2c0ab7", 0x80, 0x7fffffff}, {&(0x7f0000000180)="a8ab60c51b28e89e2c941975442ed604c1f00100fa263d3d974bdf992b94b706876b3f0473b4445977b951329e35314a0f160ca0f4e9e38cbc5cfbd59951fc22ef5833a177e714cb9769b6f66ccea3b77120c37b4f11834224c7855e94e3bea38ecf6c566dde09b97ce64ea2167ac445896f9a9d680200c91a712774ddb31d47681378afdb55ab7a56dcbe6c1ac7dc40b80c2ad0041406931f68eca2320b0f5a5bd5d6285b49b93f50078ccd815eb20a60ce329db36071c48670", 0xba, 0x40}, {&(0x7f0000000240)="3de19aa8b53660badd33b14cf5e8b44ef5c09b53e8ac927748d641857abae43da8683c9aa93103e8a6eb31b222b6e6be0ee46828034a0596caa2401950840b009818b15f75db179c1705dad9c9d1afa21402a7e491a1a1fea2b4034aa5fb38c64a13b9e6ba4acfcbde14cc6394a74d540094bff76463f33166b7ae804c55c132d582deda2eced462f3e8db3a90d323a81dd55918de1b8b2baa7a078c9cb7d551a7cd4905d1c9ae861b45e930df5e4603d046d0c6", 0xb4}, {&(0x7f0000000300)="5c25557c49322cdc113dc5d2733c6c3495242bfb2124b85bbbf1a94f01313c4fa24e09082ab7a68362d67726b4ba8d6d26b03c1124a1dbcaad32206b5b6841d00f1231367bdbc48a05ba0e244e40a9fa9b4874bccf80b621c912d0563a6c342b136ac1f86e4530bef6", 0x69, 0x408c}], 0x40002, &(0x7f0000000440)={[{@hide='hide'}, {@uid={'uid'}}, {@check_strict='check=strict'}, {@hide='hide'}, {@unhide='unhide'}], [{@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@appraise='appraise'}, {@subj_user={'subj_user', 0x3d, ',\xa8/:'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 14:46:17 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) 14:46:17 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80040, 0x0) 14:46:17 executing program 4: socketpair(0x28, 0x0, 0x6, &(0x7f0000000100)) 14:46:17 executing program 5: syz_mount_image$vfat(&(0x7f0000002200)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)) 14:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 14:46:17 executing program 0: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 14:46:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$P9_RCREATE(r0, 0x0, 0x0) 14:46:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 14:46:17 executing program 5: syz_mount_image$vfat(&(0x7f0000001840)='vfat\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001dc0)) 14:46:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x8001}, 0x4) 14:46:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x80000000}, 0x40) 14:46:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b80)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 14:46:17 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8001}, 0x0, 0x0, 0x0) 14:46:17 executing program 2: openat$zero(0xffffff9c, 0x0, 0x419080, 0x0) 14:46:17 executing program 1: syz_mount_image$vfat(&(0x7f0000001840)='vfat\x00', &(0x7f0000001880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.642194] FAT-fs (loop5): bogus number of reserved sectors 14:46:17 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 14:46:17 executing program 2: r0 = mq_open(&(0x7f0000000500)='\x1b\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000580)=""/100, 0x64, 0x0, &(0x7f0000000600)={0x0, 0x989680}) 14:46:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:46:17 executing program 4: mq_open(&(0x7f0000000000)=':^-\\^+./(%-$*{!)\x00', 0x0, 0x0, 0x0) [ 201.691155] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) [ 201.775006] FAT-fs (loop5): bogus number of reserved sectors [ 201.790045] FAT-fs (loop5): Can't find a valid FAT filesystem 14:46:17 executing program 5: mq_open(&(0x7f0000000080)='.[{\x00', 0x0, 0x0, 0x0) 14:46:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000020c0)=@abs={0x1}, 0x6e) 14:46:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) 14:46:17 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001c40)=[{0x0}, {0x0}], 0x0, &(0x7f0000001dc0)) bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x4, 0x1, &(0x7f0000002600)=[{0x0}], 0x0, 0x0) 14:46:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:46:17 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), 0x0, 0x0) 14:46:17 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@hide='hide'}, {@uid={'uid'}}, {@check_strict='check=strict'}, {@unhide='unhide'}, {@gid={'gid', 0x3d, 0xee01}}], [{@context={'context', 0x3d, 'user_u'}}]}) 14:46:17 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181001, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 14:46:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:46:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="6800000005060103000000000000000001000008050001"], 0x68}}, 0x0) 14:46:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 14:46:17 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000300)='\\', 0x1, 0x408c}], 0x0, 0x0) 14:46:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000300)=@raw=[@jmp], &(0x7f0000000380)='GPL\x00', 0x5, 0x84, &(0x7f00000003c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:46:17 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 14:46:17 executing program 0: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6001, 0x0) [ 201.988054] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:17 executing program 2: bpf$MAP_CREATE(0x21, 0x0, 0x0) 14:46:17 executing program 1: mount$bind(0x0, 0x0, &(0x7f0000001800)='pipefs\x00', 0x0, 0x0) 14:46:17 executing program 0: openat$nvram(0xffffff9c, &(0x7f00000026c0)='/dev/nvram\x00', 0x4800, 0x0) 14:46:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x1) 14:46:17 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 14:46:17 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000003640), 0x0) 14:46:17 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 14:46:17 executing program 0: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f00000003c0)={0x45, 0x7d, 0x0, {0x0, 0x3e, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/full\x00', 0x1, '('}}, 0x45) 14:46:17 executing program 4: r0 = open(&(0x7f0000003240)='./file0\x00', 0x40040, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 14:46:17 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000a00)) 14:46:17 executing program 2: openat$vcsa(0xffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x20300, 0x0) 14:46:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTATu(r0, &(0x7f0000000200)={0x4e, 0x7d, 0x0, {{0x0, 0x39, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x5, '#\\$%\xaf', 0x0, '', 0x1, '}'}, 0x0, '', 0x0, 0xee01}}, 0x4e) write$P9_RFLUSH(r0, &(0x7f0000000280)={0x7}, 0x7) 14:46:17 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 14:46:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000005200)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 14:46:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 14:46:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 14:46:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000ac0)=""/146, 0x32, 0x92, 0x1}, 0x20) 14:46:17 executing program 0: openat$kvm(0xffffff9c, 0x0, 0x4000c0, 0x0) 14:46:17 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000009300), 0x10) 14:46:17 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/205, 0xcd}], 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)=""/227, 0xe3}, {0x0}], 0x2, 0x0) 14:46:17 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:17 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 14:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 14:46:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x123}, 0x40) 14:46:17 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:46:18 executing program 3: futex(0x0, 0xdbf908989dd753d, 0x0, 0x0, 0x0, 0x0) 14:46:18 executing program 0: bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000002200)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000002280)="db", 0x1}], 0x0, &(0x7f0000002640)) 14:46:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 14:46:18 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:18 executing program 4: r0 = open(&(0x7f0000003240)='./file0\x00', 0x40040, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 14:46:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000ac0)=""/146, 0x32, 0x92, 0x1}, 0x20) 14:46:18 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002940)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 14:46:18 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) 14:46:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000980)={&(0x7f00000005c0), 0xc, &(0x7f0000000940)={0x0}}, 0x0) 14:46:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 14:46:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000009c0)={'wpan0\x00'}) 14:46:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 14:46:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x0) 14:46:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000002140)=@file={0x0, './file0\x00'}, 0x6e) 14:46:18 executing program 2: openat$vcsa(0xffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x1a3080, 0x0) 14:46:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:46:18 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000020201"], 0x38}}, 0x0) 14:46:18 executing program 3: r0 = epoll_create1(0x0) fstat(r0, &(0x7f0000000280)) [ 202.714141] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.736791] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:18 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) 14:46:18 executing program 1: mq_open(0x0, 0x0, 0x0, &(0x7f00000001c0)) 14:46:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 14:46:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 14:46:18 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) 14:46:18 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x1, 0x9}, 0x0) 14:46:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 14:46:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) quotactl(0x8, &(0x7f0000000680)='./file0\x00', 0x0, &(0x7f00000006c0)="c7fe213f3d78d39b7528221450a0872e1f6c0e811772d077b80e68bb7efc4728d1b1415e1d13ae74f1a506c61cb10c0469c7f4f4f1774a1679ec84abeb6499a4487c3590b5511b2ca7e5d7974b31de84e8c0c7c54845e9cb5a53cbcf9c2a9d0f144e622a4a8ea6badd06ce746b91086df8d1020dd6d10a4e266213a94676059a9f025209f223a15116c6cf6444bf7cfa0acf129b8f47b0295a88e2ce5fca67aefebf731fdaf0ed3977b4d68f8db51ab93737c4e7c65b9dc342e372a7c7869d85fac19d6e") preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000ac0)={'sit0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="4cf2e44a1ebce1f0e06f9dd4f04d", 0xe, 0x805, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6e803, 0x0) 14:46:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:46:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 14:46:19 executing program 0: pipe(&(0x7f0000001a80)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 14:46:19 executing program 5: pipe(&(0x7f0000001a80)={0xffffffffffffffff}) pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 14:46:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:46:19 executing program 0: pselect6(0x4d, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 203.517435] input: syz1 as /devices/virtual/input/input5 14:46:19 executing program 2: r0 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 14:46:19 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xb883, 0x0) [ 203.574223] input: syz1 as /devices/virtual/input/input6 14:46:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc2800, 0x0) 14:46:19 executing program 1: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x200800) 14:46:19 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 14:46:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffd}}, 0x0) 14:46:19 executing program 5: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) 14:46:19 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000100)={0x0, 0x0, "7a22ea59b7ec9b7ff847f47aec2bb2b71589fa53f6a61a6fde81933edab0b9a64193d29cd79b21f700104f199dd96be2952c53aa9d96cc21cb55f705e9fca66630890dee40fce641c7e7296aee9a212b1979a6c8ec28f9ea54ffcbc4bea29e5b7c5148e8f08c5d193ee57816323db97c4f046794d4e40ee2fb52c32eeab2ab9d6f43d035b555db2c8191b070f16d27e731685f39dce6303914fcda86091ab5503a0fb3487b659f45ad1fc25b999904a5416d114b17fc0522c2262f0535d30a8f7ecf20615c3414f6cdde23d32ab2acfaabb6e664373eff03ba31a4fd03ae3902f5b05e5cae448a060111df955785767483889a9086842a142912598f2ae7692a", "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"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)) 14:46:19 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 14:46:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) 14:46:19 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40080) 14:46:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 14:46:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5416, &(0x7f0000001700)) 14:46:19 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 14:46:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x118, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'caif0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe}}}, {{@ipv6={@private0, @mcast2, [], [], 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x6}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 14:46:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:46:20 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 14:46:20 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:46:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x1, 0x1, 0x7, 0x0, "57d09e7608682b0b4377e79d858eb60c68d5ec4ee926929662b97465ac2515046cd7fee5711e61d66917b3a97b425b4757385b52d4a53f5d6664a55bccdf2c74", "81ce21d0fd70d96414d61fcee232f82a1b2f58304637bb507bac445f4e4b1a96"}) [ 204.416642] Cannot find add_set index 0 as target 14:46:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 14:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 14:46:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x10) [ 204.453216] Cannot find add_set index 0 as target [ 204.465375] input: syz1 as /devices/virtual/input/input7 14:46:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:46:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) 14:46:20 executing program 1: socketpair(0x2d, 0x0, 0x0, 0x0) 14:46:20 executing program 2: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x9, 0x200) 14:46:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002040)={&(0x7f0000001f40), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x14, 0x0, 0x200}, 0x14}}, 0x0) [ 204.547789] input: syz1 as /devices/virtual/input/input8 14:46:20 executing program 5: socket$inet6(0xa, 0x0, 0x992) 14:46:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 14:46:20 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xe5800000}) 14:46:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00'}) 14:46:20 executing program 4: getgroups(0x1, &(0x7f00000000c0)=[0x0]) 14:46:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0xdbe66277) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18}, 0x18) 14:46:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:46:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x395003) 14:46:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0xdbe66277) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a5c0)={0x10}, 0x10) 14:46:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:46:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x434e83) 14:46:20 executing program 5: r0 = epoll_create(0x9) fcntl$dupfd(r0, 0x40b, 0xffffffffffffffff) 14:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x40c, 0x4) 14:46:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0xdbe66277) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 14:46:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:46:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0xdbe66277) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 14:46:20 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) fdatasync(r0) 14:46:21 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40), 0x0, 0x0) 14:46:21 executing program 3: personality(0x0) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 14:46:21 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 14:46:21 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 14:46:21 executing program 5: syz_mount_image$squashfs(&(0x7f0000004600)='squashfs\x00', &(0x7f0000004640)='./file0\x00', 0x0, 0x0, &(0x7f0000004b40), 0x0, &(0x7f0000004c00)) [ 205.556116] audit: type=1326 audit(1615560381.125:20): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 14:46:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 205.628952] audit: type=1326 audit(1615560381.195:21): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12100 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 14:46:21 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@random="b96cb23afe99", @empty, @val, {@ipv4}}, 0x0) 14:46:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 14:46:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x3c) [ 205.677802] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop5 14:46:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000090601"], 0x18}}, 0x0) 14:46:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @private=0xa010100}, @ax25={0x3, @null}, 0x6}) 14:46:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:46:21 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') [ 205.754629] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop5 [ 205.777519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:46:22 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) [ 206.383354] audit: type=1326 audit(1615560381.945:22): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12085 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 206.460803] audit: type=1326 audit(1615560382.025:23): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=12100 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 14:46:22 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:46:22 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@random="13f2d365dcfa", @broadcast, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @local, {[@lsrr={0x83, 0x7, 0x0, [@private=0xa010100]}, @timestamp_addr={0x44, 0x4}, @lsrr={0x83, 0x1b, 0x0, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @rr={0x7, 0x17, 0x0, [@multicast1, @multicast1, @rand_addr, @broadcast, @remote]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e9bdb6", 0x0, "6149e0"}}}}}}, 0x0) 14:46:22 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x6}}, 0x10) 14:46:22 executing program 2: clock_gettime(0x0, &(0x7f0000003500)) clock_gettime(0x0, &(0x7f0000000000)) 14:46:22 executing program 1: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:46:22 executing program 0: mq_open(&(0x7f0000000000)='.\x17\xebY9&Sl\x91\x8d\x8f\xf3\xd6;5V\x92\x00\xaa\xc1q\x83\x0f\xf9\x11.)\x95K\xc7\\9\t\'O\xac\x87\xe4\xec\xabd2\x82ltj\xda\x95wn\xc6{\x82\xeb<\x18\x92p\xc5*\x8c\x1f\xbd\xdc\xfa\xc3&\xa8!\xd5]\x05Z\xee\xc4\xe1\xcb\x88(\xe6=Y\xa1@#\xf5j\xfd\xdaT\xa2\xd7\x02\x86\x9c\t\x03g#\x8b`\x83\x12P\xf4H\xd0|}\xff?[\xe4\x98\x86@`[\xb0\x00\xda\xe6wx%*\xab\f\x8b\xe4Nz6\xd7\xb9\x1fL\xd2\x84\x95\xbd\xceX\xfaW\xd4\x16H\xee)\x06\xe9\xa2\xaa\xbdJ\xba\xb5\x01\xc1\xea>&\x7fy\xa8i\xfc[g\x94{W#d\x8c\x98\t\x10\xd3\xf8YJ\xc1\x14\xa0l\xd6g\xb7\x95\xa5\xb1r\xe9t\xb2\x8c}\xaf\x8e\xaa\xb1?\vo\xb9\xce\xa5O\x1b\x00\'\x0e6\xb0/{\x832\xcc\x9b\xd7\xd6\x00\x00\x00\x00G \x10\x87q\x06Q\xb5y\xc6\x8ay\xfch\x13\x96%\x18\x18\xeb\v\xbfA\xbc\xf4 c\x8e\x99C\xd7\xe5\x817\xcbyH@\x84]\xac\xa4\x97\t\xb9q\xdfq`FE\xab\xb0w\x15B\xd9\xf2!B:\"\xea\x19\x99\x9a\x8a4\xa7\xba,\xab\xbd 9\xfe\x8d\x8dR\xdf\xda\xe1\xb8\x15<\xdc\xbe\x0f\x11\xe2\xea\xcf\xc5\xce%:\x1f9(\xff\x1dT\xdc\a\xc9\xff\xf0J\xa59\x04\x98j?\a>\xba\xe2\x89\xc6\x1b\xef\xb5\xcb~H\xcb\xf5\x1c\xa8\xc1]\xc3\v}\x8d\x17\a\xa6Z\xbbf\xec\xdf\t\x1e\xc3\xf0A\xe9O\xc5\xc2]o\xd7\xe3E\xed\x7f-\\\x7f\xda\x17\xb3\xb6h', 0x0, 0x0, 0x0) 14:46:22 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)) 14:46:22 executing program 4: mq_open(&(0x7f0000000000)='wl\xbd\xae\xcd\xe0C\x7f\xc4\xb8#\xc9Mn\xdav\x9dGAAM\xc6\xe6\x88\xfe_\xb8]@\xaf\xa6\'\x8f\fBP\xb4\x17\xd3L\xbd\\\x11\x00\xda\xcd\x8ab\xa3\x8e`T\x0f\xc5Ui\xa8@C\xd1\x91BM\x17\xf6\xd7X\xd1\'\xe9\x81\xbe\xe8\x17\xc4\xc7q\x14q\xa9#\xfd{\xa8\xdd\x05\a', 0x0, 0x0, 0x0) 14:46:22 executing program 1: openat$cachefiles(0xffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x393000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:46:22 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x80}, &(0x7f0000000140)={0x77359400}, 0x0) 14:46:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f5d505c9443fa72e0c3e91b0463f57803f8c85180417170ed12ac214ed1afda9974b4e7344c97bdac4e95c1dd20e3200803e5c5429bdbb197c0c5b9437f10ce18fd709469b177747375795b8404f07e1c05c53957264abbb72c31dcd1aceb83287e62d6958eb84c11e86e06039c909b79956a", 0x73}, {&(0x7f0000000180)="d0fd7f14e0a742b50e1b8d258ee6ea25ee6a8b5a3c43b2fbb6564475926b41ad51cf6b8a26145f8eb8a1d59f9f720092577386d7ee59f32a60f9b8c3d5cf638a0a9b5e2cab06822167f60f9a7daa7989888d0fe578fc", 0x56}, {&(0x7f0000000200)="6775ea7b5ed17b8bbeca1ebdf797a02046559537aa1b44b908086c11c962585a4c2f88425f7e91890321393c95499f88192bf3c824558684ac7e931e9cc41282137dbc7aab6d6fa10fc82257d5b875b14e07b56d04e545afb25636bbe15ca38b780770901013d839f5bae02468c0ecd5d7a5852c02cc", 0x76}, {&(0x7f0000000540)="0eef7f7759cd61986d67ee903d51a631ccaaa24148e234c6f36fca8f881215b02c406cba0076d0d465d22e41891c93affa87c4756159928114d20d2e0576c4321986948690064ebb23f749bffa2e4aa61d4a25e734ffab8af7043ed1cfeb6c5cba4eb0cfc784b48160b2401eb2c30ea4aaacddedd583df799f8c3efd83371d2adbc9c3dde7247981da53b718f7db7d6ce6bc48172c9aa5db7994839da23a55d84a1af52a7a1912138d0ccbee5695439ad22b3fc24d672660a19bc649efe8e6ad4eec72bf909ae6c64fb932f10df93a439118421c08049034823382d429d7e28c8b126ab741041df9c35daf557c75dbf03a4e3bcaa1e74254f9b504572f5052c482d078970c7e5379802734ff5780ead35d6c25699a334180f5bec383d438c486f5b6c6a7a43e5b37bebcc14ad0f98302c2d961bb8bb0506a4919ba628d20d940fe8f48a19645799a84fa974fcae1285bf3df3fd705a1d567b9938cb27071a3be1b97a6aaeb247ec88fbd3d96f819a72389eb2b817bb208dcffc289d5ac6a10208d18b3e08a651f590e09d7775353349d3ebb700693f54007a7683aa23de64608c62200fb13e2f1e9510cffc44af40ac063712e55b933bae8b22c7fcb81ad08c972c18533ecad61df24776a2ad3f98444d9faf2f5e1f891f561cc63ac7b96864a2809158b467f6b061efe925450b595adab480a0158624a728efa08ca9a367ee45c4c179d22fc3471dc3c1483e9b85373febf65c13695977e6d494b8a85db2d69667b09ea7b1d47be3d6f6931f376478da94d8b7e1c568c62ec2bc0a6907facd9387dbbbe5e172858dad92acd3bc615942122f7088e6c1c1f1fb1fc63b5d91f374b735699a5663942cfa724c90416a37069bdd8ef8d1fea7138594cc6a80dcad364f6a52bf84c876daf2e0312f1401a0aa8528d143a1ce6332b1b38ddee18864d24d241000de2b163fff12735d0888c6453ec0934fbbf6de8ed90ddcfafb751c40f1340f5da6db41b9bf24b318f8f52b2764fae5ab6cc26006b6274ed61f1245f0d9dd7da195a7a6c4918e55b87f8026d0670214225eb5ae49aa19c348ea58de0c7a073841b6a75d77f5ae85e60ddd150109c0e6505495cd50ca285046ccf65a15f717ef65c1d5ce737a03a5983c01ebe82a99712ef0c51c9f2bf449308d502d39f1304cc823a4f4fc09b813d1c6b70e62874485da5a16b210ddf31591e8e8b986499ba0487e1e59d4754b053e49fad7ca471ddf0cde6e72f01932af801c99d98262f647c2de856a92df9a41cc02b108cadc6b131db48b6d0876a919133ca81189af1f42459b4b66b2dc36b03be17747a2d64aa47a1e2496af78ba398a77447a7fbfa97f5587987fca52b27d6e957dadab03a95bca8e24ab4dd24c8f89c9fb0e0cb293038c0d625350943dac841968e621b7ea36bd0596222d583bb2341ce00c990066c352416d5acf19a66e7289966f151f5f62db8d6532804fe26690c69a7431195cffb136628804c76cd59fef0143f9b52665fefee13beb49b4cb5ef0a0b47c89734dd915b1370c8841394489e83ad1ca9155c2eccadde4ac8661c749a50cd3240116b59d912475e22621b1171018957ca5bf19a1f6052e693de362f120914f8ae5c590e14a5249e6bc41d6e495646e5b2ae81d3ba4b43d5eea0349c6c05480a69840f4803a191aab238cc58495ea23b92fa829076d3d61c2a2620dddd4fbfed83fd50addb2519121b55a8af4ae4b065d4e9241442eabf55f2f2d0e4b32b3fd055668d082f50fae2e137b938b6a95832593d6a55a60950514220c9e0c8e4b2355c7eb14d81bd6113fdb98baccd3353b69a3b67f492ffc33cce69169e795d750492ebd09b6df1ef1b4f30b5f95f1c1d92bff086c7396694e2c1642f4a225022dc732c7fba695a5cd69af6d4adf27711b8e9da5ac9ec3fad1165b9a23ad67e4a4e902e30c7a4a42c383327c7fa45ea606941a517b4b5af1feae426ceeb761361fad6c1b70ef70698f221ec61f74dd08bbe8fc04b665fde97e3e3feccf3711cf55aea7e30bb23090bdf562cbca00d532ebd52c62ab0b325ae71dc0b565ae3e2c33cf596816476141b2acd7d0bc08a5af330ca74cb37950a26ac3d1457714de30ae0ca51170d6bec18b9f90eb2fcf440d805818742d6bf00d86473736a84bacf4449267d971e0b113713bc45dfe054421117e0a4209397ecb4edb69560fff3752e4e4d8f93e07c8ea5ef63a5536d79540eb09a4e94b3e621ce13e347cc54aa3fe746c3f8b05cec6f70d7bd89a6c5d9846ba080defdd91d8b2fe092be37a2aebc0718241eff719e983047774ce13ba0c7d04045bde7061bcda82a5e9d3330a188fbf6393cb97ddd36fc96b83d24bf00b5afb36136b0a621b5bb333fd7dc6c02959823f26d52a679cfa61bf777476b761f389f6f46adfd680154d44673a056f0da856fcfbd2004c3fb83d0d4f81cc75c6d398e97e631a0c5c8faae0803ac1dca9f52a28c2482dfdcb9a991705b82a0c793c9bc8e4b24d158afc107592eab1f023d4a428a91d0457751aa8a9c40cbb4e35d0bd643a90e0ef2e22e623add22bd2f132f94153052fbb8b0fed0435f45aae4a4db023772a4d6cb3ce397e1338a0698b82464162857c304e004b04a9c8083fe027240842d4d57663cc0b2f886696ea98cbac81f312c7f967f9e2c991d6a05d60273a1538b13917162d4ffb18dea5b9916cc622b155954f70ae8f75b1496934cbe1bbbe6c003f3e47218bdfbe7884710229222e0e1f119007e8c55291385cfe3134d82fd4d373ee627e10cd59ab11de9c16dc8cd9f0d52a1953a87fb0d6de5405044c715e672d5b3e3e667f7a2e393dbbd68104f4ff528a75dbb1c9a6afafaee555de262d78ae2bd749d8c903d4ff3bcbdedb33bbf0747db648e183316ceb87230fa9d08b442846b26c28695f29baf96a699006cc50e84220d0cfbdf459ead172344fa09e067e706de5c3be49ad1928eee84a5534e7f0fc2e4f5dda6932f7f4670bea6eb58fe16c3dc447723b5213a52424c99be1c4c59689e507df8d866beb0baa39a6c3fc4c46b4b6c55c2f91d5e7b0450c031e66c8f1f175138a504fb64b0a7c666b1bfc93f75c61dcc3f276841d23405dfb3971def625449d647a1ac62cc7bc21201ddba0ea5305e1e1361b6338beb2c71a1fcbfd6d6176e5958b6d552e5ba01b386b4a5281f4ac099242f3d0f6e3c467e03ce63500bb07a9ea51c62e3498a70c947fff517dd6291faf377d6fc8f8678504fb57e03b264909404d7a8c512f55c5cf9e9bd70482f39d48bd36cbe92f89fc95b28b8057feff7967eb2baf71dd03530e79e65d44d1dbb15fe8c63694c6ac5d01e8cbf44a0af70cd97663b992657ab13f07820d8bf83ec4f0c51b232bc91b24837bb9e76676e67e0b8ef6a04975e189043cc2a3e3b96008a5b1a9596d1df4fb8cabe3b7d756a1bb0b507a4020256078832d5bd38cb03ae326c2f0b931cd40bdd8f0883cd207a776769bfab66434575890c01ef832c2207425cb10f56ee8644e2442e5d518e445df83c7e678c36fe8d7ffdb48d3038ab1720e743126f68b11d2dc9df089d3207421badbbc28ace8af72d3e06c147c2246e75852d637206dbad51aa3819f69569b7bb0d7846ba10dc09769d86f3642a9370652eb5f5928780bd2afc073c5f0583b735e2f9b9ad0ed7bfb5b0cefe6ce86557ee39624595b485e1857fddc60c31083a5680f98651beaa4c28a8a86e7cb83d3b010ae65af756130ae7d3f8bffb3c4d9c1f65da092562b72fbbfc793f0a9d2af4fcd3539e01aa305e855551504d4c4792e0d0fac7adba15da599832a5415cd1a6ff4b869a32f187fb5bd7b2e57f1cc0e155c69cae5203da7af7358e1f47aa64f19a1d8af9fea990de33a6585a58227da0ff1ac36fc0119221b12108f2c99dfb991ff25adce29187bfbe666944ad4789e3bc25e2a7c2172f18ceec921f7e6450d4814316fc95bfd369abc55bf6239c0cfab517328f30eec9edae2f6547bf26f487cb1cc4acd2a63d4eaa725c5cca7c99edc91b0408da4c883443dea2305ba9c51ddb641f0928e95455c383131e0a1c6204fc0a9b468f1f254f288575f4a46ec2032dce57f616d837fa9cdd26ac20e048d23fd9b2ac6decb27004d19068082b752227f3d1989c1d02818be4b57fbff994c073af8d4abcd1e0614623ba259d6b085d906c3363141880e6f8e5587646f0cc9e3d66861fc0899d9becd3f78aa4030910eda779ce6be4b623b2b3d40487b51145a98a878e915cc22021ffd09795ee2307fb1ab05a419f614bec6f5c866834b8ab4e27965cdf39980ff29323a20fb0f6bb50ec3175c497230ca7d6705f40f8dbb83d40ee7d40db345d76adb4df2346a34e576626897eb633ab32dd8cb7d50383ecc4498450e2d133bd4b5f008d957693bad40c2e73718c69b6fd23e73f6363ebe1ca9727aad7b2e18294c9445be12e8ad88a2a6e0e4c6acc77fa619e6b890d267e11a6141107f3e1ae9823d18bd7b451ad01f5ce4433eeaadd6c0c0def6e8ce2aa0421ad7fa774dcb73159e22168255182fad5f522ff42b365e124eac757a6a55fdd89f38522bf64a88ea153d42f842ccea923c07d75d494846fe493f3c6f29f2875c7b19e30231372202bf3dea2b1aa0e18fc298839c2bb477673501ee3dd8003d8f6e15d14577abae41e159ee23adab8f6d5c1c84d6734f4e6a478a3bfd0914c81ec9b83799f121a4235f6b70aa5ea76d5c73aec26d1b96703cf070c02a0e7a2681ad5e69a11d8e4cd3bd05654d09da3de1e2667e16991f223b5a3add41e5a50e0b6b4f18aa0a437a28f4366a4b3376c24e193bd69ab1c8d47efc068f7ed2940efbcba9efc16587ba660a95e927d95f19bd553e7b744418c21f5809c0870a21ac905fea990bc22eebb0e3c699833a9be0f242ad568fcc99f3b4578ec3dcb294e8d961c84422592dbea56188e351aa9d22d3480095d59b90086b54e74b577576ba75bd02e6a28449956ff4c9b1f3c15c71c47604dbb33a49f56d5aab3d836721dbda647e55a1923016b3099ee89ec3b116f0c59f676943d739f3c955c8fafd9181e7cf48252ea0321c8de2e1ca6c8e07ef3fbba066730c2c4ce173a7d6d1bea94005c55cb49e8f1db67d4669dfb25a8e3bc18741786fb5cc4542ac1388a0c7cecca757a06a07a7983854758b35ecbd9aa3d112c7888adad4c0e13ef835f7f6b74ad135ed4989d08923afbcfe3af9a3b80a61645395530c18a5833177f61166a593b1f2635b9eb018dec218215129c2b7627f7796f35fa721f11a34ea0cd8414745637cf01884a7e5d6980a15a1bc8a3b478fba469ee0e9c8c3d89", 0xec2}], 0x4, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r0, r1, r0]}}], 0x18}, 0x40) 14:46:22 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40000, 0x0) 14:46:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 14:46:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2023, 0x0) 14:46:22 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff62, 0x0}, 0xffffffffffffff72) 14:46:22 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x37) 14:46:22 executing program 1: getrusage(0x0, &(0x7f0000000d80)) 14:46:22 executing program 4: mq_open(&(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0, 0x0) 14:46:22 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x80101, 0x0) 14:46:22 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 14:46:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}, @can, 0x4}) 14:46:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 14:46:22 executing program 3: syz_read_part_table(0xe6, 0x3, &(0x7f0000002540)=[{0x0, 0x0, 0x545}, {&(0x7f0000001200)}, {0x0, 0x0, 0x3}]) 14:46:23 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000041c0)={{}, {}, [{}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 14:46:23 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:46:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0xc, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x69, 0x1000, "e1daf3c03a89ab7ff0df69dc0d57df09de45efa018cc61f824619d2cee657472649de0512307715666cd894021906a025f54c170122a5a143bf56eac421dec15d459c8ffe2f8a2db496cb173c7094a21ed54e2fdf2247d31ce2f1ca63795448dda66837f48038644b696ab12f696c718cca06a9fb38bf412961d4cd1287803a55efdfc2e0d29ce5ba1463605d9713bf074217175b73eb0030a0610232b2b041de29d98c61aa86660d72e904eb989ff0407dba8fbc99afaf19d95f0268cefda650ab00e1a8a1a0a61179b48a181f328f01805b0939acb1c71b2e8bfeaa75cf253a406a89c705641a11a5d83f34eaa491d6c8dc347591b023410c055f19b6d296b272ee04fb0d5ec7628a0f86e920262a6f40835af62c07edde1dbe708626942024d8363dd2871e85fbfcdcbf1f7e451e29c262229f8b396d2f710b29675e25904462ff96ca0d135185348c1f34545845826db04a6517b5c085f19d947c7b8d8e34ff41f2b8e43cd2cf89e79cc9fa4798c70e253c129778f4db56d7487983bfcacc8f4a6cc2db342410b93a9781aebfe66244a5736e57fb9b10aa4f98aeeb146e1f5eae5e8994b06b543424c845ae3252a642c9e5065be903016796e6d747d8addee115c2f9b47a278032fbaa0b817e617010d84525f60d98fc4cc59815b5c63ce7cbc201f892e5335b12f44ed7747d0436ee5f9735b28daa6f8a370b1d2fd5a102f3de8977dcbbb81f4ec10506e11f2b04c615e838eba370686ae2c29b2fdef2aa44e4d379f34c8bc968402df12f778b538f0001afc01eafe4f30cfcb0d74ad6f412f0567b49f10d6c84268bc5bc4e78211c225eba1083a017c03bfa53c941f66321a9b3e30fdfa4de7c9f6e69fa6c2b7283e9537f7f03bf18d95ca68321417dd29513376c99bcef51a3eae9517023d5c008964b8f687c87e367a40eb950700d3c0ec4a3a2e875b031ebc17c09339d33436d8e7d80c167cd5e55fe983199e70ff90e8abe653eb0346c6c18b64043c95577d58b10fba905938955001e318bbbd4415fd3b927c2dbc7ad5fbd133f2964dd7f0ed32d75e39325d3bc2526f197b65b2e107ab141bc189b2d489f1293bd10161ebd839b13178bc5817e4129c404976fd605a7be89d981c4fa1cf50ae1cdbee072f55e1e803bba57ba4566fa93c044b1dbce18c71703ea2055bd2231d76569219fc05765f82b7d420971e330329842f0eb1f111d6c08e7e62a1757252a79f3b136e68cafefeafdadb29cfd15950e1a80f3b8b1bbea9df4ffbbe5887c24d83f7b4044c7a2c295f6ec605cdd423777007838cf9f6048a2ba01bc6f86d8531195f27aec4929bb58b90bb1df803df796c1c22295503751bd94274735e2c8928922be0e2e4a9d45de338b8b43a48249f00e85e4b2325dec3fdd165cc3ec81bce1622e18f6d33201136dfc61ece85c0e4397843c1d6d6cb2264ef76a08746ad533ea6c9de7f5810d2abf29f2c42f666a7c6aff0734707d4f9d3f1c088d284cbb42661770ae5addb497627e01bfa50ab0a7fa96ac34f756a1756f057abe843e6f10c47ba02b554e8994be49ba9cb84f61ad167c157e49cf42a3e39c80ca76fa2141b347c6f0f759f91f8940511cd9e244f96c9e061bba06932c76b70602bafe351c997e1ff3ca518bf94dd9e2b8e249437faf338e309b42fcc3a3536086e892fe75ff31846b2e5970cc42c1c1e869daa1a508092424a03c399b0d9788414dfa2853b244461be8dfb6557cbcf0a3ec75e9d3f705531165a72702cd853f662d06027dd5de9e7afdc1b668b7b08df0c2a5d23cfeae3cddaa761a86d39fe82368e19fab76daf1ba8aee3e29f3ad4d58a0b604bc33e37b18a65abfcd5f2b961b7a7faa33d1d2c492457c264520c861089b59d87726b77744577290805f1fcdced2e434258579a57f627d3a449b42c19fd585d6156bf29c1aec96faa22feb9249bf5bfc81c3252999096cd6de79750ad1f44afeb8b1895d7ebf81238ae4736d4617cbb003d9ef93643a4a424d8430fc6cfd5ebe79ce653c28cad1656629939714fab9aebc914ef3e5a6937e7a05bcd553c72b3b4176da40a5889a6258b26cd9290d945495664eefa0c490272738b0247556d2f842e4b60d07d7d36dbb5528a28920014e294f474a2ac4284d1def2de20cb8648d02e61eae3deb4664706a742014c925b7782f799a760765cec382856f68615078617da96041f1ecabd2514ad33011333f277a4201b5a5fc38f348ea6f4aadb47fb8b9b68506e021bbf36b8d9c5d8a584b4a953fbe4a766895fe8cb0fca61ae127dba9b18702ec2493893bf55b460abab9b08209da819be9c1b9cc22afb1b019d85770da69aa1648fa15ea7202332eaf9d64d02237a84c641885f8f6331240c873ba9a76248abaebbfb1530eef80ab5c6f72f56e909167546623afd4205f545c66b538b6bd4db4f937520696875c4df87cfe894ddb47ff81a9eba90389b30b528db1336c5aa9b767bc9dde4ec2df739bef91c0f4b9c75953ccab8547e184c27370ed5cdd77e56dc0ebf0715fb4caafb6ea7c447a89cc875c12b7423c6c89ef7adacf7143ae3aa230f0cc5b0ac6ad5299b43ab5c3b55911a832188f51fecfa5fb17363ccd63676cdcfef67888409c40a0324597483182c8968a73a3f97e5f036c8549e8c20d58c080ef698e74e46587ba9caeb69b7c11e11a5e8726895dfbfc0f66fda3fd1270ec5ba710d5623e2a316a5daa3a356caf263c9e2aee5b7a9d8cf716b42c47669f2adcf46795b6b515f674edf9243ff586f7e5305b04249eb5167171db7581897d2861f6960f322ddfab40de29ea625fc6aa9bc7a0d701788b974ca12e87d6bc8ac9230c9e6f1649918ecb566790c6c094e3f9b540cedaabb03e2215bdf6fd2d84a8bec9f64f2c5cdc3e7130123c50c32e78dc3af1bd56a38bf5eaf8514695200256e9b4c5242b557a2e3400310e60f472cac968298c8f802d805aeca8f0b2cb9d2c8f53974121db1ec0e414667d86e8379fa9fade246a9508f0ddb3185435761cd93d16f4e7d40e4784bae4a4c3734814ce8f5471eefded55c6001c0a5826ed6e0e9cecafd209b96f3f3b36d14fa5a2c87d154ef00b44acebeea1130760cf4c4cc0d23009a87aa904f5d841bbe3ea81dcf7b0cb8128926cd0072e4097aabb32e1ab9b6e6c505f6aa96fc031f3d540132566ea1bb2c8bef3ddf973a85ef4440c661f94a1b222d944973b34b17140bf8ef8fed1a9058492389a59f275f0edb5518b8093bb084fae5b571cada50b2c878e84d90ed279da6f7ba138a52668c8f99e7817b03e418834a2e17462d981af21dd2f9400d56dd8adde60dcbbf5439d690aabda876736684f5ef3b97fecad9daa8a24e0f92ae8df22a69d8241d17133f56c46087baa7c2dd93534bfdb5a0792ddf20d78fbf45921546dfdb25f7a65f861bdfa45bf5bbf8cb5ab3fef8a4ac1ce1d700f1630a57bf1c0c95f6a467173aea31d0fa56c1bc7784bd0fd8c10e6aa5fa25214e35b45d3f316d9ac718b122a8df143426de72a59f61d07f48a93dd073316cd23fc0a2294e5ae5b66b8d6cdd5e0f7c0ff810e0ae11506d93538472de29460e332a2adbf800dad76d19e41e8ddc8a74eb9d5e3494ecc49b83f0f47eb9a30d34c5970b0eebf3cee6371d88e791a9ca604b6f6cfa4e1abf84f16f216cf10cb18b04913ef610552f0c04a3e258151585baca642a09f3474123f5d2c2313961a6dfdfea58fd83611140f9d25cf2de39abb3f22e3baef6a153c0ee51ec2541dc20713e522436d57c2d1552b1fb83ca09cc2e058f72db1187476ce8c31c29088c6ecd488c3ade8e83f1cd32b9acc233b8499aaac8e79d7f69ddcdf9a438eacfefa86eaacb9903a30320d54d1cb4f394aefd5bf2b51fa403da7f16e5e67662fd5adc60601d1c2690947d362cdf4969e252e2084cbb0e8a9f49e9f0d8a91efb80d8b93b03e14d00e0625c1e2b7d65b5e8ea1d0adb404d2a7680ab6b26ca9d00ddcb84a84466a917471e12919bf6d5fdf965573b4f7f4df1d3f1e9787d3320a824e6abfdb6ba102827da0afd6489aaa65c354d78ecfddb5a183de9797fb7eef96d200e754ab87fba623d6bcac995f9223f14b7be97e82609817e47c6b2c3acada4a7b29400831c624b9d980ed378a352b2d07508f3ba55084f59c65b2c99df939dbc279e28459cc9b99b652d7ab3827063de1d198bf003ae441379e108cab7769b0e61ebe8b95b962b719447a61dc14ffe0e466dce328541c6819674214bd1546cc28e1d338174653718215ff20bde1cc28475bc05bb13d81f5bef31352583f686c429e2f9b0c6654abb557fe77d1135356b098a355aa30a7865206bf7ed8cd05be20f3e5911f5ab6aa8ed45323f7bc0a8bddfb9cf23d84fb7a8ef91d94433a5712bd2297b0f2277402ed69fe40b9ffe073362baf5c69abf3a78479d51e8fb88d0a24480a217d9d45af215569364d67bd6f795f912a8ec14a726d8eebbbd13b3c54d497c55a3f711fc50657ee33baa3e576f07fd036d7e6a7d0b228a7df5e5955f635c799932b0655d7f65caff0ef1f4a92376f102524f9010fabf5b003ce4bbd10abefc04e4ed860f565372b365bc96b047c15319246852377e3182989242022b1e8084bff3695bbdf396e9261cce9b5d38f093ada65d85ec7e8509220e35e6a93152bd484099a15b102921ebe2e7b7afcf5ed4abe04e45cf27894e231f67e025ded9b356cf5d460d983b6d88abe0217e583e02f379b6f886eabed32ca8a2791a851e40d7eb4a69e435de1c7123ae16f853331ee58a99c2c02a1faf49020620d6c06f669c42c77b229696731bb69ee373edad20c1f0425054065d3c203065b4475aa0da60bcc03332b9b774e491bb0d181c8998fca395cb02e6c8e3b204e3cf24026cbdb71495a64487088613289c41caacdc4977758cc8a346f8e582ed085e15b799c1aa810db1cd7cc588f0f95f24d088c856e52bee6f05571d06365f12613d62dcc1d73586b4f0cf8c05fb3ce5f5d3a127743e14fbb8b4844fc38205af6c5884d719d8496f162051acffbca47f98c4c64bddae4befdeb4d5f131eca25983c510bb478e067679b7636e306ce56f66ee6b4ba8e5dc1024c8a40d5cb85aff4de30c76718367deed11a749b0df0ac564fd904224fbeac369c5d3661441f51935da21352ccfabefe37e16aa062d5a383c8bdf4ba5c03f4c3fe142028e60a886f9c6822c0731b69bacf8424c907b9cf10d7127146ffd390c77dc224a90b818372d38ea4604a71e1ad5f9d986acee5202ea0387bc628452d3d01e8c25596f0fb16ce40f2d7e615149e7bbb89d8b4a5869de56aab1ab699696b4d7a66a814604ad247119051ef9dc3ceabf6ad50141e19e69d14460df2f55a003bf12590afae0d14558301bc0a6ee7a59371a4f4ed274f95890cf76d96b27d98011dfacac3ca16050a282c250c29cd2ff350848a497a83809ca8664d46bf659adf7e9e606c3afe79b856fef0b9b4e37ce175e8d337987f65d85d4a02317e1edca6c97b06bbf14f06e954f4d8a64958b1f79eef551f628acc90539f5e10d1ef1bf0b0765cd26953a5d1a6593a2741e865ad81cb08b3941c9055204842080e7af2196b71578391d160b938f67eb5a47a3f0acba3ebcb4672e2f806b092b8e41e1db001889cfaff572d9ab73ed59a54bcef567b500410f0ef324599230ee6fa3a19eed19f5bdbcaf0cb139f68411682acac96e8f1b4e120211c540fab102c28ea83fd1884d870524b1c26b3e0117f4c5fbe48bc8996d3296229cf2357993"}) 14:46:23 executing program 0: syz_mount_image$squashfs(&(0x7f00000044c0)='squashfs\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, &(0x7f00000048c0), 0x1504, &(0x7f0000004980)) 14:46:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@vsock, 0x80, 0x0}, 0x0) [ 207.467886] Dev loop3: unable to read RDB block 5 [ 207.472949] loop3: unable to read partition table [ 207.495961] loop3: partition table beyond EOD, truncated 14:46:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 14:46:23 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 14:46:23 executing program 2: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 14:46:23 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:46:23 executing program 1: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x0) [ 207.531556] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 207.645040] Dev loop3: unable to read RDB block 5 [ 207.650011] loop3: unable to read partition table [ 207.655873] loop3: partition table beyond EOD, truncated [ 207.661342] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 14:46:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 14:46:23 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 14:46:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2, @qipcrtr}) 14:46:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 14:46:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 14:46:23 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) 14:46:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 14:46:23 executing program 4: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x7fffffff}, &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 14:46:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000f40)='./file0/file1\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000008240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) 14:46:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000007200), 0x4) 14:46:24 executing program 1: setgid(0xffffffffffffffff) prctl$PR_SET_FPEXC(0x3, 0x0) clone(0xc0000000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000000), 0x0) socket(0x27, 0x800, 0xffff) 14:46:24 executing program 0: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000002100)=0x0, &(0x7f0000002140)) 14:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2, @qipcrtr}) 14:46:24 executing program 2: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x80000, 0x0, &(0x7f0000003400)) 14:46:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 14:46:24 executing program 5: capget(&(0x7f0000001080)={0x19980330, 0xffffffffffffffff}, &(0x7f00000010c0)) 14:46:24 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc, @can, 0x4}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000003780)={0x14, r0}, 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x1) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @xdp={0x2c, 0x2, 0x0, 0x5}, @qipcrtr, @l2={0x1f, 0x3f, @any, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='vlan1\x00'}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'veth0\x00'}) socket(0x11, 0xa, 0x0) 14:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x8f, 0x2}]}}}], 0x18}, 0x0) [ 208.525416] IPVS: ftp: loaded support on port[0] = 21 14:46:24 executing program 0: syz_open_dev$vcsn(&(0x7f0000012940)='/dev/vcs#\x00', 0x3, 0x0) 14:46:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x6, 0x4) [ 208.702983] IPVS: ftp: loaded support on port[0] = 21 14:46:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40010121, 0x0, 0x0) 14:46:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 14:46:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 14:46:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002480)) 14:46:24 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x14}, 0x14}}, 0x0) 14:46:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:46:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f00000012c0)) 14:46:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x17, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 14:46:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x2, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:46:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000180)='team0\x00'}) 14:46:24 executing program 4: io_setup(0x10c2, &(0x7f0000000100)) 14:46:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r0, &(0x7f0000000080)=""/225, 0x23) getdents64(r0, &(0x7f0000000180)=""/136, 0x88) 14:46:24 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, 0x0) 14:46:24 executing program 0: setgid(0xffffffffffffffff) prctl$PR_SET_FPEXC(0x3, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) clone(0xc0000000, 0x0, 0x0, &(0x7f0000000000), 0x0) socket(0x27, 0x800, 0xffff) 14:46:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0xb, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:24 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x591101, 0x0) 14:46:24 executing program 4: socket(0x1aac6869758c931e, 0x0, 0x0) 14:46:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, 0x0) 14:46:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 14:46:24 executing program 1: prctl$PR_SET_FPEXC(0x16, 0x0) 14:46:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 14:46:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8953, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) 14:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x16, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2fe, 0x80002) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) 14:46:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x0) [ 209.789973] IPVS: ftp: loaded support on port[0] = 21 14:46:25 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x9, 0x4) 14:46:25 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0xee00, 0x0, 0x1000) 14:46:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'syz_tun\x00'}) 14:46:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x3c}}, 0x0) 14:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:25 executing program 5: prctl$PR_SET_FPEXC(0x27, 0x0) 14:46:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, 0x0) 14:46:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0xf, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 14:46:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2, @qipcrtr}) 14:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 14:46:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, 0xfffffffffffffffd) 14:46:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x40049409, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:46:25 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 14:46:25 executing program 4: perf_event_open(&(0x7f0000002100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x942414cbe3f94cae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:25 executing program 3: pkey_mprotect(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) 14:46:25 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x7fff, 0xffffffffffffffff, 0x0) 14:46:25 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 14:46:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x11, &(0x7f0000000080), 0x4) 14:46:25 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 14:46:25 executing program 4: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x6, 0x0, &(0x7f0000000a40)=ANY=[]) 14:46:25 executing program 1: sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 14:46:25 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) 14:46:25 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 14:46:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000b80)='/dev/vcs#\x00', 0x0, 0x0) 14:46:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) 14:46:25 executing program 0: socket(0x1d, 0x0, 0x7ffe) 14:46:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x14, 0x0, 0x0) 14:46:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x16, 0x0, 0x0) 14:46:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 14:46:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:26 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x541b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:46:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 14:46:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'syz_tun\x00'}) 14:46:26 executing program 4: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) 14:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) 14:46:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6f) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 14:46:26 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:26 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:46:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8915, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) 14:46:26 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 14:46:26 executing program 5: prctl$PR_SET_FPEXC(0x2a, 0x0) 14:46:26 executing program 2: prctl$PR_SET_FPEXC(0x26, 0x0) 14:46:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001280)=[{}], &(0x7f00000012c0)=0x8) 14:46:26 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000180), 0x1}) 14:46:26 executing program 4: clock_adjtime(0x7, &(0x7f0000000340)) 14:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 14:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 14:46:26 executing program 1: r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0x101) 14:46:26 executing program 5: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000140)) 14:46:26 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000002400)=[{0x0, 0x0, 0x0, 0x9}], 0x3e0000) 14:46:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x2, @in, 0x0, 0x1}}, 0xe8) 14:46:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = epoll_create(0x2000007) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) flock(r0, 0x1) 14:46:26 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000002400)=[{0x0}], 0x0) 14:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0x0, {}, 'syz_tun\x00'}) 14:46:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40091) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000001680)={&(0x7f00000001c0), 0xc, &(0x7f0000001640)={&(0x7f0000002b00)={0x4c, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x4c}}, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 14:46:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44004, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) 14:46:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0x1e8, 0x100, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1256a84bc4126c21f87354770e5c6c314b169d9d6ac3b2f7d16032b02b94"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ff6ee1d8588b"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip_vti0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'team_slave_0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) [ 210.822162] new mount options do not match the existing superblock, will be ignored 14:46:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0xfffffffffffffffe, 0x0) 14:46:26 executing program 2: prctl$PR_SET_FPEXC(0x24, 0x0) 14:46:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 14:46:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8915, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 210.918728] NFQUEUE: number of total queues is 0 14:46:26 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0xfffffffffffffffb}, {0x0}]) 14:46:26 executing program 3: syz_mount_image$squashfs(&(0x7f00000044c0)='squashfs\x00', &(0x7f0000004500)='./file0\x00', 0x0, 0x0, &(0x7f00000048c0), 0x1b04, &(0x7f0000004980)) 14:46:26 executing program 2: symlinkat(&(0x7f0000000900)='./file1/file0\x00', 0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00') open$dir(&(0x7f0000000040)='./file1\x00', 0x38a81, 0x0) 14:46:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x44) 14:46:26 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 14:46:27 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x632102, 0x0) 14:46:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x8000000, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 14:46:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x8, &(0x7f0000000080), 0x4) 14:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000)="d8c3d5fa90c2c64cdaab5a24e2a842dd473ba49e27d8c8a107eea1b1d597f392d12b28949c12c05dbc0645ebdd553726cfd9f02f78cab34f5f4a73a03891948833be4e4a9b72162501be4926785ba2dd2c80559487a0fa6ab96c927ece85cd1ee686db27eca33c62e616c8e358ae164c2b35a23173d2a566665a451dc82123eb6b150fa6acdf86fc", 0x88) 14:46:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="bf69e960e54975cebf95288a972f76696e615da7b8be808be4e382a08af149b5d3622150fa43c7d19b", 0x29) 14:46:27 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x7fff, 0xffffffffffffffff, 0x0) 14:46:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'syz_tun\x00'}) 14:46:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 14:46:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000041, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 14:46:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2, @qipcrtr}) 14:46:27 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 14:46:27 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x83a) 14:46:27 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 14:46:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) 14:46:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000038c0)='ethtool\x00', r0) 14:46:27 executing program 2: socketpair(0x10, 0x3, 0xffff, &(0x7f0000000000)) 14:46:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{}]}, 0x110) 14:46:27 executing program 3: io_setup(0x800, &(0x7f00000007c0)) io_setup(0x0, &(0x7f00000007c0)) 14:46:27 executing program 1: clock_gettime(0x0, &(0x7f0000000380)) 14:46:27 executing program 2: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x1, 0x4) 14:46:27 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 14:46:27 executing program 4: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 14:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 14:46:27 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc) 14:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="d8", 0x1}, {&(0x7f0000000100)="d8", 0x1}, {&(0x7f0000000140)='L', 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "7dfb4653634f8ca381af5fe0515d4d2425"}], 0x28}}], 0x1, 0x0) 14:46:27 executing program 0: clone(0xc0000000, &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000280)) 14:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x19, &(0x7f00000003c0)={@empty, @multicast1}, 0x10) 14:46:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x0, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x4b5}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="12efc1185058", @empty, @local, @multicast1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @broadcast, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 14:46:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)="cc", 0x1, 0x8000, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) 14:46:27 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 14:46:27 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) 14:46:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0), 0x0, 0xfffffffffffffffb}]) [ 212.249342] IPVS: ftp: loaded support on port[0] = 21 14:46:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5d0, 0x4) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 14:46:27 executing program 4: socket$inet(0x2, 0x9a8a3663e89bbb3f, 0x0) 14:46:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x1fffffbf, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 14:46:27 executing program 2: clock_gettime(0x5, &(0x7f0000000200)) 14:46:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x108) [ 212.499639] IPVS: ftp: loaded support on port[0] = 21 14:46:28 executing program 0: pselect6(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x7fffffff}, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) 14:46:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x4003, 0x0, 0x0) 14:46:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000140)="bf", 0x1) 14:46:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:28 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x9}) 14:46:28 executing program 4: io_setup(0x10c2, &(0x7f0000000100)) io_setup(0x9, &(0x7f0000000a80)) 14:46:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:46:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='a'], 0x1c}}, 0x0) 14:46:28 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TUNGETDEVNETNS(r0, 0x5460, 0x0) 14:46:29 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:29 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 14:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0xf}, 0x0) 14:46:29 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0xa, {}, 'syz_tun\x00'}) 14:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x25, 0x0, 0x0) 14:46:29 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000000)=[{0x0, 0x0, 0xfffffffffffffffb}, {0x0}, {0x0}]) 14:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @nfc, @can, 0x4}) 14:46:29 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000000c0)="02add0f8498aa7e0d2a6957f4853a109139b8fbde2d77f63ef0405bfb0e840ac07b80e3d2db179cb050dad903c087321f7ae60762f85f8e79ed056355784b5756675613bfbb702b59fd84490e64a50cdf092622f560cefb2e0c9ea79ac109fb6910f6d9c4318111867c49706ef4303eb7e5254f44925990b1c0ebe58761dbb92a7455ab0dc7a4f2243b5abbb75edef03ca168e65d19f0b6a8be4ae12d2a77fac439f1688e0697cef20aac656daea8dee8b38126f4bd66a1bdf579b28abc0c185b4214cb2a5fded02eb8482c05121214d83953edbe83d9d20b502f3d243203d892841b29043316414da9b", 0xea, 0xfffffffffffffffb}, {&(0x7f00000001c0)="41719264f6411ff3ab2630e7e40784b601349d416aea95f22c262b22499b9b563da8e775e9492ef406db602a24f55a27c5c21d997124803ae6f70cb32da613781d859ccc6a2b8b541a2a9502104fe04563d189bd7b4b3b1474e498d8c6c233907d716080c5a07dad525e4d0467fd90f507609d6453b35e708227d437fc88e69143515a3dca", 0x85, 0x2}, {&(0x7f0000000280)="15f2717d4b2aa11b274b1d6a66ab88d4ab8f8311d1f1debcd959de385115b34848aeb851ec36ff3df99cae1e74319c7ecd02fd71a99df8c819f2dc59680bc0761430309bef70ad8b9725dd46922f2159a1e9ea0057658d8ff893b5a40228f0e4ccb51c8085c300613c1d7c56bb55fc137b2ac44ddf2678d7803e00a3f0f5919979a037a36e53ee0c066501e88eba72cf8a2d5b93baf46b90625b55591a05fc33fa757df2c0240d1d3240d0d76489fad175ac81944ab5", 0xb6, 0x2}]) 14:46:29 executing program 0: clone(0xc0000000, &(0x7f0000000100), 0x0, &(0x7f0000000000), &(0x7f0000000280)) socket(0x27, 0x800, 0xffff) 14:46:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 14:46:29 executing program 1: prctl$PR_SET_FPEXC(0x2f, 0x0) 14:46:29 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f0000000000)=[{&(0x7f00000000c0)="02add0f8498aa7e0d2a6957f4853a109139b8fbde2d77f63ef0405bfb0e840ac07b80e3d2db179cb050dad903c087321f7ae60762f85f8e79ed056355784b5756675613bfbb702b59fd84490e64a50cdf092622f560cefb2e0c9ea79ac109fb6910f6d9c4318111867c49706ef4303eb7e5254f44925990b1c0ebe58761dbb92a7455ab0dc7a4f2243b5abbb75edef03ca168e65d19f0b6a8be4ae12d2a77fac439f1688e0697cef20aac656daea8dee8b38126f4bd66a1bdf579b28abc0c185b4214cb2a5fded02eb8482c05121214d83953edbe83d9d20b502f3d243203d892841b290433164", 0xe7, 0xfffffffffffffffb}, {&(0x7f00000001c0)="41719264f6411ff3ab2630e7e40784b601349d416aea95f22c262b22499b9b563da8e775e9492ef406db602a24f55a27c5c21d997124803ae6f70cb32da613781d859ccc6a2b8b541a2a9502104fe04563d189bd7b4b3b1474e498d8c6c233907d716080c5a07dad525e4d0467fd90f507609d6453b35e708227d437fc88e69143515a3dca", 0x85, 0x2}, {&(0x7f0000000280)="15f2717d4b2aa11b274b1d6a66ab88d4ab8f8311d1f1debcd959de385115b34848aeb851ec36ff3df99cae1e74319c7ecd02fd71a99df8c819f2dc59680bc0761430309bef70ad8b9725dd46922f2159a1e9ea0057658d8ff893b5a40228f0e4ccb51c8085c300613c1d7c56bb55fc137b2ac44ddf2678d7803e00a3f0f5919979a037a36e53ee0c066501e88eba72cf8a2d5b93baf46b90625b55591a05fc33fa757df2c0240d1d3240d0d76489fad175ac81944ab5", 0xb6}]) socket$inet_udp(0x2, 0x2, 0x0) 14:46:29 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000002140), &(0x7f0000002180)) 14:46:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:29 executing program 1: socketpair(0x23, 0x0, 0x2000009, &(0x7f0000000000)) 14:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 14:46:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x6, 0x4) [ 213.728136] print_req_error: I/O error, dev loop2, sector 0 [ 213.733914] Buffer I/O error on dev loop2, logical block 0, async page read [ 213.741256] ldm_validate_partition_table(): Disk read failed. [ 213.748936] Dev loop2: unable to read RDB block 0 [ 213.759071] loop2: unable to read partition table [ 213.764642] loop2: partition table beyond EOD, truncated 14:46:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) read$alg(r2, 0x0, 0x0) close(r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x117) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES32=r3], 0x3e) close(0xffffffffffffffff) clock_gettime(0x6, &(0x7f00000001c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(0xffffffffffffffff) sendmmsg$alg(r4, 0x0, 0x0, 0x0) write$FUSE_WRITE(r2, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x1}}, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 14:46:29 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:29 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 214.233787] IPVS: ftp: loaded support on port[0] = 21 14:46:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@hci, 0x80, 0x0}, 0x0) 14:46:29 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000740)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=r0, 0x4) 14:46:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1}]}]}}, &(0x7f0000000740)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 14:46:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:29 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 14:46:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:29 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000a00), 0x8) 14:46:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 14:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:29 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:46:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000010c0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r1}, 0x10) 14:46:30 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 14:46:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a5c0)={&(0x7f000000a3c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f000000a4c0)=""/214, 0x2e, 0xd6, 0x1}, 0x20) 14:46:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r0, r1, 0x1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) socketpair(0xf, 0x3, 0x0, &(0x7f0000001100)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) 14:46:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1840) 14:46:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x100, 0xc4, &(0x7f0000000240)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 14:46:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x19, 0x2, &(0x7f0000000400)=@raw=[@map_val], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 14:46:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x1e, 0x2, &(0x7f0000000400)=@raw=[@map_val], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:30 executing program 1: r0 = fork() perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140000000000000001"], 0x120}, 0x0) 14:46:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/5041}, 0x1400) 14:46:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 14:46:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}, 0x0) 14:46:30 executing program 0: timerfd_create(0x3, 0x0) 14:46:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x38}, 0x0) 14:46:30 executing program 5: syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x0) 14:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x20}}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 14:46:30 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000000140)="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", 0xfff, 0x1}], 0x0, 0x0) 14:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 14:46:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001480)=ANY=[@ANYBLOB=' \t'], 0x20}}, 0x0) 14:46:30 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x274, 0x0, 0x0, 'queue0\x00'}) 14:46:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}, 0x0) 14:46:30 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x20800, 0x0) 14:46:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140000000000000001000000", @ANYRES32], 0x120}, 0x0) 14:46:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40001, &(0x7f0000000140)) 14:46:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 14:46:30 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@dont_measure='dont_measure'}]}) 14:46:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 14:46:30 executing program 2: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 14:46:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vcs\x00', 0x30b0c1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:46:30 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1c0, 0x0) [ 214.993228] tmpfs: No value for mount option 'dont_measure' 14:46:30 executing program 0: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000400)="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", 0xff9, 0x8}, {0x0}], 0x0, 0x0) 14:46:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 14:46:30 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1000000000000000, 0x66040) [ 215.034327] tmpfs: No value for mount option 'dont_measure' 14:46:30 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vcs\x00', 0x30b0c1, 0x0) 14:46:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x3f, 0x4) 14:46:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @multicast}, &(0x7f00000000c0)=0x80) 14:46:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{0x0}, {0x0}], 0x2, &(0x7f0000001840)=[@cred={{0x1c}}], 0x20}, 0x0) 14:46:30 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x240, 0x0) 14:46:30 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x200000) 14:46:30 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000000140)="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", 0x1000, 0x1}], 0x0, 0x0) 14:46:30 executing program 4: sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) 14:46:30 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x240, 0x0) 14:46:30 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f0000000140)) 14:46:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 14:46:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 14:46:30 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 14:46:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@uid={'uid'}}, {@size={'size', 0x3d, [0x0]}}]}) 14:46:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:46:30 executing program 4: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, 0x0) 14:46:30 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000180)="d2", 0x1}, {&(0x7f0000001200)="e6", 0x1, 0xffffffff00000000}], 0x0, 0x0) [ 215.310106] print_req_error: I/O error, dev loop5, sector 0 14:46:30 executing program 5: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', 0xffffffffffffffff) 14:46:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000014c0)) 14:46:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x0, 0x6}) 14:46:31 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4202, 0x0) 14:46:31 executing program 3: perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 14:46:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}, 0x0) 14:46:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x3, &(0x7f0000001480)) 14:46:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x1, 0x7}) 14:46:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x0, 0x6, 0x0}) 14:46:31 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40000) 14:46:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{}, 'port1\x00'}) 14:46:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0x0, 0x6}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000001600)) [ 215.579423] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:46:31 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x80800) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x9c8f9eccfc9038a0) pipe2(&(0x7f0000000780), 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="e863bc53d5993619962ecbfa560fb0105371e185f89623d9252069f1", 0x1c, 0x7980}, {&(0x7f0000000140)="303908f66611dec6282b55feb1a22dc9e1c236daedba90e9bda911d8c69f85a3371528416174bc4798540877cd6e1d893a17122e424da49164e60bb0718933d61b8303b09c01f892b56d49ba4263649623a367d1b8338b7158e370ba49030ad7370d4bff4e2198e6c89ff99dc707b4bbbd17332304e6f2ffdd2bc35f7430d8a0e9afad4bccf09683a3611db4d04791b423", 0x91, 0x9}, {&(0x7f0000000200)="0888b9aea8eb8e27e90b2011c9240a812c8e583c44827117f933fe58d6fb5e9bdc920275b3025e575b49706445037fafa5b4a18d8cefb2506477ae49c5783c3b1b5cacaaec7b10eb589425c6c5401d8d8024b19081d84c9046bb24eb916e91627db5cea94baca80a96b362ed9b44de9e4633859f51d30a4b833a8e5fd536dca813ee7752a2854ecc433bcffca0054fc247fd8cb44e5675676b25160c95fe95d11440d75aa23a97813a137b2ecf39b7365d8d30f1efd85aba51697ace7a5cd69e81b8a4837886aae9d4acafd640806a904859363ebebe3f7391f07117fc6ab14812f36dad", 0xe4, 0x8}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="726f6469722c757466383d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c73686f72746e616d653d77696e39352c6f626a5f747970653d2765285e6e2721295e2c5b4c2d2b2a2e217d5b5e7d23ed2c40297b28403a2c6f626a5f757365723d2525e12f2924255e5bc72e1e262e2140282e"]) 14:46:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) 14:46:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x10000) geteuid() symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000380)={r2, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0xa, 0x6, 0x9, &(0x7f00000013c0)) [ 215.661166] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:46:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) 14:46:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28030, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/ptmx\x00', 0x0, 0x0) [ 215.707208] FAT-fs (loop5): Unrecognized mount option "obj_type='e(^n'!)^" or missing value 14:46:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6e70) 14:46:31 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xce041, 0x0) 14:46:31 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x71b080, 0x0) 14:46:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 215.827993] FAT-fs (loop5): Unrecognized mount option "obj_type='e(^n'!)^" or missing value 14:46:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000081) 14:46:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 14:46:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}], 0x40}, 0x0) 14:46:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x1}) 14:46:31 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:46:31 executing program 2: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) [ 215.977665] audit: type=1326 audit(1615560391.540:24): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 14:46:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 14:46:31 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 14:46:31 executing program 0: pipe2$9p(&(0x7f0000000340), 0x0) 14:46:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x1eb) 14:46:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1014, &(0x7f00000002c0)) 14:46:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000001100), &(0x7f0000001140)=0x4) 14:46:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x1, 0x7, 0x8}) 14:46:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 14:46:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:46:31 executing program 4: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 14:46:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:46:31 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 14:46:31 executing program 3: symlinkat(&(0x7f0000002180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000021c0)='./file0\x00') 14:46:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "bf54720b220e"}, 0x80) 14:46:31 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x80141) 14:46:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:46:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 14:46:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 14:46:31 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000001140)) 14:46:31 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f00000003c0)="ae", 0x1}, {&(0x7f0000000400)="3908bcf48a14390f6d", 0x9}, {&(0x7f0000001400)='p', 0x1}], 0x0, 0x0) 14:46:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 14:46:31 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1000000000000000, 0x0) 14:46:31 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 14:46:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 14:46:32 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000001200)="e6", 0x1, 0xffffffff00000000}], 0x0, 0x0) 14:46:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 14:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 14:46:32 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000180)="11", 0x1, 0x10001}], 0x0, 0x0) 14:46:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 14:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0) 14:46:32 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000005240)='SEG6\x00', 0xffffffffffffffff) 14:46:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 14:46:32 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x400) [ 216.540834] audit: type=1326 audit(1615560392.110:25): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=13316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 14:46:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1020020, &(0x7f0000001440)) 14:46:32 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 14:46:32 executing program 4: pipe2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000004780)='net/ptype\x00') 14:46:32 executing program 5: pipe2(0x0, 0x0) pipe2(&(0x7f00000029c0), 0x0) 14:46:32 executing program 0: io_submit(0x0, 0x1, &(0x7f0000004900)=[0x0]) 14:46:32 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x422000, 0x0) 14:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 14:46:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000069c0)='/dev/full\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 14:46:32 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 14:46:32 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc00) 14:46:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f00000000c0)="fb8bd7a2eb9c758c6e648c6da3966b7a486db1f0", 0x14) 14:46:32 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) 14:46:32 executing program 4: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000380), 0x8) 14:46:32 executing program 1: pipe2(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x703000, 0x0) 14:46:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) 14:46:32 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time\x00') 14:46:32 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:46:32 executing program 2: pipe2(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet(r0, 0x0, 0x0) 14:46:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000069c0)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:46:32 executing program 5: pipe2(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 14:46:33 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4c40, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000012c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 14:46:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) 14:46:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1ec) 14:46:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x80, 0x0, 0x0) 14:46:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000003880)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:46:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000021c0)='freezer.state\x00', 0x2, 0x0) 14:46:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 14:46:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:46:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 217.763130] audit: type=1800 audit(1615560393.329:26): pid=13412 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16164 res=0 14:46:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x8, 0x2, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x7}, 0x0) 14:46:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 2: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x34c, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x54, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x36}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x34c}}, 0x0) 14:46:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, 0x0, &(0x7f0000001000)) [ 217.860596] audit: type=1800 audit(1615560393.359:27): pid=13412 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16164 res=0 14:46:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6b2, 0x0, &(0x7f0000001000)) 14:46:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000001780)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0xc}, {0x4}}]}, 0x20}}, 0x0) 14:46:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1600bd7d, 0x0, &(0x7f0000000100)) 14:46:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) [ 217.923018] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000001000)) 14:46:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x3c}}, 0x0) 14:46:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x70, 0x0, 0x4f}]}}, 0x0, 0x2a}, 0x20) 14:46:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xf}]}]}}, &(0x7f0000000280)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 14:46:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd}, 0x40) [ 218.015014] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 14:46:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 14:46:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @broadcast}, 0x6a, {0x2, 0x0, @empty}, 'macvlan0\x00'}) 14:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6c8, 0x0, &(0x7f0000001000)) 14:46:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0, 0x4}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x6, 0x7, [], [@generic={0x5, 0x37, "a61b6ebd9731d517c8e258dc381cbb5d0bc6e465f487cb89f37d2044ea8fe5409b8da2799254b10289fe099dcc61dad8f47221aaa65695"}]}}}], 0x88}}], 0x2, 0x0) 14:46:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f0000000440)='GPL\x00', 0x2, 0xa4, &(0x7f0000000480)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000600), 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x0) 14:46:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0xc0}, 0x14}}, 0x0) 14:46:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f00000002c0)=""/223, 0x28, 0xdf, 0x1}, 0x20) 14:46:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 14:46:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:46:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000001000)) 14:46:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 14:46:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000080)=@bpf_lsm={0x1d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x42) 14:46:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:46:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x803e}}, 0x0) 14:46:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delqdisc={0x24, 0x25, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0}, 0x20) 14:46:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000340)=[{r0, 0x4}], 0x1, 0x0) 14:46:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'mangle\x00'}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 14:46:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x9, 0x0, 0x1}, 0x40) 14:46:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000004"], &(0x7f0000000080)=""/252, 0x4c, 0xfc, 0x1}, 0x20) 14:46:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0xef) 14:46:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 14:46:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'veth0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x2], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1a0}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 218.414702] kasan: CONFIG_KASAN_INLINE enabled 14:46:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, &(0x7f0000000000)={'batadv_slave_0\x00'}) 14:46:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/183, 0x36, 0xb7, 0x1}, 0x20) 14:46:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 218.448084] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 218.470702] NFQUEUE: number of total queues is 0 [ 218.505839] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 218.512080] Modules linked in: [ 218.515270] CPU: 0 PID: 13513 Comm: syz-executor.1 Not tainted 4.14.225-syzkaller #0 [ 218.523271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.532966] task: ffff8880a21d2240 task.stack: ffff88809cc88000 [ 218.539110] RIP: 0010:ipt_init_target+0x97/0x250 [ 218.543853] RSP: 0018:ffff88809cc8f160 EFLAGS: 00010202 [ 218.549219] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 [ 218.556478] RDX: 0000000000000007 RSI: ffffffff85d20151 RDI: 000000000000002f [ 218.563737] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed10151b4c50 [ 218.571005] R10: ffff8880a8da6286 R11: 0000000000000000 R12: 1ffff11013991e2f [ 218.578266] R13: ffff88809cc8f1e8 R14: 0000000000000010 R15: ffff888055078100 [ 218.585528] FS: 00007f66ce82c700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 218.593865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.599731] CR2: 00000000004e4a25 CR3: 000000009b803000 CR4: 00000000001406f0 [ 218.606993] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 218.614249] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 218.621500] Call Trace: [ 218.624082] ? tcf_ipt_walker+0x200/0x200 [ 218.628219] ? __local_bh_enable_ip+0xc1/0x170 [ 218.632789] ? fs_reclaim_release+0xd0/0x110 [ 218.637189] ? memcpy+0x35/0x50 [ 218.640459] __tcf_ipt_init+0x48d/0xc00 [ 218.644427] ? ipt_init_target+0x250/0x250 [ 218.648657] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 218.654530] ? tc_lookup_action_n+0xac/0xd0 [ 218.658854] ? lock_downgrade+0x740/0x740 [ 218.662998] tcf_ipt_init+0x43/0x50 [ 218.666621] tcf_action_init_1+0x51a/0x9e0 [ 218.670861] ? tcf_action_dump_old+0x80/0x80 [ 218.675266] ? kernel_text_address+0xbd/0xf0 [ 218.679667] ? __kernel_text_address+0x9/0x30 [ 218.684156] ? unwind_get_return_address+0x51/0x90 [ 218.689083] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 218.694445] ? nla_parse+0x157/0x1f0 [ 218.698159] tcf_action_init+0x26d/0x400 [ 218.702221] ? tcf_action_init_1+0x9e0/0x9e0 14:46:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 14:46:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8}]}]}}, &(0x7f0000000280)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 14:46:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x810) [ 218.706629] ? SyS_sendmsg+0x27/0x40 [ 218.710338] ? do_syscall_64+0x1d5/0x640 [ 218.714397] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 218.719773] ? memset+0x20/0x40 [ 218.723050] ? nla_parse+0x157/0x1f0 [ 218.726766] tc_ctl_action+0x2e3/0x510 [ 218.730652] ? tca_action_gd+0x790/0x790 [ 218.734711] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 218.739124] ? tca_action_gd+0x790/0x790 [ 218.743181] rtnetlink_rcv_msg+0x3be/0xb10 [ 218.747415] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 218.751916] ? __netlink_lookup+0x345/0x5d0 [ 218.756236] ? netdev_pick_tx+0x2e0/0x2e0 [ 218.760378] netlink_rcv_skb+0x125/0x390 [ 218.764422] ? memcpy+0x35/0x50 [ 218.767749] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 218.772226] ? netlink_ack+0x9a0/0x9a0 [ 218.776092] netlink_unicast+0x437/0x610 [ 218.780173] ? netlink_sendskb+0xd0/0xd0 [ 218.784210] ? __check_object_size+0x179/0x230 [ 218.788768] netlink_sendmsg+0x62e/0xb80 [ 218.792808] ? nlmsg_notify+0x170/0x170 [ 218.796774] ? kernel_recvmsg+0x210/0x210 [ 218.800904] ? security_socket_sendmsg+0x83/0xb0 [ 218.805635] ? nlmsg_notify+0x170/0x170 [ 218.809587] sock_sendmsg+0xb5/0x100 [ 218.813283] ___sys_sendmsg+0x6c8/0x800 [ 218.817286] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 218.822014] ? trace_hardirqs_on+0x10/0x10 [ 218.826223] ? do_futex+0x12b/0x1570 [ 218.829913] ? __fget+0x1fe/0x360 [ 218.833341] ? lock_acquire+0x170/0x3f0 [ 218.837290] ? lock_downgrade+0x740/0x740 [ 218.841456] ? __fget+0x225/0x360 [ 218.844885] ? __fdget+0x196/0x1f0 [ 218.848398] ? sockfd_lookup_light+0xb2/0x160 [ 218.852867] __sys_sendmsg+0xa3/0x120 [ 218.856643] ? SyS_shutdown+0x160/0x160 [ 218.860590] ? move_addr_to_kernel+0x60/0x60 [ 218.864973] ? __do_page_fault+0x159/0xad0 [ 218.869180] SyS_sendmsg+0x27/0x40 [ 218.872691] ? __sys_sendmsg+0x120/0x120 [ 218.876727] do_syscall_64+0x1d5/0x640 [ 218.880598] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 218.885761] RIP: 0033:0x465f69 [ 218.888927] RSP: 002b:00007f66ce82c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.896608] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 218.903851] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 218.911097] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 218.918342] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 218.925598] R13: 00007ffc30aca29f R14: 00007f66ce82c300 R15: 0000000000022000 [ 218.932845] Code: e8 df 1f 83 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 218.951925] RIP: ipt_init_target+0x97/0x250 RSP: ffff88809cc8f160 [ 218.967981] ---[ end trace 621ee6679836d2b3 ]--- [ 218.984307] Kernel panic - not syncing: Fatal exception [ 218.990367] Kernel Offset: disabled [ 218.993979] Rebooting in 86400 seconds..