Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2021/07/09 18:17:58 fuzzer started 2021/07/09 18:17:58 dialing manager at 10.128.0.163:41559 2021/07/09 18:17:59 syscalls: 3435 2021/07/09 18:17:59 code coverage: enabled 2021/07/09 18:17:59 comparison tracing: enabled 2021/07/09 18:17:59 extra coverage: extra coverage is not supported by the kernel 2021/07/09 18:17:59 setuid sandbox: enabled 2021/07/09 18:17:59 namespace sandbox: enabled 2021/07/09 18:17:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/09 18:17:59 fault injection: enabled 2021/07/09 18:17:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/09 18:17:59 net packet injection: enabled 2021/07/09 18:17:59 net device setup: enabled 2021/07/09 18:17:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/09 18:17:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/09 18:17:59 USB emulation: /dev/raw-gadget does not exist 2021/07/09 18:17:59 hci packet injection: enabled 2021/07/09 18:17:59 wifi device emulation: enabled 2021/07/09 18:17:59 802.15.4 emulation: enabled 2021/07/09 18:17:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/09 18:17:59 fetching corpus: 50, signal 41737/45597 (executing program) 2021/07/09 18:17:59 fetching corpus: 100, signal 58395/64106 (executing program) 2021/07/09 18:17:59 fetching corpus: 150, signal 95240/102595 (executing program) 2021/07/09 18:17:59 fetching corpus: 200, signal 119250/128216 (executing program) 2021/07/09 18:17:59 fetching corpus: 250, signal 130367/140990 (executing program) 2021/07/09 18:17:59 fetching corpus: 300, signal 142785/155070 (executing program) 2021/07/09 18:17:59 fetching corpus: 350, signal 159516/173315 (executing program) 2021/07/09 18:17:59 fetching corpus: 400, signal 170984/186305 (executing program) 2021/07/09 18:17:59 fetching corpus: 450, signal 180997/197827 (executing program) 2021/07/09 18:18:00 fetching corpus: 500, signal 190275/208563 (executing program) 2021/07/09 18:18:00 fetching corpus: 550, signal 201010/220754 (executing program) 2021/07/09 18:18:00 fetching corpus: 600, signal 213085/234151 (executing program) 2021/07/09 18:18:00 fetching corpus: 650, signal 225024/247387 (executing program) 2021/07/09 18:18:00 fetching corpus: 700, signal 230177/254041 (executing program) 2021/07/09 18:18:00 fetching corpus: 750, signal 237919/263131 (executing program) 2021/07/09 18:18:00 fetching corpus: 800, signal 242576/269221 (executing program) 2021/07/09 18:18:00 fetching corpus: 850, signal 248318/276283 (executing program) 2021/07/09 18:18:00 fetching corpus: 900, signal 257040/286255 (executing program) 2021/07/09 18:18:00 fetching corpus: 950, signal 262652/293210 (executing program) 2021/07/09 18:18:01 fetching corpus: 1000, signal 266686/298597 (executing program) 2021/07/09 18:18:01 fetching corpus: 1050, signal 274553/307704 (executing program) 2021/07/09 18:18:01 fetching corpus: 1100, signal 278320/312785 (executing program) 2021/07/09 18:18:01 fetching corpus: 1150, signal 283927/319596 (executing program) 2021/07/09 18:18:01 fetching corpus: 1200, signal 290538/327396 (executing program) 2021/07/09 18:18:01 fetching corpus: 1250, signal 296794/334844 (executing program) 2021/07/09 18:18:01 fetching corpus: 1300, signal 300815/340133 (executing program) 2021/07/09 18:18:01 fetching corpus: 1350, signal 307264/347696 (executing program) 2021/07/09 18:18:01 fetching corpus: 1400, signal 313136/354661 (executing program) 2021/07/09 18:18:01 fetching corpus: 1450, signal 318845/361465 (executing program) 2021/07/09 18:18:02 fetching corpus: 1500, signal 325061/368744 (executing program) 2021/07/09 18:18:02 fetching corpus: 1550, signal 329379/374254 (executing program) 2021/07/09 18:18:02 fetching corpus: 1600, signal 332565/378624 (executing program) 2021/07/09 18:18:02 fetching corpus: 1650, signal 338603/385696 (executing program) 2021/07/09 18:18:02 fetching corpus: 1700, signal 341381/389706 (executing program) 2021/07/09 18:18:02 fetching corpus: 1750, signal 344788/394278 (executing program) 2021/07/09 18:18:02 fetching corpus: 1800, signal 348643/399233 (executing program) 2021/07/09 18:18:02 fetching corpus: 1850, signal 352173/403871 (executing program) 2021/07/09 18:18:02 fetching corpus: 1900, signal 356629/409386 (executing program) 2021/07/09 18:18:02 fetching corpus: 1950, signal 362139/415870 (executing program) 2021/07/09 18:18:02 fetching corpus: 2000, signal 367675/422384 (executing program) 2021/07/09 18:18:02 fetching corpus: 2050, signal 372892/428543 (executing program) 2021/07/09 18:18:03 fetching corpus: 2100, signal 376628/433278 (executing program) 2021/07/09 18:18:03 fetching corpus: 2150, signal 379312/437087 (executing program) 2021/07/09 18:18:03 fetching corpus: 2200, signal 381713/440617 (executing program) 2021/07/09 18:18:03 fetching corpus: 2250, signal 386276/446117 (executing program) 2021/07/09 18:18:03 fetching corpus: 2300, signal 388338/449304 (executing program) 2021/07/09 18:18:03 fetching corpus: 2350, signal 391025/453072 (executing program) 2021/07/09 18:18:03 fetching corpus: 2400, signal 395974/458913 (executing program) 2021/07/09 18:18:03 fetching corpus: 2450, signal 399633/463502 (executing program) 2021/07/09 18:18:03 fetching corpus: 2500, signal 401755/466750 (executing program) 2021/07/09 18:18:03 fetching corpus: 2550, signal 403912/469967 (executing program) 2021/07/09 18:18:03 fetching corpus: 2600, signal 408281/475097 (executing program) 2021/07/09 18:18:03 fetching corpus: 2650, signal 412941/480623 (executing program) 2021/07/09 18:18:04 fetching corpus: 2700, signal 417070/485570 (executing program) 2021/07/09 18:18:04 fetching corpus: 2750, signal 420324/489735 (executing program) 2021/07/09 18:18:04 fetching corpus: 2800, signal 423562/493927 (executing program) 2021/07/09 18:18:04 fetching corpus: 2850, signal 427695/498816 (executing program) 2021/07/09 18:18:04 fetching corpus: 2900, signal 429880/502005 (executing program) 2021/07/09 18:18:04 fetching corpus: 2950, signal 432055/505153 (executing program) 2021/07/09 18:18:04 fetching corpus: 3000, signal 434174/508224 (executing program) 2021/07/09 18:18:04 fetching corpus: 3050, signal 436321/511343 (executing program) 2021/07/09 18:18:04 fetching corpus: 3100, signal 438274/514280 (executing program) 2021/07/09 18:18:04 fetching corpus: 3150, signal 440243/517272 (executing program) 2021/07/09 18:18:04 fetching corpus: 3200, signal 443234/521140 (executing program) 2021/07/09 18:18:04 fetching corpus: 3250, signal 445647/524450 (executing program) 2021/07/09 18:18:05 fetching corpus: 3300, signal 448736/528334 (executing program) 2021/07/09 18:18:05 fetching corpus: 3350, signal 450605/531190 (executing program) 2021/07/09 18:18:05 fetching corpus: 3400, signal 453074/534544 (executing program) 2021/07/09 18:18:05 fetching corpus: 3450, signal 455935/538275 (executing program) 2021/07/09 18:18:05 fetching corpus: 3500, signal 458265/541453 (executing program) 2021/07/09 18:18:05 fetching corpus: 3550, signal 460648/544712 (executing program) 2021/07/09 18:18:05 fetching corpus: 3600, signal 462197/547238 (executing program) 2021/07/09 18:18:05 fetching corpus: 3650, signal 464618/550531 (executing program) 2021/07/09 18:18:05 fetching corpus: 3700, signal 467886/554536 (executing program) 2021/07/09 18:18:05 fetching corpus: 3750, signal 470617/558033 (executing program) 2021/07/09 18:18:06 fetching corpus: 3800, signal 472303/560641 (executing program) 2021/07/09 18:18:06 fetching corpus: 3850, signal 474505/563716 (executing program) 2021/07/09 18:18:06 fetching corpus: 3900, signal 477036/567051 (executing program) 2021/07/09 18:18:06 fetching corpus: 3950, signal 479546/570393 (executing program) 2021/07/09 18:18:06 fetching corpus: 4000, signal 481548/573240 (executing program) 2021/07/09 18:18:06 fetching corpus: 4050, signal 483986/576369 (executing program) 2021/07/09 18:18:06 fetching corpus: 4100, signal 485643/578900 (executing program) 2021/07/09 18:18:06 fetching corpus: 4150, signal 487579/581646 (executing program) 2021/07/09 18:18:06 fetching corpus: 4200, signal 489428/584312 (executing program) 2021/07/09 18:18:06 fetching corpus: 4250, signal 490860/586690 (executing program) 2021/07/09 18:18:06 fetching corpus: 4300, signal 493381/589907 (executing program) 2021/07/09 18:18:07 fetching corpus: 4350, signal 495144/592457 (executing program) 2021/07/09 18:18:07 fetching corpus: 4400, signal 496808/594960 (executing program) 2021/07/09 18:18:07 fetching corpus: 4450, signal 498304/597284 (executing program) 2021/07/09 18:18:07 fetching corpus: 4500, signal 499877/599689 (executing program) 2021/07/09 18:18:07 fetching corpus: 4550, signal 502685/603100 (executing program) 2021/07/09 18:18:07 fetching corpus: 4600, signal 504737/605871 (executing program) 2021/07/09 18:18:07 fetching corpus: 4650, signal 506401/608332 (executing program) 2021/07/09 18:18:07 fetching corpus: 4700, signal 508256/610964 (executing program) 2021/07/09 18:18:07 fetching corpus: 4750, signal 510233/613664 (executing program) 2021/07/09 18:18:07 fetching corpus: 4800, signal 511963/616207 (executing program) 2021/07/09 18:18:07 fetching corpus: 4850, signal 514147/619095 (executing program) 2021/07/09 18:18:08 fetching corpus: 4900, signal 516226/621900 (executing program) 2021/07/09 18:18:08 fetching corpus: 4950, signal 517354/623860 (executing program) 2021/07/09 18:18:08 fetching corpus: 5000, signal 520729/627713 (executing program) 2021/07/09 18:18:08 fetching corpus: 5050, signal 522387/630133 (executing program) 2021/07/09 18:18:08 fetching corpus: 5100, signal 523995/632482 (executing program) 2021/07/09 18:18:08 fetching corpus: 5150, signal 525460/634716 (executing program) 2021/07/09 18:18:08 fetching corpus: 5200, signal 528742/638422 (executing program) 2021/07/09 18:18:08 fetching corpus: 5250, signal 531006/641312 (executing program) 2021/07/09 18:18:08 fetching corpus: 5300, signal 532241/643358 (executing program) 2021/07/09 18:18:08 fetching corpus: 5350, signal 533730/645596 (executing program) 2021/07/09 18:18:08 fetching corpus: 5400, signal 536043/648462 (executing program) 2021/07/09 18:18:08 fetching corpus: 5450, signal 538384/651424 (executing program) 2021/07/09 18:18:09 fetching corpus: 5500, signal 540539/654177 (executing program) 2021/07/09 18:18:09 fetching corpus: 5550, signal 542071/656413 (executing program) 2021/07/09 18:18:09 fetching corpus: 5600, signal 544280/659235 (executing program) 2021/07/09 18:18:09 fetching corpus: 5650, signal 546536/662045 (executing program) 2021/07/09 18:18:09 fetching corpus: 5700, signal 548421/664570 (executing program) 2021/07/09 18:18:09 fetching corpus: 5750, signal 550007/666845 (executing program) 2021/07/09 18:18:09 fetching corpus: 5800, signal 551596/669093 (executing program) 2021/07/09 18:18:09 fetching corpus: 5850, signal 553795/671830 (executing program) 2021/07/09 18:18:09 fetching corpus: 5900, signal 554748/673581 (executing program) 2021/07/09 18:18:09 fetching corpus: 5950, signal 556039/675595 (executing program) 2021/07/09 18:18:09 fetching corpus: 6000, signal 557640/677868 (executing program) 2021/07/09 18:18:09 fetching corpus: 6050, signal 560100/680812 (executing program) 2021/07/09 18:18:10 fetching corpus: 6100, signal 562209/683453 (executing program) 2021/07/09 18:18:10 fetching corpus: 6150, signal 563890/685738 (executing program) 2021/07/09 18:18:10 fetching corpus: 6200, signal 565158/687713 (executing program) 2021/07/09 18:18:10 fetching corpus: 6250, signal 566252/689553 (executing program) 2021/07/09 18:18:10 fetching corpus: 6300, signal 568066/691953 (executing program) 2021/07/09 18:18:10 fetching corpus: 6350, signal 569834/694283 (executing program) 2021/07/09 18:18:10 fetching corpus: 6400, signal 571095/696209 (executing program) 2021/07/09 18:18:10 fetching corpus: 6450, signal 572483/698215 (executing program) 2021/07/09 18:18:10 fetching corpus: 6500, signal 573830/700214 (executing program) 2021/07/09 18:18:10 fetching corpus: 6550, signal 575406/702408 (executing program) 2021/07/09 18:18:10 fetching corpus: 6600, signal 577101/704649 (executing program) 2021/07/09 18:18:10 fetching corpus: 6650, signal 577978/706270 (executing program) 2021/07/09 18:18:11 fetching corpus: 6700, signal 579902/708685 (executing program) 2021/07/09 18:18:11 fetching corpus: 6750, signal 581035/710503 (executing program) 2021/07/09 18:18:11 fetching corpus: 6800, signal 583310/713131 (executing program) 2021/07/09 18:18:11 fetching corpus: 6850, signal 585077/715387 (executing program) 2021/07/09 18:18:11 fetching corpus: 6900, signal 586950/717789 (executing program) 2021/07/09 18:18:11 fetching corpus: 6950, signal 588659/720031 (executing program) 2021/07/09 18:18:11 fetching corpus: 7000, signal 590912/722705 (executing program) 2021/07/09 18:18:11 fetching corpus: 7050, signal 592355/724703 (executing program) 2021/07/09 18:18:11 fetching corpus: 7100, signal 593243/726269 (executing program) 2021/07/09 18:18:11 fetching corpus: 7150, signal 594941/728433 (executing program) 2021/07/09 18:18:11 fetching corpus: 7200, signal 597213/731049 (executing program) 2021/07/09 18:18:12 fetching corpus: 7250, signal 598411/732907 (executing program) 2021/07/09 18:18:12 fetching corpus: 7300, signal 599727/734787 (executing program) 2021/07/09 18:18:12 fetching corpus: 7350, signal 601112/736710 (executing program) 2021/07/09 18:18:12 fetching corpus: 7400, signal 602478/738645 (executing program) 2021/07/09 18:18:12 fetching corpus: 7450, signal 603888/740628 (executing program) 2021/07/09 18:18:12 fetching corpus: 7500, signal 605223/742552 (executing program) 2021/07/09 18:18:12 fetching corpus: 7550, signal 606778/744564 (executing program) 2021/07/09 18:18:12 fetching corpus: 7600, signal 607684/746140 (executing program) 2021/07/09 18:18:12 fetching corpus: 7650, signal 608578/747640 (executing program) 2021/07/09 18:18:12 fetching corpus: 7700, signal 609580/749297 (executing program) 2021/07/09 18:18:12 fetching corpus: 7750, signal 610754/751073 (executing program) 2021/07/09 18:18:12 fetching corpus: 7800, signal 612239/752994 (executing program) 2021/07/09 18:18:13 fetching corpus: 7850, signal 613349/754691 (executing program) 2021/07/09 18:18:13 fetching corpus: 7900, signal 614543/756420 (executing program) 2021/07/09 18:18:13 fetching corpus: 7950, signal 617075/759061 (executing program) 2021/07/09 18:18:13 fetching corpus: 8000, signal 618977/761311 (executing program) 2021/07/09 18:18:13 fetching corpus: 8050, signal 620254/763106 (executing program) 2021/07/09 18:18:13 fetching corpus: 8100, signal 620993/764513 (executing program) 2021/07/09 18:18:13 fetching corpus: 8150, signal 621804/765954 (executing program) 2021/07/09 18:18:13 fetching corpus: 8200, signal 623074/767782 (executing program) 2021/07/09 18:18:13 fetching corpus: 8250, signal 624389/769534 (executing program) 2021/07/09 18:18:13 fetching corpus: 8300, signal 625238/771009 (executing program) 2021/07/09 18:18:14 fetching corpus: 8350, signal 626668/772887 (executing program) 2021/07/09 18:18:14 fetching corpus: 8400, signal 627768/774510 (executing program) 2021/07/09 18:18:14 fetching corpus: 8450, signal 629865/776875 (executing program) 2021/07/09 18:18:14 fetching corpus: 8500, signal 630658/778259 (executing program) 2021/07/09 18:18:14 fetching corpus: 8550, signal 631870/779975 (executing program) 2021/07/09 18:18:14 fetching corpus: 8600, signal 632959/781575 (executing program) 2021/07/09 18:18:14 fetching corpus: 8650, signal 633879/783086 (executing program) 2021/07/09 18:18:14 fetching corpus: 8700, signal 634815/784566 (executing program) 2021/07/09 18:18:14 fetching corpus: 8750, signal 636081/786241 (executing program) 2021/07/09 18:18:14 fetching corpus: 8800, signal 637286/787888 (executing program) 2021/07/09 18:18:14 fetching corpus: 8850, signal 638460/789519 (executing program) 2021/07/09 18:18:14 fetching corpus: 8900, signal 639545/791074 (executing program) 2021/07/09 18:18:15 fetching corpus: 8950, signal 640790/792717 (executing program) 2021/07/09 18:18:15 fetching corpus: 9000, signal 641574/794116 (executing program) 2021/07/09 18:18:15 fetching corpus: 9050, signal 642914/795896 (executing program) 2021/07/09 18:18:15 fetching corpus: 9100, signal 644045/797499 (executing program) 2021/07/09 18:18:15 fetching corpus: 9150, signal 645175/799115 (executing program) 2021/07/09 18:18:15 fetching corpus: 9200, signal 646095/800559 (executing program) 2021/07/09 18:18:15 fetching corpus: 9250, signal 647260/802169 (executing program) 2021/07/09 18:18:15 fetching corpus: 9300, signal 648094/803564 (executing program) 2021/07/09 18:18:15 fetching corpus: 9350, signal 648943/804963 (executing program) 2021/07/09 18:18:15 fetching corpus: 9400, signal 650171/806623 (executing program) 2021/07/09 18:18:15 fetching corpus: 9450, signal 651336/808193 (executing program) 2021/07/09 18:18:16 fetching corpus: 9500, signal 652199/809572 (executing program) 2021/07/09 18:18:16 fetching corpus: 9550, signal 653622/811317 (executing program) 2021/07/09 18:18:16 fetching corpus: 9600, signal 654782/812900 (executing program) 2021/07/09 18:18:16 fetching corpus: 9650, signal 655540/814170 (executing program) 2021/07/09 18:18:16 fetching corpus: 9700, signal 656286/815491 (executing program) 2021/07/09 18:18:16 fetching corpus: 9750, signal 657556/817099 (executing program) 2021/07/09 18:18:16 fetching corpus: 9800, signal 658887/818792 (executing program) 2021/07/09 18:18:16 fetching corpus: 9850, signal 660003/820339 (executing program) 2021/07/09 18:18:16 fetching corpus: 9900, signal 660817/821720 (executing program) 2021/07/09 18:18:16 fetching corpus: 9950, signal 661581/823062 (executing program) 2021/07/09 18:18:16 fetching corpus: 10000, signal 664313/825534 (executing program) 2021/07/09 18:18:17 fetching corpus: 10050, signal 665505/827160 (executing program) 2021/07/09 18:18:17 fetching corpus: 10100, signal 666616/828644 (executing program) 2021/07/09 18:18:17 fetching corpus: 10150, signal 667461/829969 (executing program) 2021/07/09 18:18:17 fetching corpus: 10200, signal 669428/832005 (executing program) 2021/07/09 18:18:17 fetching corpus: 10250, signal 670617/833526 (executing program) 2021/07/09 18:18:17 fetching corpus: 10300, signal 671289/834683 (executing program) 2021/07/09 18:18:17 fetching corpus: 10350, signal 672119/835981 (executing program) 2021/07/09 18:18:17 fetching corpus: 10400, signal 673232/837441 (executing program) 2021/07/09 18:18:17 fetching corpus: 10450, signal 674039/838766 (executing program) 2021/07/09 18:18:17 fetching corpus: 10500, signal 675147/840251 (executing program) 2021/07/09 18:18:17 fetching corpus: 10550, signal 676425/841812 (executing program) 2021/07/09 18:18:17 fetching corpus: 10600, signal 677563/843319 (executing program) 2021/07/09 18:18:18 fetching corpus: 10650, signal 678207/844506 (executing program) 2021/07/09 18:18:18 fetching corpus: 10700, signal 679024/845757 (executing program) 2021/07/09 18:18:18 fetching corpus: 10750, signal 680457/847453 (executing program) 2021/07/09 18:18:18 fetching corpus: 10800, signal 681620/848918 (executing program) 2021/07/09 18:18:18 fetching corpus: 10850, signal 682606/850264 (executing program) 2021/07/09 18:18:18 fetching corpus: 10900, signal 683564/851571 (executing program) 2021/07/09 18:18:18 fetching corpus: 10950, signal 684449/852859 (executing program) 2021/07/09 18:18:18 fetching corpus: 11000, signal 685168/854081 (executing program) 2021/07/09 18:18:18 fetching corpus: 11050, signal 686451/855640 (executing program) 2021/07/09 18:18:18 fetching corpus: 11100, signal 687364/856941 (executing program) 2021/07/09 18:18:19 fetching corpus: 11150, signal 688009/858081 (executing program) 2021/07/09 18:18:19 fetching corpus: 11200, signal 688695/859227 (executing program) 2021/07/09 18:18:19 fetching corpus: 11250, signal 689369/860368 (executing program) 2021/07/09 18:18:19 fetching corpus: 11300, signal 690157/861594 (executing program) 2021/07/09 18:18:19 fetching corpus: 11350, signal 690886/862786 (executing program) 2021/07/09 18:18:19 fetching corpus: 11400, signal 691858/864086 (executing program) 2021/07/09 18:18:19 fetching corpus: 11450, signal 692837/865393 (executing program) 2021/07/09 18:18:19 fetching corpus: 11500, signal 693470/866539 (executing program) 2021/07/09 18:18:19 fetching corpus: 11550, signal 694268/867740 (executing program) 2021/07/09 18:18:19 fetching corpus: 11600, signal 695091/868953 (executing program) 2021/07/09 18:18:19 fetching corpus: 11650, signal 696101/870306 (executing program) 2021/07/09 18:18:19 fetching corpus: 11700, signal 697041/871587 (executing program) 2021/07/09 18:18:19 fetching corpus: 11750, signal 698021/872946 (executing program) 2021/07/09 18:18:20 fetching corpus: 11800, signal 698978/874231 (executing program) 2021/07/09 18:18:20 fetching corpus: 11850, signal 699825/875444 (executing program) 2021/07/09 18:18:20 fetching corpus: 11900, signal 700797/876779 (executing program) 2021/07/09 18:18:20 fetching corpus: 11950, signal 701816/878151 (executing program) 2021/07/09 18:18:20 fetching corpus: 12000, signal 702551/879288 (executing program) 2021/07/09 18:18:20 fetching corpus: 12050, signal 703471/880539 (executing program) 2021/07/09 18:18:20 fetching corpus: 12100, signal 704510/881858 (executing program) 2021/07/09 18:18:20 fetching corpus: 12150, signal 705066/882890 (executing program) 2021/07/09 18:18:20 fetching corpus: 12200, signal 705868/884016 (executing program) 2021/07/09 18:18:20 fetching corpus: 12250, signal 706901/885283 (executing program) 2021/07/09 18:18:20 fetching corpus: 12300, signal 707696/886445 (executing program) 2021/07/09 18:18:20 fetching corpus: 12350, signal 708410/887528 (executing program) 2021/07/09 18:18:21 fetching corpus: 12400, signal 709097/888656 (executing program) 2021/07/09 18:18:21 fetching corpus: 12450, signal 709913/889875 (executing program) 2021/07/09 18:18:21 fetching corpus: 12500, signal 710894/891154 (executing program) 2021/07/09 18:18:21 fetching corpus: 12550, signal 711438/892136 (executing program) 2021/07/09 18:18:21 fetching corpus: 12600, signal 712430/893423 (executing program) 2021/07/09 18:18:21 fetching corpus: 12650, signal 713577/894780 (executing program) 2021/07/09 18:18:21 fetching corpus: 12700, signal 714616/896083 (executing program) 2021/07/09 18:18:21 fetching corpus: 12750, signal 715283/897198 (executing program) 2021/07/09 18:18:21 fetching corpus: 12800, signal 716258/898434 (executing program) 2021/07/09 18:18:21 fetching corpus: 12850, signal 717023/899560 (executing program) 2021/07/09 18:18:21 fetching corpus: 12900, signal 717740/900646 (executing program) 2021/07/09 18:18:22 fetching corpus: 12950, signal 718277/901626 (executing program) 2021/07/09 18:18:22 fetching corpus: 13000, signal 719112/902748 (executing program) 2021/07/09 18:18:22 fetching corpus: 13050, signal 720183/903999 (executing program) 2021/07/09 18:18:22 fetching corpus: 13100, signal 721009/905097 (executing program) 2021/07/09 18:18:22 fetching corpus: 13150, signal 721902/906247 (executing program) 2021/07/09 18:18:22 fetching corpus: 13200, signal 722520/907270 (executing program) 2021/07/09 18:18:22 fetching corpus: 13250, signal 723395/908361 (executing program) 2021/07/09 18:18:22 fetching corpus: 13300, signal 724087/909418 (executing program) 2021/07/09 18:18:22 fetching corpus: 13350, signal 724703/910459 (executing program) 2021/07/09 18:18:22 fetching corpus: 13400, signal 726492/912070 (executing program) 2021/07/09 18:18:23 fetching corpus: 13450, signal 727418/913225 (executing program) 2021/07/09 18:18:23 fetching corpus: 13500, signal 727981/914201 (executing program) 2021/07/09 18:18:23 fetching corpus: 13550, signal 728540/915139 (executing program) 2021/07/09 18:18:23 fetching corpus: 13600, signal 729415/916266 (executing program) 2021/07/09 18:18:23 fetching corpus: 13650, signal 730227/917374 (executing program) 2021/07/09 18:18:23 fetching corpus: 13700, signal 730961/918450 (executing program) 2021/07/09 18:18:23 fetching corpus: 13750, signal 732174/919782 (executing program) 2021/07/09 18:18:23 fetching corpus: 13800, signal 732805/920769 (executing program) 2021/07/09 18:18:23 fetching corpus: 13850, signal 733739/921924 (executing program) 2021/07/09 18:18:23 fetching corpus: 13900, signal 734342/922894 (executing program) 2021/07/09 18:18:23 fetching corpus: 13950, signal 734968/923928 (executing program) 2021/07/09 18:18:24 fetching corpus: 14000, signal 736456/925298 (executing program) 2021/07/09 18:18:24 fetching corpus: 14050, signal 736815/926161 (executing program) 2021/07/09 18:18:24 fetching corpus: 14100, signal 737599/927228 (executing program) 2021/07/09 18:18:24 fetching corpus: 14150, signal 738208/928170 (executing program) 2021/07/09 18:18:24 fetching corpus: 14200, signal 738913/929156 (executing program) 2021/07/09 18:18:24 fetching corpus: 14250, signal 739885/930343 (executing program) 2021/07/09 18:18:24 fetching corpus: 14300, signal 740863/931497 (executing program) 2021/07/09 18:18:24 fetching corpus: 14350, signal 741501/932491 (executing program) 2021/07/09 18:18:24 fetching corpus: 14400, signal 742046/933369 (executing program) 2021/07/09 18:18:24 fetching corpus: 14450, signal 743152/934546 (executing program) 2021/07/09 18:18:24 fetching corpus: 14500, signal 744372/935755 (executing program) 2021/07/09 18:18:24 fetching corpus: 14550, signal 745262/936828 (executing program) 2021/07/09 18:18:25 fetching corpus: 14600, signal 746286/937995 (executing program) 2021/07/09 18:18:25 fetching corpus: 14650, signal 746776/938894 (executing program) 2021/07/09 18:18:25 fetching corpus: 14700, signal 747251/939772 (executing program) 2021/07/09 18:18:25 fetching corpus: 14750, signal 747973/940771 (executing program) 2021/07/09 18:18:25 fetching corpus: 14800, signal 748854/941803 (executing program) 2021/07/09 18:18:25 fetching corpus: 14850, signal 749499/942770 (executing program) 2021/07/09 18:18:25 fetching corpus: 14900, signal 750304/943832 (executing program) 2021/07/09 18:18:25 fetching corpus: 14950, signal 750852/944757 (executing program) 2021/07/09 18:18:25 fetching corpus: 15000, signal 751630/945713 (executing program) 2021/07/09 18:18:25 fetching corpus: 15050, signal 752410/946716 (executing program) 2021/07/09 18:18:25 fetching corpus: 15100, signal 753093/947638 (executing program) 2021/07/09 18:18:25 fetching corpus: 15150, signal 753918/948619 (executing program) 2021/07/09 18:18:26 fetching corpus: 15200, signal 754684/949614 (executing program) 2021/07/09 18:18:26 fetching corpus: 15250, signal 755648/950693 (executing program) 2021/07/09 18:18:26 fetching corpus: 15300, signal 756474/951704 (executing program) 2021/07/09 18:18:26 fetching corpus: 15350, signal 757021/952557 (executing program) 2021/07/09 18:18:26 fetching corpus: 15400, signal 757654/953511 (executing program) 2021/07/09 18:18:26 fetching corpus: 15450, signal 758289/954402 (executing program) 2021/07/09 18:18:26 fetching corpus: 15500, signal 759477/955520 (executing program) 2021/07/09 18:18:26 fetching corpus: 15550, signal 760046/956366 (executing program) 2021/07/09 18:18:26 fetching corpus: 15600, signal 760447/957198 (executing program) 2021/07/09 18:18:26 fetching corpus: 15650, signal 761596/958296 (executing program) 2021/07/09 18:18:26 fetching corpus: 15700, signal 762125/959194 (executing program) 2021/07/09 18:18:26 fetching corpus: 15750, signal 763344/960332 (executing program) 2021/07/09 18:18:27 fetching corpus: 15800, signal 764192/961288 (executing program) 2021/07/09 18:18:27 fetching corpus: 15850, signal 764900/962206 (executing program) 2021/07/09 18:18:27 fetching corpus: 15900, signal 765515/963090 (executing program) 2021/07/09 18:18:27 fetching corpus: 15950, signal 766386/964080 (executing program) 2021/07/09 18:18:27 fetching corpus: 16000, signal 767058/964986 (executing program) 2021/07/09 18:18:27 fetching corpus: 16050, signal 767903/965922 (executing program) 2021/07/09 18:18:27 fetching corpus: 16100, signal 768536/966801 (executing program) 2021/07/09 18:18:27 fetching corpus: 16150, signal 769292/967725 (executing program) 2021/07/09 18:18:27 fetching corpus: 16200, signal 770388/968792 (executing program) 2021/07/09 18:18:27 fetching corpus: 16250, signal 770909/969571 (executing program) 2021/07/09 18:18:27 fetching corpus: 16300, signal 772276/970759 (executing program) 2021/07/09 18:18:27 fetching corpus: 16350, signal 772851/971619 (executing program) 2021/07/09 18:18:28 fetching corpus: 16400, signal 773703/972543 (executing program) 2021/07/09 18:18:28 fetching corpus: 16450, signal 774350/973410 (executing program) 2021/07/09 18:18:28 fetching corpus: 16500, signal 775169/974345 (executing program) 2021/07/09 18:18:28 fetching corpus: 16550, signal 776195/975329 (executing program) 2021/07/09 18:18:28 fetching corpus: 16600, signal 777092/976241 (executing program) 2021/07/09 18:18:28 fetching corpus: 16649, signal 777825/977135 (executing program) 2021/07/09 18:18:28 fetching corpus: 16698, signal 779213/978326 (executing program) 2021/07/09 18:18:28 fetching corpus: 16748, signal 779811/979176 (executing program) 2021/07/09 18:18:28 fetching corpus: 16798, signal 780390/979998 (executing program) 2021/07/09 18:18:28 fetching corpus: 16848, signal 781052/980875 (executing program) 2021/07/09 18:18:28 fetching corpus: 16898, signal 781558/981638 (executing program) 2021/07/09 18:18:28 fetching corpus: 16948, signal 781910/982327 (executing program) 2021/07/09 18:18:29 fetching corpus: 16998, signal 782860/983344 (executing program) 2021/07/09 18:18:29 fetching corpus: 17048, signal 783515/984133 (executing program) 2021/07/09 18:18:29 fetching corpus: 17098, signal 785076/985259 (executing program) 2021/07/09 18:18:29 fetching corpus: 17148, signal 785592/986039 (executing program) 2021/07/09 18:18:29 fetching corpus: 17198, signal 786211/986883 (executing program) 2021/07/09 18:18:29 fetching corpus: 17248, signal 787051/987760 (executing program) 2021/07/09 18:18:29 fetching corpus: 17298, signal 787556/988547 (executing program) 2021/07/09 18:18:29 fetching corpus: 17348, signal 789485/989800 (executing program) 2021/07/09 18:18:29 fetching corpus: 17398, signal 790205/990618 (executing program) 2021/07/09 18:18:29 fetching corpus: 17448, signal 790785/991415 (executing program) 2021/07/09 18:18:29 fetching corpus: 17498, signal 791375/992196 (executing program) 2021/07/09 18:18:29 fetching corpus: 17548, signal 792132/993071 (executing program) 2021/07/09 18:18:30 fetching corpus: 17598, signal 792858/993877 (executing program) 2021/07/09 18:18:30 fetching corpus: 17648, signal 793242/994558 (executing program) 2021/07/09 18:18:30 fetching corpus: 17698, signal 794110/995445 (executing program) 2021/07/09 18:18:30 fetching corpus: 17748, signal 794687/996218 (executing program) 2021/07/09 18:18:30 fetching corpus: 17798, signal 795361/997037 (executing program) 2021/07/09 18:18:30 fetching corpus: 17848, signal 796084/997867 (executing program) 2021/07/09 18:18:30 fetching corpus: 17898, signal 796865/998685 (executing program) 2021/07/09 18:18:30 fetching corpus: 17948, signal 797193/999361 (executing program) 2021/07/09 18:18:30 fetching corpus: 17998, signal 797943/1000144 (executing program) 2021/07/09 18:18:30 fetching corpus: 18048, signal 798457/1000894 (executing program) 2021/07/09 18:18:30 fetching corpus: 18098, signal 799256/1001737 (executing program) 2021/07/09 18:18:30 fetching corpus: 18148, signal 799663/1002403 (executing program) 2021/07/09 18:18:30 fetching corpus: 18198, signal 800290/1003181 (executing program) 2021/07/09 18:18:31 fetching corpus: 18248, signal 800900/1003948 (executing program) 2021/07/09 18:18:31 fetching corpus: 18298, signal 801469/1004715 (executing program) 2021/07/09 18:18:31 fetching corpus: 18348, signal 801869/1005435 (executing program) 2021/07/09 18:18:31 fetching corpus: 18398, signal 803178/1006378 (executing program) 2021/07/09 18:18:31 fetching corpus: 18448, signal 803685/1007105 (executing program) 2021/07/09 18:18:31 fetching corpus: 18498, signal 804268/1007837 (executing program) 2021/07/09 18:18:31 fetching corpus: 18548, signal 804712/1008541 (executing program) 2021/07/09 18:18:31 fetching corpus: 18598, signal 805372/1009323 (executing program) 2021/07/09 18:18:31 fetching corpus: 18648, signal 806000/1010080 (executing program) 2021/07/09 18:18:31 fetching corpus: 18698, signal 807015/1010930 (executing program) 2021/07/09 18:18:31 fetching corpus: 18748, signal 807509/1011611 (executing program) 2021/07/09 18:18:32 fetching corpus: 18798, signal 808042/1012316 (executing program) 2021/07/09 18:18:32 fetching corpus: 18848, signal 808678/1013041 (executing program) 2021/07/09 18:18:32 fetching corpus: 18898, signal 809422/1013778 (executing program) 2021/07/09 18:18:32 fetching corpus: 18948, signal 809838/1014408 (executing program) 2021/07/09 18:18:32 fetching corpus: 18997, signal 810208/1015063 (executing program) 2021/07/09 18:18:32 fetching corpus: 19047, signal 810800/1015761 (executing program) 2021/07/09 18:18:32 fetching corpus: 19097, signal 811456/1016480 (executing program) 2021/07/09 18:18:32 fetching corpus: 19147, signal 812752/1017422 (executing program) 2021/07/09 18:18:32 fetching corpus: 19197, signal 813506/1018189 (executing program) 2021/07/09 18:18:32 fetching corpus: 19247, signal 814036/1018855 (executing program) 2021/07/09 18:18:32 fetching corpus: 19297, signal 814785/1019601 (executing program) 2021/07/09 18:18:32 fetching corpus: 19347, signal 815123/1020203 (executing program) 2021/07/09 18:18:33 fetching corpus: 19397, signal 815684/1020911 (executing program) 2021/07/09 18:18:33 fetching corpus: 19447, signal 816109/1021548 (executing program) 2021/07/09 18:18:33 fetching corpus: 19497, signal 816610/1022219 (executing program) 2021/07/09 18:18:33 fetching corpus: 19546, signal 817030/1022874 (executing program) 2021/07/09 18:18:33 fetching corpus: 19596, signal 817595/1023574 (executing program) 2021/07/09 18:18:33 fetching corpus: 19646, signal 818071/1024215 (executing program) 2021/07/09 18:18:33 fetching corpus: 19696, signal 818567/1024866 (executing program) 2021/07/09 18:18:33 fetching corpus: 19746, signal 819370/1025632 (executing program) 2021/07/09 18:18:33 fetching corpus: 19796, signal 819965/1026325 (executing program) 2021/07/09 18:18:33 fetching corpus: 19846, signal 820465/1026979 (executing program) 2021/07/09 18:18:33 fetching corpus: 19896, signal 821257/1027703 (executing program) 2021/07/09 18:18:34 fetching corpus: 19946, signal 821681/1028370 (executing program) 2021/07/09 18:18:34 fetching corpus: 19996, signal 822232/1029058 (executing program) 2021/07/09 18:18:34 fetching corpus: 20046, signal 822696/1029723 (executing program) 2021/07/09 18:18:34 fetching corpus: 20096, signal 823199/1030374 (executing program) 2021/07/09 18:18:34 fetching corpus: 20146, signal 823608/1030981 (executing program) 2021/07/09 18:18:34 fetching corpus: 20196, signal 824815/1031825 (executing program) 2021/07/09 18:18:34 fetching corpus: 20246, signal 825398/1032516 (executing program) 2021/07/09 18:18:34 fetching corpus: 20296, signal 825739/1033112 (executing program) 2021/07/09 18:18:34 fetching corpus: 20346, signal 826495/1033805 (executing program) 2021/07/09 18:18:34 fetching corpus: 20396, signal 826993/1034435 (executing program) 2021/07/09 18:18:34 fetching corpus: 20446, signal 827673/1035095 (executing program) 2021/07/09 18:18:34 fetching corpus: 20496, signal 828054/1035689 (executing program) 2021/07/09 18:18:35 fetching corpus: 20546, signal 828896/1036440 (executing program) 2021/07/09 18:18:35 fetching corpus: 20596, signal 829546/1037086 (executing program) 2021/07/09 18:18:35 fetching corpus: 20646, signal 830046/1037725 (executing program) 2021/07/09 18:18:35 fetching corpus: 20696, signal 830712/1038395 (executing program) 2021/07/09 18:18:35 fetching corpus: 20746, signal 831101/1039019 (executing program) 2021/07/09 18:18:35 fetching corpus: 20796, signal 832176/1039780 (executing program) 2021/07/09 18:18:35 fetching corpus: 20846, signal 832844/1040417 (executing program) 2021/07/09 18:18:35 fetching corpus: 20896, signal 833437/1041050 (executing program) 2021/07/09 18:18:35 fetching corpus: 20946, signal 834053/1041701 (executing program) 2021/07/09 18:18:35 fetching corpus: 20996, signal 834601/1042324 (executing program) 2021/07/09 18:18:35 fetching corpus: 21046, signal 834986/1042877 (executing program) 2021/07/09 18:18:35 fetching corpus: 21096, signal 835567/1043480 (executing program) 2021/07/09 18:18:35 fetching corpus: 21146, signal 836396/1044215 (executing program) 2021/07/09 18:18:36 fetching corpus: 21196, signal 836825/1044776 (executing program) 2021/07/09 18:18:36 fetching corpus: 21246, signal 837154/1045343 (executing program) 2021/07/09 18:18:36 fetching corpus: 21296, signal 837524/1045906 (executing program) 2021/07/09 18:18:36 fetching corpus: 21346, signal 837981/1046460 (executing program) 2021/07/09 18:18:36 fetching corpus: 21396, signal 838927/1047170 (executing program) 2021/07/09 18:18:36 fetching corpus: 21446, signal 839829/1047868 (executing program) 2021/07/09 18:18:36 fetching corpus: 21496, signal 840310/1048447 (executing program) 2021/07/09 18:18:36 fetching corpus: 21546, signal 840978/1049113 (executing program) 2021/07/09 18:18:36 fetching corpus: 21596, signal 841850/1049795 (executing program) 2021/07/09 18:18:36 fetching corpus: 21646, signal 842917/1050528 (executing program) 2021/07/09 18:18:36 fetching corpus: 21696, signal 843667/1051182 (executing program) 2021/07/09 18:18:37 fetching corpus: 21745, signal 844334/1051789 (executing program) syzkaller login: [ 72.467065] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.472821] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/09 18:18:37 fetching corpus: 21795, signal 844964/1052409 (executing program) 2021/07/09 18:18:37 fetching corpus: 21845, signal 845446/1052993 (executing program) 2021/07/09 18:18:37 fetching corpus: 21895, signal 845930/1053573 (executing program) 2021/07/09 18:18:37 fetching corpus: 21945, signal 846572/1054180 (executing program) 2021/07/09 18:18:37 fetching corpus: 21995, signal 847734/1054882 (executing program) 2021/07/09 18:18:37 fetching corpus: 22045, signal 848118/1055413 (executing program) 2021/07/09 18:18:37 fetching corpus: 22095, signal 848988/1056043 (executing program) 2021/07/09 18:18:37 fetching corpus: 22145, signal 849691/1056642 (executing program) 2021/07/09 18:18:37 fetching corpus: 22195, signal 850153/1057226 (executing program) 2021/07/09 18:18:37 fetching corpus: 22245, signal 850708/1057818 (executing program) 2021/07/09 18:18:37 fetching corpus: 22295, signal 851455/1058455 (executing program) 2021/07/09 18:18:38 fetching corpus: 22345, signal 851911/1058991 (executing program) 2021/07/09 18:18:38 fetching corpus: 22395, signal 852303/1059547 (executing program) 2021/07/09 18:18:38 fetching corpus: 22445, signal 852929/1060128 (executing program) 2021/07/09 18:18:38 fetching corpus: 22495, signal 853250/1060608 (executing program) 2021/07/09 18:18:38 fetching corpus: 22545, signal 853663/1061182 (executing program) 2021/07/09 18:18:38 fetching corpus: 22595, signal 853994/1061705 (executing program) 2021/07/09 18:18:38 fetching corpus: 22645, signal 854460/1062259 (executing program) 2021/07/09 18:18:38 fetching corpus: 22695, signal 854747/1062720 (executing program) 2021/07/09 18:18:38 fetching corpus: 22745, signal 855436/1063306 (executing program) 2021/07/09 18:18:38 fetching corpus: 22795, signal 855982/1063855 (executing program) 2021/07/09 18:18:38 fetching corpus: 22845, signal 856767/1064405 (executing program) 2021/07/09 18:18:38 fetching corpus: 22895, signal 857275/1064947 (executing program) 2021/07/09 18:18:38 fetching corpus: 22945, signal 857706/1065442 (executing program) 2021/07/09 18:18:39 fetching corpus: 22995, signal 858054/1065911 (executing program) 2021/07/09 18:18:39 fetching corpus: 23045, signal 858571/1066466 (executing program) 2021/07/09 18:18:39 fetching corpus: 23095, signal 858945/1067020 (executing program) 2021/07/09 18:18:39 fetching corpus: 23145, signal 859657/1067580 (executing program) 2021/07/09 18:18:39 fetching corpus: 23195, signal 860090/1068102 (executing program) 2021/07/09 18:18:39 fetching corpus: 23245, signal 860709/1068648 (executing program) 2021/07/09 18:18:39 fetching corpus: 23295, signal 861383/1069209 (executing program) 2021/07/09 18:18:39 fetching corpus: 23345, signal 861783/1069765 (executing program) 2021/07/09 18:18:39 fetching corpus: 23395, signal 862212/1070271 (executing program) 2021/07/09 18:18:39 fetching corpus: 23445, signal 862564/1070723 (executing program) 2021/07/09 18:18:39 fetching corpus: 23495, signal 863171/1071254 (executing program) 2021/07/09 18:18:39 fetching corpus: 23545, signal 863446/1071783 (executing program) 2021/07/09 18:18:39 fetching corpus: 23595, signal 864002/1072322 (executing program) 2021/07/09 18:18:40 fetching corpus: 23645, signal 864479/1072836 (executing program) 2021/07/09 18:18:40 fetching corpus: 23695, signal 865098/1073403 (executing program) 2021/07/09 18:18:40 fetching corpus: 23745, signal 865594/1073918 (executing program) 2021/07/09 18:18:40 fetching corpus: 23795, signal 866002/1074432 (executing program) 2021/07/09 18:18:40 fetching corpus: 23845, signal 866598/1074908 (executing program) 2021/07/09 18:18:40 fetching corpus: 23895, signal 866996/1075372 (executing program) 2021/07/09 18:18:40 fetching corpus: 23945, signal 867547/1075882 (executing program) 2021/07/09 18:18:40 fetching corpus: 23995, signal 868064/1076394 (executing program) 2021/07/09 18:18:40 fetching corpus: 24045, signal 868504/1076890 (executing program) 2021/07/09 18:18:40 fetching corpus: 24095, signal 868892/1077406 (executing program) 2021/07/09 18:18:40 fetching corpus: 24145, signal 869506/1077912 (executing program) 2021/07/09 18:18:41 fetching corpus: 24195, signal 869827/1078362 (executing program) 2021/07/09 18:18:41 fetching corpus: 24245, signal 870525/1078875 (executing program) 2021/07/09 18:18:41 fetching corpus: 24295, signal 871112/1079363 (executing program) 2021/07/09 18:18:41 fetching corpus: 24345, signal 871719/1079884 (executing program) 2021/07/09 18:18:41 fetching corpus: 24395, signal 872086/1080336 (executing program) 2021/07/09 18:18:41 fetching corpus: 24445, signal 872644/1080843 (executing program) 2021/07/09 18:18:41 fetching corpus: 24495, signal 872984/1081311 (executing program) 2021/07/09 18:18:41 fetching corpus: 24545, signal 873670/1081819 (executing program) 2021/07/09 18:18:41 fetching corpus: 24595, signal 874112/1082315 (executing program) 2021/07/09 18:18:41 fetching corpus: 24645, signal 874441/1082774 (executing program) 2021/07/09 18:18:41 fetching corpus: 24695, signal 874799/1083222 (executing program) 2021/07/09 18:18:42 fetching corpus: 24745, signal 875379/1083712 (executing program) 2021/07/09 18:18:42 fetching corpus: 24795, signal 876180/1084259 (executing program) 2021/07/09 18:18:42 fetching corpus: 24845, signal 876654/1084711 (executing program) 2021/07/09 18:18:42 fetching corpus: 24895, signal 877079/1085163 (executing program) 2021/07/09 18:18:42 fetching corpus: 24945, signal 877490/1085630 (executing program) 2021/07/09 18:18:42 fetching corpus: 24995, signal 877892/1086086 (executing program) 2021/07/09 18:18:42 fetching corpus: 25045, signal 878335/1086521 (executing program) 2021/07/09 18:18:42 fetching corpus: 25095, signal 878681/1086926 (executing program) 2021/07/09 18:18:42 fetching corpus: 25145, signal 879126/1087378 (executing program) 2021/07/09 18:18:42 fetching corpus: 25195, signal 879951/1087884 (executing program) 2021/07/09 18:18:42 fetching corpus: 25245, signal 880199/1088363 (executing program) 2021/07/09 18:18:43 fetching corpus: 25295, signal 880608/1088824 (executing program) 2021/07/09 18:18:43 fetching corpus: 25345, signal 880972/1089293 (executing program) 2021/07/09 18:18:43 fetching corpus: 25395, signal 881516/1089737 (executing program) 2021/07/09 18:18:43 fetching corpus: 25445, signal 881885/1090208 (executing program) 2021/07/09 18:18:43 fetching corpus: 25495, signal 882359/1090676 (executing program) 2021/07/09 18:18:43 fetching corpus: 25545, signal 882747/1091133 (executing program) 2021/07/09 18:18:43 fetching corpus: 25595, signal 883457/1091602 (executing program) 2021/07/09 18:18:43 fetching corpus: 25645, signal 883970/1092050 (executing program) 2021/07/09 18:18:43 fetching corpus: 25695, signal 884460/1092517 (executing program) 2021/07/09 18:18:43 fetching corpus: 25745, signal 884996/1092953 (executing program) 2021/07/09 18:18:43 fetching corpus: 25795, signal 885242/1093393 (executing program) 2021/07/09 18:18:43 fetching corpus: 25845, signal 885747/1093821 (executing program) 2021/07/09 18:18:43 fetching corpus: 25895, signal 886205/1094244 (executing program) 2021/07/09 18:18:44 fetching corpus: 25945, signal 886627/1094682 (executing program) 2021/07/09 18:18:44 fetching corpus: 25995, signal 887023/1095103 (executing program) 2021/07/09 18:18:44 fetching corpus: 26045, signal 887524/1095527 (executing program) 2021/07/09 18:18:44 fetching corpus: 26095, signal 887938/1095964 (executing program) 2021/07/09 18:18:44 fetching corpus: 26145, signal 888333/1096362 (executing program) 2021/07/09 18:18:44 fetching corpus: 26195, signal 888741/1096781 (executing program) 2021/07/09 18:18:44 fetching corpus: 26245, signal 889207/1097215 (executing program) 2021/07/09 18:18:44 fetching corpus: 26295, signal 889550/1097624 (executing program) 2021/07/09 18:18:44 fetching corpus: 26345, signal 890623/1098083 (executing program) 2021/07/09 18:18:44 fetching corpus: 26395, signal 891033/1098476 (executing program) 2021/07/09 18:18:44 fetching corpus: 26445, signal 891421/1098918 (executing program) 2021/07/09 18:18:44 fetching corpus: 26495, signal 891982/1099366 (executing program) 2021/07/09 18:18:45 fetching corpus: 26545, signal 893142/1099791 (executing program) 2021/07/09 18:18:45 fetching corpus: 26595, signal 893559/1100218 (executing program) 2021/07/09 18:18:45 fetching corpus: 26645, signal 893987/1100608 (executing program) 2021/07/09 18:18:45 fetching corpus: 26695, signal 894527/1101048 (executing program) 2021/07/09 18:18:45 fetching corpus: 26745, signal 894986/1101449 (executing program) 2021/07/09 18:18:45 fetching corpus: 26795, signal 895337/1101819 (executing program) 2021/07/09 18:18:45 fetching corpus: 26845, signal 895868/1102208 (executing program) 2021/07/09 18:18:45 fetching corpus: 26895, signal 896303/1102593 (executing program) 2021/07/09 18:18:45 fetching corpus: 26945, signal 896663/1102992 (executing program) 2021/07/09 18:18:45 fetching corpus: 26995, signal 897101/1103375 (executing program) 2021/07/09 18:18:45 fetching corpus: 27045, signal 897412/1103750 (executing program) 2021/07/09 18:18:46 fetching corpus: 27095, signal 897805/1104150 (executing program) 2021/07/09 18:18:46 fetching corpus: 27145, signal 898184/1104529 (executing program) 2021/07/09 18:18:46 fetching corpus: 27195, signal 898536/1104891 (executing program) 2021/07/09 18:18:46 fetching corpus: 27245, signal 899036/1105283 (executing program) 2021/07/09 18:18:46 fetching corpus: 27295, signal 899451/1105666 (executing program) 2021/07/09 18:18:46 fetching corpus: 27345, signal 899908/1106039 (executing program) 2021/07/09 18:18:46 fetching corpus: 27395, signal 900313/1106408 (executing program) 2021/07/09 18:18:46 fetching corpus: 27445, signal 900879/1106773 (executing program) 2021/07/09 18:18:46 fetching corpus: 27495, signal 904112/1107175 (executing program) 2021/07/09 18:18:46 fetching corpus: 27545, signal 904438/1107518 (executing program) 2021/07/09 18:18:46 fetching corpus: 27595, signal 904852/1107889 (executing program) 2021/07/09 18:18:47 fetching corpus: 27645, signal 905255/1108268 (executing program) 2021/07/09 18:18:47 fetching corpus: 27695, signal 905592/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27745, signal 905847/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27795, signal 906184/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27845, signal 906533/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27895, signal 906962/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27945, signal 907461/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 27995, signal 907707/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 28045, signal 908119/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 28095, signal 908488/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 28145, signal 908856/1108309 (executing program) 2021/07/09 18:18:47 fetching corpus: 28195, signal 909162/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28245, signal 909628/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28295, signal 910227/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28345, signal 910733/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28395, signal 911137/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28445, signal 911716/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28495, signal 912122/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28545, signal 912478/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28595, signal 912911/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28645, signal 913391/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28695, signal 913897/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28745, signal 914795/1108309 (executing program) 2021/07/09 18:18:48 fetching corpus: 28795, signal 915231/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 28845, signal 915489/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 28895, signal 916057/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 28945, signal 916492/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 28995, signal 916847/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29045, signal 917492/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29095, signal 917881/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29145, signal 918151/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29195, signal 918484/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29245, signal 918952/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29295, signal 919504/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29345, signal 919932/1108309 (executing program) 2021/07/09 18:18:49 fetching corpus: 29395, signal 920349/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29445, signal 920801/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29495, signal 921772/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29545, signal 922069/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29595, signal 922362/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29645, signal 922975/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29695, signal 923295/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29745, signal 923672/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29795, signal 924024/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29845, signal 924422/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29895, signal 925203/1108309 (executing program) 2021/07/09 18:18:50 fetching corpus: 29945, signal 925521/1108319 (executing program) 2021/07/09 18:18:50 fetching corpus: 29995, signal 926013/1108319 (executing program) 2021/07/09 18:18:50 fetching corpus: 30045, signal 926307/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30095, signal 926673/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30145, signal 927636/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30195, signal 927925/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30245, signal 928157/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30295, signal 928431/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30345, signal 928745/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30395, signal 929070/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30445, signal 929331/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30495, signal 929711/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30545, signal 930098/1108319 (executing program) 2021/07/09 18:18:51 fetching corpus: 30595, signal 931016/1108319 (executing program) 2021/07/09 18:18:52 fetching corpus: 30645, signal 931284/1108319 (executing program) 2021/07/09 18:18:52 fetching corpus: 30695, signal 931632/1108319 (executing program) 2021/07/09 18:18:52 fetching corpus: 30745, signal 932033/1108319 (executing program) 2021/07/09 18:18:52 fetching corpus: 30795, signal 932667/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 30845, signal 933205/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 30895, signal 933617/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 30945, signal 934093/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 30995, signal 934604/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 31045, signal 934842/1108320 (executing program) 2021/07/09 18:18:52 fetching corpus: 31095, signal 935208/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31145, signal 935513/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31195, signal 935802/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31245, signal 936051/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31295, signal 936429/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31345, signal 936717/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31395, signal 936965/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31445, signal 937334/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31495, signal 937691/1108320 (executing program) 2021/07/09 18:18:53 fetching corpus: 31545, signal 938047/1108322 (executing program) 2021/07/09 18:18:53 fetching corpus: 31595, signal 938277/1108322 (executing program) 2021/07/09 18:18:53 fetching corpus: 31645, signal 938751/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31695, signal 939095/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31745, signal 939387/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31795, signal 939720/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31845, signal 940149/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31895, signal 940433/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31945, signal 940666/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 31995, signal 941225/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 32045, signal 941471/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 32095, signal 941718/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 32145, signal 942052/1108322 (executing program) 2021/07/09 18:18:54 fetching corpus: 32195, signal 942352/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32245, signal 942758/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32295, signal 943637/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32345, signal 944028/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32395, signal 944403/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32445, signal 944774/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32495, signal 945231/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32545, signal 945568/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32595, signal 945835/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32645, signal 946116/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32695, signal 946398/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32745, signal 946709/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32795, signal 947210/1108322 (executing program) 2021/07/09 18:18:55 fetching corpus: 32845, signal 947516/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 32895, signal 948031/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 32945, signal 948390/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 32995, signal 948666/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33045, signal 949025/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33095, signal 949371/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33145, signal 949736/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33195, signal 949972/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33245, signal 950309/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33295, signal 950798/1108322 (executing program) 2021/07/09 18:18:56 fetching corpus: 33345, signal 951204/1108323 (executing program) 2021/07/09 18:18:56 fetching corpus: 33395, signal 951453/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33445, signal 951677/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33495, signal 951921/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33545, signal 952266/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33595, signal 952509/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33645, signal 952915/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33695, signal 953295/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33745, signal 953666/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33795, signal 954370/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33845, signal 954793/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33895, signal 955219/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33945, signal 955427/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 33995, signal 955807/1108323 (executing program) 2021/07/09 18:18:57 fetching corpus: 34045, signal 956071/1108323 (executing program) 2021/07/09 18:18:58 fetching corpus: 34095, signal 956329/1108323 (executing program) 2021/07/09 18:18:58 fetching corpus: 34145, signal 956649/1108323 (executing program) 2021/07/09 18:18:58 fetching corpus: 34195, signal 956925/1108323 (executing program) 2021/07/09 18:18:58 fetching corpus: 34245, signal 957492/1108323 (executing program) 2021/07/09 18:18:58 fetching corpus: 34295, signal 957819/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34345, signal 958334/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34395, signal 958650/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34445, signal 958979/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34495, signal 959218/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34545, signal 959517/1108334 (executing program) 2021/07/09 18:18:58 fetching corpus: 34595, signal 959785/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34645, signal 960131/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34695, signal 960501/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34745, signal 960976/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34795, signal 961231/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34845, signal 961618/1108334 (executing program) 2021/07/09 18:18:59 fetching corpus: 34895, signal 961843/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 34945, signal 962099/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 34995, signal 962380/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 35045, signal 962709/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 35095, signal 963302/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 35145, signal 963588/1108338 (executing program) 2021/07/09 18:18:59 fetching corpus: 35195, signal 963837/1108338 (executing program) 2021/07/09 18:19:00 fetching corpus: 35245, signal 964180/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35295, signal 964515/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35345, signal 964781/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35395, signal 965208/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35445, signal 965529/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35495, signal 966032/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35545, signal 966429/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35595, signal 966849/1108339 (executing program) 2021/07/09 18:19:00 fetching corpus: 35645, signal 967090/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35695, signal 967392/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35745, signal 967840/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35795, signal 968105/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35845, signal 968557/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35895, signal 968749/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35945, signal 969056/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 35995, signal 969363/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 36045, signal 969603/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 36095, signal 969889/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 36145, signal 970286/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 36195, signal 970567/1108339 (executing program) 2021/07/09 18:19:01 fetching corpus: 36245, signal 970846/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36295, signal 971246/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36345, signal 971529/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36395, signal 971894/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36445, signal 972106/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36495, signal 972424/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36545, signal 972840/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36595, signal 973915/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36645, signal 974262/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36695, signal 974565/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36745, signal 974885/1108339 (executing program) 2021/07/09 18:19:02 fetching corpus: 36795, signal 975142/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 36845, signal 975519/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 36895, signal 975706/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 36945, signal 976015/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 36995, signal 976433/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37045, signal 976699/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37095, signal 977267/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37145, signal 977623/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37195, signal 977964/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37245, signal 978380/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37295, signal 978713/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37345, signal 978966/1108339 (executing program) 2021/07/09 18:19:03 fetching corpus: 37395, signal 979344/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37445, signal 979661/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37495, signal 979930/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37545, signal 980183/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37595, signal 980648/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37645, signal 980891/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37695, signal 981157/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37745, signal 981428/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37795, signal 981734/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37845, signal 981908/1108339 (executing program) 2021/07/09 18:19:04 fetching corpus: 37895, signal 982185/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 37945, signal 982375/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 37995, signal 982704/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38045, signal 983019/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38095, signal 983186/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38145, signal 983449/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38195, signal 983789/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38245, signal 984309/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38295, signal 984679/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38345, signal 985154/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38395, signal 985366/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38445, signal 985718/1108339 (executing program) 2021/07/09 18:19:05 fetching corpus: 38495, signal 986074/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38545, signal 986465/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38595, signal 986739/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38645, signal 987061/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38695, signal 987360/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38745, signal 987592/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38795, signal 987873/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38845, signal 988215/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38895, signal 988590/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38945, signal 988828/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 38995, signal 989113/1108339 (executing program) 2021/07/09 18:19:06 fetching corpus: 39045, signal 989316/1108343 (executing program) 2021/07/09 18:19:06 fetching corpus: 39095, signal 989564/1108343 (executing program) 2021/07/09 18:19:06 fetching corpus: 39145, signal 989901/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39195, signal 990189/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39245, signal 990458/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39295, signal 990724/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39345, signal 991120/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39395, signal 991416/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39445, signal 991668/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39495, signal 992078/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39545, signal 992336/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39595, signal 992645/1108343 (executing program) 2021/07/09 18:19:07 fetching corpus: 39645, signal 992994/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39695, signal 993331/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39745, signal 993988/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39795, signal 994306/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39845, signal 994746/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39895, signal 995051/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39945, signal 995449/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 39995, signal 995762/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 40045, signal 996284/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 40095, signal 996531/1108343 (executing program) 2021/07/09 18:19:08 fetching corpus: 40145, signal 996841/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40194, signal 997151/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40244, signal 997385/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40294, signal 997690/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40344, signal 998069/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40394, signal 998247/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40444, signal 998603/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40494, signal 1000198/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40544, signal 1000853/1108343 (executing program) 2021/07/09 18:19:09 fetching corpus: 40594, signal 1001116/1108347 (executing program) 2021/07/09 18:19:10 fetching corpus: 40644, signal 1001580/1108347 (executing program) 2021/07/09 18:19:10 fetching corpus: 40694, signal 1002082/1108349 (executing program) 2021/07/09 18:19:10 fetching corpus: 40730, signal 1002233/1108352 (executing program) 2021/07/09 18:19:10 fetching corpus: 40731, signal 1002236/1108352 (executing program) 2021/07/09 18:19:10 fetching corpus: 40731, signal 1002236/1108352 (executing program) 2021/07/09 18:19:11 starting 6 fuzzer processes 18:19:11 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000002c0)) 18:19:12 executing program 1: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/17, 0x11}, {&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f0000000300)=""/250, 0xfa}, {0x0}, {0x0}], 0x5, 0x7, 0x0) 18:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x1248}}, 0x0) 18:19:12 executing program 3: syz_mount_image$udf(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@rootdir}, {@adinicb}]}) 18:19:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x7, 0x4) 18:19:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000006c0)={0x4c, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @remote}}}]}]}, 0x4c}}, 0x0) [ 108.585611] IPVS: ftp: loaded support on port[0] = 21 [ 108.705441] chnl_net:caif_netlink_parms(): no params data found [ 108.782719] IPVS: ftp: loaded support on port[0] = 21 [ 108.896349] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.906484] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.916737] device bridge_slave_0 entered promiscuous mode [ 108.947985] IPVS: ftp: loaded support on port[0] = 21 [ 108.959455] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.966495] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.976938] device bridge_slave_1 entered promiscuous mode [ 109.003120] chnl_net:caif_netlink_parms(): no params data found [ 109.017761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.064006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.091678] IPVS: ftp: loaded support on port[0] = 21 [ 109.150938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.158448] team0: Port device team_slave_0 added [ 109.174031] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.183516] team0: Port device team_slave_1 added [ 109.324523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.333672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.361408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.375227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.378621] IPVS: ftp: loaded support on port[0] = 21 [ 109.382815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.412359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.425073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.436773] IPVS: ftp: loaded support on port[0] = 21 [ 109.440541] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.448319] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.455445] device bridge_slave_0 entered promiscuous mode [ 109.484680] chnl_net:caif_netlink_parms(): no params data found [ 109.505853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.522247] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.528608] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.536683] device bridge_slave_1 entered promiscuous mode [ 109.588510] device hsr_slave_0 entered promiscuous mode [ 109.594932] device hsr_slave_1 entered promiscuous mode [ 109.615607] chnl_net:caif_netlink_parms(): no params data found [ 109.632670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.651810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.673985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.690537] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.760835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.768527] team0: Port device team_slave_0 added [ 109.779954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.787908] team0: Port device team_slave_1 added [ 109.842557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.848829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.875119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.924864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.931632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.957929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.969692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.009239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.067231] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.073684] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.081433] device bridge_slave_0 entered promiscuous mode [ 110.089870] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.098665] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.107460] device bridge_slave_1 entered promiscuous mode [ 110.118393] device hsr_slave_0 entered promiscuous mode [ 110.124185] device hsr_slave_1 entered promiscuous mode [ 110.147835] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.156143] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.164918] device bridge_slave_0 entered promiscuous mode [ 110.173269] chnl_net:caif_netlink_parms(): no params data found [ 110.188664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.196054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.217703] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.224541] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.232882] device bridge_slave_1 entered promiscuous mode [ 110.269307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.284206] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.332480] chnl_net:caif_netlink_parms(): no params data found [ 110.343251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.352970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.364865] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.375926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.383777] team0: Port device team_slave_0 added [ 110.402096] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.409343] team0: Port device team_slave_1 added [ 110.453050] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.461500] team0: Port device team_slave_0 added [ 110.467269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.474775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.500161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.527367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.535990] team0: Port device team_slave_1 added [ 110.550964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.557214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.583482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.619846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.627991] Bluetooth: hci0: command 0x0409 tx timeout [ 110.646376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.665772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.673468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.699579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.732258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.738532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.767382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.779319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.786908] Bluetooth: hci1: command 0x0409 tx timeout [ 110.792815] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.799173] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.806892] device bridge_slave_0 entered promiscuous mode [ 110.817083] device hsr_slave_0 entered promiscuous mode [ 110.823525] device hsr_slave_1 entered promiscuous mode [ 110.829664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.842660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.855852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.863074] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.869413] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.877561] device bridge_slave_1 entered promiscuous mode [ 110.899476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.931753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.940914] Bluetooth: hci2: command 0x0409 tx timeout [ 110.947822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.959209] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.970645] device hsr_slave_0 entered promiscuous mode [ 110.976847] device hsr_slave_1 entered promiscuous mode [ 110.985053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.011633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.041587] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.048041] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.056138] device bridge_slave_0 entered promiscuous mode [ 111.063818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.074436] team0: Port device team_slave_0 added [ 111.079705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.087287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.100018] Bluetooth: hci3: command 0x0409 tx timeout [ 111.108818] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.116102] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.123791] device bridge_slave_1 entered promiscuous mode [ 111.136734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.144465] team0: Port device team_slave_1 added [ 111.151265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.158757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.174202] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.180860] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.191263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.234915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.243144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.251351] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.257809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.267640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.278618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.285882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.293822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.301853] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.308190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.316019] Bluetooth: hci4: command 0x0409 tx timeout [ 111.317443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.340042] Bluetooth: hci5: command 0x0409 tx timeout [ 111.355422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.361747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.387861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.399762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.406782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.433126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.450563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.459644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.478494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.485903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.499410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.522969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.535948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.551690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.563718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.571435] team0: Port device team_slave_0 added [ 111.580186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.589187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.601523] device hsr_slave_0 entered promiscuous mode [ 111.607161] device hsr_slave_1 entered promiscuous mode [ 111.613791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.623226] team0: Port device team_slave_1 added [ 111.641925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.648214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.674864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.689169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.695498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.720776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.732204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.740230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.749591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.757225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.765011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.785391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.793314] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.803036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.810703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.818491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.838420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.846766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.870212] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.889324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.897535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.909337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.916816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.936606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.952649] device hsr_slave_0 entered promiscuous mode [ 111.958487] device hsr_slave_1 entered promiscuous mode [ 111.966549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.972959] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.980589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.988178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.012252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.026950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.035143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.056652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.064025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.079041] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.085669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.095560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.103717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.111480] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.117855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.135508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.144704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.153824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.182655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.194020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.202817] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.209180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.222426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.230977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.281841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.296686] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.309428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.320901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.327869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.337451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.347905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.356744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.365652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.373866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.385085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.391586] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.410813] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.421689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.431784] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.442252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.449554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.459393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.466421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.474655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.482661] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.488991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.496024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.504459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.518144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.531665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.552614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.560638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.568464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.577881] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.584331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.592031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.599870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.610748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.618590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.628599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.646137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.652780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.665552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.684830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.693050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.700001] Bluetooth: hci0: command 0x041b tx timeout [ 112.701808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.717564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.726694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.742397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.748500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.756395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.764768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.773183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.782065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.788223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.798341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.809045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.819511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.826812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.835032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.842823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.851612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.860549] Bluetooth: hci1: command 0x041b tx timeout [ 112.869106] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.885671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.896663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.906078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.913601] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.929013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.937825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.947939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.957840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.968307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.976100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.984735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.992887] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.004322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.011964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.020200] Bluetooth: hci2: command 0x041b tx timeout [ 113.021564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.032092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.043873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.052362] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.062483] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.072332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.083006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.091740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.099533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.116058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.122364] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.131870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.142975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.151121] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.165580] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.175163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.183832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.191919] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.198276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.205718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.214116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.221213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.227877] Bluetooth: hci3: command 0x041b tx timeout [ 113.235604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.247934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.256542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.265004] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.276682] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.284145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.291834] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.299638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.307909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.315854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.323528] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.329918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.336828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.344622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.349999] Bluetooth: hci4: command 0x041b tx timeout [ 113.354315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.367085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.377089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.385112] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.395071] device veth0_vlan entered promiscuous mode [ 113.401408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.408717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.419300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.427794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.430240] Bluetooth: hci5: command 0x041b tx timeout [ 113.440757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.448348] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.454758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.462244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.470413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.478299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.486045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.493257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.510954] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.520205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.535590] device veth1_vlan entered promiscuous mode [ 113.541965] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.556697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.565951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.576717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.584951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.594320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.604117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.614600] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.625136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.633757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.644417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.652367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.660614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.669208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.682315] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.693340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.704217] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.713196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.722268] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.732758] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.738838] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.750755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.757973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.766307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.774296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.783018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.790636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.801245] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.807628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.818118] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.827360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.836301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.847669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.861766] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.871934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.882848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.893726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.902704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.910485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.918187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.926078] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.932576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.939516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.947559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.955441] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.961841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.970115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.977314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.988141] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.008135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.019355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.028565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.038852] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.045871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.052730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.060981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.069732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.077428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.087555] device veth0_macvtap entered promiscuous mode [ 114.096055] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.104691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.112956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.122166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.132834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.142095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.152040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.162718] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.170378] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.177693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.185844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.192713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.199407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.207174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.215051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.222986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.233552] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.244841] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.252703] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.259336] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.268622] device veth1_macvtap entered promiscuous mode [ 114.275728] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.285864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.293254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.303602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.311307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.318830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.328909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.341586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.353420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.362518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.372954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.382664] device veth0_vlan entered promiscuous mode [ 114.390973] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.402617] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.412304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.426524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.435028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.442873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.450636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.458473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.466529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.473952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.481495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.490408] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.498846] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.508210] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.521846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.531691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.539035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.552926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.560625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.567571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.576643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.584939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.593748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.601653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.609342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.618008] device veth0_vlan entered promiscuous mode [ 114.633242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.643562] device veth1_vlan entered promiscuous mode [ 114.652800] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.660986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.668168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.677675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.685368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.693228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.701501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.709204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.721175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.731471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.738405] device veth1_vlan entered promiscuous mode [ 114.744874] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.782926] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.791731] Bluetooth: hci0: command 0x040f tx timeout [ 114.791902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.809099] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.818446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.827668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.835098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.842593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.850461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.861476] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.875662] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.886906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.896640] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.904216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.912161] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.937396] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.944640] Bluetooth: hci1: command 0x040f tx timeout [ 114.954591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.962581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.970964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.980168] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.986782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.994431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.003983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.011112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.022086] device veth0_macvtap entered promiscuous mode [ 115.034882] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.049299] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.064715] device veth0_macvtap entered promiscuous mode [ 115.073369] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.083181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.095457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.099868] Bluetooth: hci2: command 0x040f tx timeout [ 115.103918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.118643] device veth1_macvtap entered promiscuous mode [ 115.125456] device veth0_vlan entered promiscuous mode [ 115.134893] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.143493] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.152282] device veth1_macvtap entered promiscuous mode [ 115.158323] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.170371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.178956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.187505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.199147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.207436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.216014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.222988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.234537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.244809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.254299] device veth1_vlan entered promiscuous mode [ 115.261374] Bluetooth: hci3: command 0x040f tx timeout [ 115.274337] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.286969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.298122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.309420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.321250] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.328182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.338307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.349800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.360805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.367802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.377436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.388704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.398350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.408357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.418568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.426014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.429902] Bluetooth: hci4: command 0x040f tx timeout [ 115.434820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.445923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.454810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.463754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.472525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.481899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.491197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.500266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.508670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.515195] Bluetooth: hci5: command 0x040f tx timeout [ 115.532131] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.539210] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.547162] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.562977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.573924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.584107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.594119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.605712] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.613556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.627966] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.639809] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.647705] device veth0_vlan entered promiscuous mode [ 115.659105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.667432] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.675576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.684169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.691987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.699433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.707027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.727404] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.737866] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.750312] device veth1_vlan entered promiscuous mode [ 115.757136] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.775697] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.783436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.794172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.801904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.809853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.821842] device veth0_macvtap entered promiscuous mode [ 115.830294] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.839063] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.868830] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.890415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.897827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.916783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.930795] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 115.944682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.956211] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.968408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.977431] device veth1_macvtap entered promiscuous mode [ 115.987129] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.997855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.012213] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.024244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.035380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.046630] device veth0_macvtap entered promiscuous mode [ 116.053850] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.073689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.084947] device veth1_macvtap entered promiscuous mode [ 116.102870] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 116.126578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.136398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.139223] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.145748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.163609] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.170740] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.191438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.201756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.212434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.223369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.233688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.243591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.254195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.264783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.273121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.281062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.288278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.295884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.304334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.315780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.325233] device veth0_vlan entered promiscuous mode 18:19:20 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 116.355958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.379857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.389170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.406736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.422064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.431944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.442709] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.450381] batman_adv: batadv0: Interface activated: batadv_slave_1 18:19:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000fc0)={r0, 0x0, 0x0}, 0x10) [ 116.458165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.466081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.477506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.485849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.495423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:19:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000019c0), 0x101000, 0x0) [ 116.537217] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 116.562133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.570590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.577686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.586546] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.603380] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.613869] device veth1_vlan entered promiscuous mode [ 116.624750] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 18:19:21 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) [ 116.655999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.685088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.707870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.722674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.732723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:19:21 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x130f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) tkill(0x0, 0x0) getuid() syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 116.757965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.768857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.802758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.814556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.819934] hrtimer: interrupt took 23251 ns [ 116.826232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.836738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:19:21 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f000000ec00)='/sys/devices/system', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000001840), 0x0, 0x0) [ 116.846279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.854339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.860014] Bluetooth: hci0: command 0x0419 tx timeout [ 116.880883] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 18:19:21 executing program 0: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)) io_destroy(0x0) [ 116.904117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.921694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.938736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.962707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.972870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.983868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.993670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.004134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.014840] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.022571] Bluetooth: hci1: command 0x0419 tx timeout [ 117.028261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.046309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.061241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.069021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.082291] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.103554] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 117.121931] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 117.136861] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.150886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.155433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.158676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.174432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.193158] Bluetooth: hci2: command 0x0419 tx timeout [ 117.214558] device veth0_macvtap entered promiscuous mode [ 117.221690] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.223762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.242023] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.249290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.258568] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.272198] device veth1_macvtap entered promiscuous mode [ 117.278632] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.288509] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 117.297574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.306009] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.317214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.330467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.336209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.338032] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.347194] Bluetooth: hci3: command 0x0419 tx timeout [ 117.372409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.399450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.399470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.399475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.399489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.399499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.399508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.399511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.399526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.475958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.486460] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.494347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.502790] Bluetooth: hci4: command 0x0419 tx timeout [ 117.511694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.525114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.533454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.559681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:19:22 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) 18:19:22 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) close(r0) [ 117.570163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.579981] Bluetooth: hci5: command 0x0419 tx timeout [ 117.603186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.618056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.633796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.647149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.657262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.669215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.687401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.709371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.721443] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.728398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.737980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.747752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.828527] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 117.838050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.848426] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.878509] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 117.885863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.896113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.906464] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.914783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.954486] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 117.962683] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.981268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.995592] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 118.009892] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.017023] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.024921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.034669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.049920] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.078899] UDF-fs: Scanning with blocksize 512 failed [ 118.088791] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.098030] UDF-fs: Scanning with blocksize 1024 failed [ 118.119652] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.132781] UDF-fs: Scanning with blocksize 2048 failed [ 118.138695] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.155691] UDF-fs: Scanning with blocksize 4096 failed [ 118.198681] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.207810] UDF-fs: Scanning with blocksize 512 failed [ 118.228927] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.236100] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 118.236384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.236392] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.236819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.284026] UDF-fs: Scanning with blocksize 1024 failed [ 118.296479] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 118.303825] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.306264] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 118.319567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.327903] UDF-fs: Scanning with blocksize 2048 failed [ 118.332758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.335755] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:19:22 executing program 3: add_key$keyring(&(0x7f0000001dc0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:19:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50603591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:19:22 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) close(r0) 18:19:22 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) 18:19:22 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x40086602, &(0x7f00000000c0)={0x1f, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) close(r0) 18:19:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 118.355714] UDF-fs: Scanning with blocksize 4096 failed [ 118.375576] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:19:22 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) 18:19:23 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:23 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) close(r0) 18:19:23 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) add_key$keyring(&(0x7f0000001dc0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:19:23 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:19:23 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x40086602, &(0x7f00000000c0)={0x1f, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) close(r0) 18:19:23 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) 18:19:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001800), r0) 18:19:23 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x40086602, &(0x7f00000000c0)={0x1f, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) close(r0) 18:19:23 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) close(r0) 18:19:23 executing program 1: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 18:19:23 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:19:23 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x40086602, &(0x7f00000000c0)={0x1f, 0x1f, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) close(r0) 18:19:23 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9e9ab98b03255614) 18:19:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x1) 18:19:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 18:19:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x7, 0x0) 18:19:23 executing program 2: socket(0x0, 0x320f8591818236c, 0x0) 18:19:23 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) 18:19:23 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:19:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000140), 0x4) 18:19:23 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000001080)=@in6, 0xc, &(0x7f00000023c0)=[{&(0x7f00000010c0)=""/212, 0xd4}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f00000028c0)=""/4102, 0x1000}, {&(0x7f0000002200)=""/69, 0x45}, {&(0x7f0000002700)=""/104, 0x68}, {&(0x7f0000002300)=""/129, 0x81}], 0x1000000000000207, &(0x7f0000002440)=""/224, 0xe0}, 0x0) 18:19:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 18:19:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 18:19:23 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 18:19:23 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 18:19:23 executing program 3: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) bind$inet6(r1, 0x0, 0x1b) 18:19:23 executing program 0: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:19:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 18:19:23 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 18:19:23 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 18:19:23 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 18:19:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 18:19:23 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) bind$inet6(r1, 0x0, 0x0) 18:19:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 18:19:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 18:19:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x27) 18:19:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 18:19:23 executing program 2: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000940)={0x18, 0x3}, 0xc) 18:19:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x2}, 0xc) 18:19:24 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/29, 0xffffffffffffffd6}, {&(0x7f0000000580)=""/258, 0x102}, {&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/130, 0x82}, {&(0x7f0000000500)=""/92, 0x5c}], 0x6, 0x0, 0x0) 18:19:24 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x1011, 0xffffffffffffffff, 0x0) 18:19:24 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) fcntl$setown(r1, 0x6, 0xffffffffffffffff) 18:19:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x18, 0x1}, 0xc) 18:19:24 executing program 3: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 18:19:24 executing program 2: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 18:19:24 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 18:19:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f00000000c0)="9b", 0x1}], 0x3}, 0x0) 18:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="da52485632d48240c5856c84727a8f1abe4e105618cb0b978daff09e1acb8cffb33edc4de55d25134cf47dd1d7ab750a893d55e518087451a1ceae5c13cf84615f1ee3b6513951ce3df1c8fe6570b1d8dc2be3b1114c91b4b8e97f6f9fcbc8443fb789949f3fd38855bf199ea4b1beefde49ad08a43b2ac8bc6c92d799371ebf1736bfa309fc99cef9e62b33f4df10b120a3bee8379c3a876d3cdd824a16416a6ee8287806dfa86bd2af0904598172f780717a8f9ca1dbf5ee281b6ba0733795f67dd1f4d97bc3e7d7fa37ee38803d6e98f782490ff2d4be8a70d56a079ad439629c1a739a156048dacc86d6554999acafa7b4668d820955b9a04a65b2f52beddf29ed6ad9d621da6314a6f61337a4b7ab36ec057bc330a991b9b010d1e8f386d2a251c142e4b1738759795182525b9dac75089b2f8da87f2032bb4cfd319657f6135ad10d6d7ead06b0ca8dedfeaee4c84e8b3db2d8fdc327f7f42aea154d6cdfb18b98140a962892c55c56a2a6bbe1774221732664808ef91abb189074c88e38ce07a84773c7ac593084725c1d7c4ab2300f6fdd27bf1524c7abf6409c7a7fa0fa307318cfeba7f0888a3818f6ddb18d86bdc7f8bbb18677517c358e8b39f66c5851601e5b8531994e36ea54d69330be8a216c09aab697633f0e55ec754525ae62d5780adb383da341b2783b761b13436f97fbdcd3ede509eb18b5192891aaf30d2a2d2eabe761fb8a4868d4422e62e85e9820bd35d599efd8cd50a7d3914bb5b4825e5e54e33fe69b9aa363def53badda96b20d652faef7c2c0dc3e9d8eb0c11934d056c7e9e81cd3145aedc81a24922e6b9aab05118b162d8057400263893610a4bd113419c248937c67a57a300bbaf008a4631fa123d7836477222fa56e20548f07d04c77cc8276ec93c3057f52cb8eb41fb0bcc5687b088c9841e07fdc6995e761a82ff5fc06ecc51166f27456aa84ac42bfaa83a4916ff72903e03b1d69161b5d07cb44074590f021e74c7a173f1961f59b4823419e2b26d0227295ab667e2e2a69a378af7d8e730234fd2765c86d4b0c144563a67a81c3fd8f7de08afb6be79eda853ebf9412ef71368c20121c6e9cc7cf09a0d68a17f5e9dc0cd725e0b952729b811cac9326c606d1e441294338fe925032126dafbb06a13d371758d8c74d30c76eae097a7e991626d74a3e58767fc153601ca2896639c64f19b6f94d7f994571cde074a0bc23938ee5b90ec02316208042deab7cf8a44e50980003ae0bb24a881493287d51d4e6c97dcd52e328efbf9579cc98ff3dc3eac55a5d7566255fc28d2f69cb1845957a97f0c4472bf4d29939a5f31cf4fb17b027b45e5407361cc04c55d3166aedc69ad0bec2b25f8a8942c1875a3d2201a98096afdab3e646c1a86962f57d72229d82ee9ebc48db75ed0c5228b89d772985b49fae7dc860f9e164db00ed532e04b9dcf46d2f6d10b932e05a8c0bb61111487dfc6f828c6a6dceba23543b3924c00249bf6f3c96b001265c1c521880eca17cb37c1609f08c18b0096e896fb6af62344117594a5bc770c22a03b553b7f59333b23eb7823e4c83a3ae6c3bc1182cd2cf0d087e7b9f57e6a0567b4766cf4c6e0dca6620306fc2438175746481c546169b072c45d4adde44bebfb0b8c38aeb3d2e1284582e8e6b17f946867e62e86b1398b0b3df7eefa4d1c00bc89ebb7ff9999dd67cfa79fb58d0b1e4ce53683bb07163bd2a57c018440fda7fe0ee78ab99ce64e8ca762de207ee925a8e3853dcb40e946d861602a6419b6672652fcb7085febbde626d7b25ddc2d6953b4825bf8a3d3aeba61404274c0d3ca00e5fa57ec3262ebdbc2f8b98842b1639ab9f94514601332fca7786c1a6cc636a034695d9654b9024bb551aa314de2c8f009501960f60a4b0b0a47cd25ed825c54fd130e938735fc4bef7e346c6ae0e9db04275e8c9e404693e5ec99eace84a72b70d114c3022bbab1ae0a35c58aa583bd898f4faf61375deafa84974a7c0d5d2a787d231814cb7d93e449dad742b75862d5ec23e08845354eacf978705ead94da7a321eb4fa5dae7c969d8cc6f3d1732d8a8125c3b1c2d2bbb36093a1e6ff03226adfee43454bfb3552b5b6e24f75963947317f6fc6db52e6697c8100bf6ad27d35ad0531a78f85ac7e38b68cba15df3a2cefae4b61b7952ce27b5a719b05c103a2f651abba2ee61a004680b5e68cd89f6e1760f6b89c0ff7c7fe2ea230d6dd8c006dcb653f082cadfa52a6d086775cdcdf9c308fb02cd7ec3789df61801ea7eb8b83279bf9414435e2d6cddcc3f3c01c53c255feef14f5331ed65f4fff88e692abcf886f9126201d8c0eb340c7ba36dc6f347350c336c7a1b5677545e7f06758ef118e19c72c7f1f5b999d58c58ca435c173d8293b58ecf3289a0641d3756793b8116b8d13b36920c6c0de30aa899468869bb4ebd1fb2e366450830b30f94927a3f775fca49e7944beca6cb7da0e46597a87244fbd05becf82ad839b2e2b60a1c58fe02332b80398695263428043d34a636433c67b329ab3946d32f398cac25925d4ef47d53f2f64d48220e77cb942a63a36a158b1e5f19b9601dad1b38e8ae776e8c0fddd0728a75a961e9d9b567fc1014e391c5e85e08e0e14b6c086fdadafc986a4907b7e130ec3f9e7bb9ef9726c6dd78bdb7fa80bb576355b8ea08df4b606abae9851caf0c83bc86e92016323a", 0x784}], 0x1}, 0x0) 18:19:24 executing program 5: setgroups(0x63, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 18:19:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x1) 18:19:24 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 18:19:24 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) 18:19:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="b688730abc5b68a379b674c9c76a52fa5c05b3d2035deb3e46225a89bc8cdfdd1b0a8593b4a15707322d82d9", 0x2c) 18:19:24 executing program 3: semget(0x2, 0x4, 0x5) 18:19:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x80) 18:19:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x40) 18:19:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 18:19:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0), 0x0, 0x80) 18:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 18:19:24 executing program 0: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x1277, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8800) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 18:19:24 executing program 4: keyctl$set_reqkey_keyring(0xd, 0x0) 18:19:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}]}) 18:19:24 executing program 5: semget(0x2, 0x4, 0x80) 18:19:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x8e2c62032c0f5517, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x80) 18:19:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) [ 120.233144] audit: type=1326 audit(1625854764.713:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9996 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:19:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x544000) 18:19:24 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x1) keyctl$set_reqkey_keyring(0xe, 0x0) 18:19:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1263, 0x970000) 18:19:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x34008050, &(0x7f0000000000)={0x2, 0x4e27, 0x0, @private1}, 0x44) 18:19:24 executing program 2: unshare(0x20400) bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 18:19:24 executing program 4: prctl$PR_SET_SECCOMP(0x2, 0x544000, 0x0) [ 121.013473] audit: type=1326 audit(1625854765.493:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9996 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:19:25 executing program 0: syz_read_part_table(0x3, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0xfffffffffffffe00}]) 18:19:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x544000) 18:19:25 executing program 1: keyctl$set_reqkey_keyring(0xf, 0x0) 18:19:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009240)=[{{&(0x7f0000001180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@dstopts_2292={{0x18}}, @hopopts_2292={{0x10}}], 0x30}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 18:19:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000002040)=0x7f00000, 0x4) 18:19:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 18:19:25 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000002c0)) 18:19:25 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001200)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x0, 0x989680}, {r0}}, 0x0) 18:19:25 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) 18:19:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x46, 0x0, 0x0) 18:19:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000080)) 18:19:25 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 18:19:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 18:19:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) 18:19:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 18:19:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, 0x2, 0xc, 0x3}, 0x14}}, 0x0) [ 121.306989] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:19:25 executing program 4: waitid(0x2, 0x0, 0x0, 0xe1000002, 0x0) 18:19:25 executing program 2: bpf$OBJ_GET_PROG(0xd, 0x0, 0x0) 18:19:25 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x130f, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0x0, &(0x7f00000006c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) tkill(0x0, 0x1d) getuid() getuid() syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYBLOB="2c73697a653d382c687567653d616c776179732c6f626a5f747970653df2262c50635b58d8d914367366756e633d4b455845435f494e495452414d46535f434845434b2c66736e616d653daaaaaaaaaa2c646f6e748f9242b99f5f6d6561737572652c667375756964ae40ac321b"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ptrace$setsig(0x4203, 0x0, 0x7032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{}, 0x0, @in6=@local}}, 0x0) 18:19:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 18:19:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @local}, 0xc) 18:19:25 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:19:25 executing program 4: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 18:19:26 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:19:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond_slave_1\x00', &(0x7f00000000c0)=@ethtool_gfeatures}) [ 121.521576] IPVS: ftp: loaded support on port[0] = 21 18:19:26 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 18:19:26 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x130f, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c505c2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25998e1e3c55707a209412cba0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39be8af2c746fbb43e3530767d8ae296487c0e650ead9003d032008fee9b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853010000800000000068217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfb07d75ce2adc8d4b2eabae5937b47e0700000000170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c84362ef27f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8dfd14234dab4da83f91a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d4cb1da9b7f9ded12465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0x0, &(0x7f00000006c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) tkill(0x0, 0x1d) getuid() getuid() syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYBLOB="2c73697a653d382c687567653d616c776179732c6f626a5f747970653df2262c50635b58d8d914367366756e633d4b455845435f494e495452414d46535f434845434b2c66736e616d653daaaaaaaaaa2c646f6e748f9242b99f5f6d6561737572652c667375756964ae40ac321b"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ptrace$setsig(0x4203, 0x0, 0x7032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{}, 0x0, @in6=@local}}, 0x0) 18:19:26 executing program 2: sched_rr_get_interval(0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000040)) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x1b1c, &(0x7f0000000140)=0x0) io_destroy(r1) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:19:26 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000340)={r3}) 18:19:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d}}) 18:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 18:19:26 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x130f, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0x0, &(0x7f00000006c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) tkill(0x0, 0x1d) getuid() getuid() syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYBLOB="2c73697a653d382c687567653d616c776179732c6f626a5f747970653df2262c50635b58d8d914367366756e633d4b455845435f494e495452414d46535f434845434b2c66736e616d653daaaaaaaaaa2c646f6e748f9242b99f5f6d6561737572652c667375756964ae40ac321b"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ptrace$setsig(0x4203, 0x0, 0x7032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{}, 0x0, @in6=@local}}, 0x0) 18:19:26 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 18:19:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 18:19:26 executing program 1: timer_create(0x3, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x0, 0x989680}, {0x0, r0+60000000}}, &(0x7f0000001280)) 18:19:26 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000009c0)) 18:19:26 executing program 5: msgsnd(0x0, &(0x7f0000000d00)={0x3, "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"}, 0xfd1, 0x0) 18:19:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000080)) 18:19:26 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x130f, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x40000000, 0x0, 0x0, &(0x7f00000006c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) tkill(0x0, 0x1d) getuid() getuid() syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYBLOB="2c73697a653d382c687567653d616c776179732c6f626a5f747970653df2262c50635b58d8d914367366756e633d4b455845435f494e495452414d46535f434845434b2c66736e616d653daaaaaaaaaa2c646f6e748f9242b99f5f6d6561737572652c667375756964ae40ac321b"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ptrace$setsig(0x4203, 0x0, 0x7032, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{}, 0x0, @in6=@local}}, 0x0) 18:19:26 executing program 2: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 18:19:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x40049409, &(0x7f0000000200)={'virt_wifi0\x00'}) [ 121.958879] IPVS: ftp: loaded support on port[0] = 21 18:19:26 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x0, 0xea60}) 18:19:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000000)=0xfffffffffffffed6) 18:19:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="31880887c191594d08b953f6367b3589abfe9c815eec2171e8afdf06174db83079b981b0ed4f4045e6", 0x29) 18:19:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000740)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x9a4, 0x8, 0x0, 0x1, [{0x110, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "531d1432cc010049758caf1b241930165479e7358fe555de42e3a97a7232af37"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x890, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5e0, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4d4, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "57ea4d44046a9cd39125adcfd27152950c547f8bec69a6222b24e37a9f27606f"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05d6342297b700625d6a5bfb00bbb90c0c6e751a7e784f06adfd8ae191c7c1b9"}]}, {0x420, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x41c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 18:19:26 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x145481, 0x0) 18:19:26 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='@\'@\x00') 18:19:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_SYNPROXY={0x4}]}, 0x2c}}, 0x0) 18:19:26 executing program 1: bpf$OBJ_GET_PROG(0x1c, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 18:19:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0xc}, 0x0) 18:19:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4e, 0x0, 0x0) 18:19:26 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) [ 122.191311] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:19:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x6, "61e9a5640d95"}}) 18:19:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 18:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000001140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 18:19:26 executing program 4: bpf$PROG_LOAD(0xa, 0x0, 0x0) 18:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_1\x00', &(0x7f0000000080)=@ethtool_gstrings}) 18:19:26 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:19:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x13}}) 18:19:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@local, @private}, 0xc) 18:19:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:19:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x5460, 0x0) 18:19:26 executing program 0: futex(&(0x7f0000000000)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x1) 18:19:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x1d, 0x0, 0x0) 18:19:27 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x9) getpeername$inet6(r0, 0x0, 0x0) 18:19:27 executing program 5: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0x10) 18:19:27 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:19:27 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{@fat=@dos1xfloppy}]}) 18:19:27 executing program 4: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 18:19:27 executing program 5: r0 = fork() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 18:19:27 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000009c0)) [ 122.617599] FAT-fs (loop0): bogus number of reserved sectors [ 122.628586] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code 18:19:27 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x6953f69eed39662c) 18:19:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private1}) [ 122.663949] FAT-fs (loop0): Can't find a valid FAT filesystem 18:19:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40002101) 18:19:27 executing program 2: ustat(0x1, &(0x7f0000000340)) 18:19:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 18:19:27 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x2) 18:19:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 18:19:27 executing program 5: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 18:19:27 executing program 0: bpf$PROG_LOAD(0x1d, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:19:27 executing program 4: io_setup(0x8, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 18:19:27 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000800)) 18:19:27 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x28}, 0xc) 18:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x700, 0x1}}) 18:19:27 executing program 3: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 18:19:27 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:19:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x16010, &(0x7f00000006c0)) 18:19:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, &(0x7f0000000800)={'trans=unix,', {[{@version_u}, {@msize}], [{@fowner_lt={'fowner<', 0xee01}}]}}) 18:19:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xe3800, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5452, &(0x7f0000000200)={'virt_wifi0\x00'}) 18:19:27 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:19:27 executing program 3: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 18:19:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000400)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)="f8587f", 0x3}, {&(0x7f00000005c0)="a0", 0x1}], 0x3, &(0x7f0000000640)=[{0x10, 0x111}, {0x10, 0x113}], 0x20}, 0x0) 18:19:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x19, 0x0, 0x0) 18:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110070000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110060000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) 18:19:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x12, 0x0, 0x0) 18:19:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 18:19:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000080)) 18:19:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071100f0000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) 18:19:27 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x20000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 18:19:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200), 0x175d900f) 18:19:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 18:19:27 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 18:19:27 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0x4}) 18:19:27 executing program 0: bpf$BPF_GET_MAP_INFO(0x9, 0x0, 0x0) [ 123.476875] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 123.563359] audit: type=1804 audit(1625854768.044:4): pid=10358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 18:19:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071100a0000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 123.603887] attempt to access beyond end of device 18:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 18:19:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8941, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 123.641599] loop2: rw=2049, want=208, limit=87 18:19:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 123.686735] audit: type=1804 audit(1625854768.074:5): pid=10358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 [ 123.726459] attempt to access beyond end of device [ 123.731912] loop2: rw=2049, want=218, limit=87 18:19:28 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0x4}) 18:19:28 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x153044, 0x0) 18:19:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x198) 18:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) [ 123.897847] attempt to access beyond end of device [ 123.906595] audit: type=1804 audit(1625854768.084:6): pid=10358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 [ 123.907137] loop2: rw=1, want=184, limit=87 [ 124.012996] audit: type=1804 audit(1625854768.204:7): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 [ 124.106160] audit: type=1804 audit(1625854768.224:8): pid=10372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 [ 124.165313] audit: type=1804 audit(1625854768.224:9): pid=10389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir953932712/syzkaller.tpeZUW/32/file1/bus" dev="loop2" ino=3 res=1 18:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110360000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:29 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0x4}) 18:19:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020400980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400005000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000c997b8c70000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000051d6c38a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:19:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r4, 0x1}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r4, 0x1}) 18:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 18:19:29 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002ec0)=[{&(0x7f0000002e00)="52b3a13f075fa8ccfacf", 0xa, 0x9}], 0x0, 0x0) [ 124.871509] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:19:29 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0, 0x4}) 18:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071102d0000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 18:19:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r4, 0x1}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r4, 0x1}) 18:19:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 18:19:29 executing program 2: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="c8", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0) 18:19:29 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 18:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x8981, 0x0) 18:19:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020400980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400005000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000c997b8c70000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000051d6c38a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:19:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x4}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x80) 18:19:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x11}, {}], 0x30) 18:19:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r4, 0x1}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r4, 0x1}) 18:19:30 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x2000)=nil) 18:19:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000200)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 18:19:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x7f) 18:19:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r4, 0x1}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r4, 0x1}) 18:19:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 18:19:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 18:19:30 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) 18:19:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r0) 18:19:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:19:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x1e1441) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readahead(r0, 0x0, 0x0) 18:19:31 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:19:31 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:19:31 executing program 3: add_key(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0xffffffffffffffff, &(0x7f0000000000)='logon\x00', &(0x7f00000000c0)='user\x00') 18:19:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110080000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 18:19:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') pread64(r0, &(0x7f0000000040)=""/53, 0x35, 0x8) 18:19:31 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) 18:19:31 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000140)="cc", 0x7ffffff7, 0x7fffffff}], 0x0, 0x0) 18:19:31 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x1e}, 0x1e) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000380)={0x14}, 0x14) 18:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0) 18:19:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 18:19:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/253, 0xfd}], 0x1, 0x4, 0x0) 18:19:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 18:19:32 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x4, r3}) 18:19:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) write$bt_hci(r0, &(0x7f0000000100)={0x1, @write_local_name={{0xc13, 0xf8}, {"a41e1c7a37fa73195968d50baabb9ff1f2e8638408922e65485e30bd5f1a1829ad8499b38bfce3473a68f66af62bac4be697dd215532005b2ad234896e0d00036c7febff58e30582d5c73338f2bb1bc36d5b1c908b3ca83f1c55ffdb7346311be23857fa9d03ec4761f54f36de3ccfa03b747fd9c9464b4bd99785b6f72b38a74f7adcb3782bc5f358a5a42e317314c78ac388a1e511f271dd27ed34a9ce809516913444bed16ba06d9dcc3ad826080ce39c58273a316265f51aea449c254c18303961500181ab414b99f6b5753973b3fadec104fc462ce81176c128ef90404f789b79aff778d19a6c13a8347c7f82af06630972d20aa9c8"}}}, 0xfc) 18:19:32 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000180)) 18:19:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) 18:19:32 executing program 1: add_key(&(0x7f0000000240)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="a1f8", 0x2, 0xffffffffffffffff) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="c8", 0x1, 0xffffffffffffffff) 18:19:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001240)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:19:32 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 18:19:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=0x0}) 18:19:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000580)={@multicast1, @rand_addr=0x64010100}, 0x10) 18:19:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 18:19:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x6) 18:19:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007a80)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000079c0)=[{&(0x7f0000000140)={0x4b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x499, 0x0, 0x0, 0x1, [@generic="e750f4c5a6", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x101, 0x0, 0x0, 0x0, @binary="b953d2ddae38c74d0d9c699dcd2cafeb140c3e88620ba15d4b4d74976061576e097dd01bdd7d801a579bb70d9519ecd3eaaeb19da75e96e536b7d5cc24c8e848f24c45ed9bd3074468abf4ac47800c291544fc635ec53495603de72cfdd981e523f963c5fda70ba34b56a55fe609108f0a3463287d1af97f3abb73f4d27a0143406443c01a47cc5cbc3dc6fb74bcf77bcd1e7511b3904367ad5c3b16d29d3234ab742c501b52d72801cf8545057dac886f188ef521079b61cb2ebe48e0f07c3506f2bc26f97371f62f98441314f004b705152ba254b05bbc468bcefa7dd3b629af6cebf8f78800fb19e25fcf1c3247f94969b9cc57917db05e93b19f8a"}, @generic="3467a271941e7e420ccd49033ea992195e0aa21ade7c82d16c02809bc0f89423c3c30456de539bd7ee72b059c019151cee698704036f7346d5f14a8a16796e36ca1f4425fa9f75d613916c80d0f19ffc2996ba5f60fa64866d8bb38375c16a41e58ba368fa0696295b4e65b1071ffb20498ce1ad2249ba10fb63a4e8721a2bbd4b29b1f2aa9525d1abaf79dfaa90a59b640985a173f46d3be5c93428897340cba5e6454e0e33f4f72fbdf623858dd8f993e8f92703cce0fc65b92b986f2609e0c610230c82a540c7df875b8c", @generic="8116d2f90b36759eea0087431bb749c7da07488ef7fb5a3e2787e7bd7c84c3e35476918b6de1a85a3ec55c3049ee84fb7d21ddbd435bcf0247d2a9e53d56675b423324144209909ed8880fb5142e4f522d8e8a678d93ddbb69f308b888f2c1be79e00870bf75d6973a2f615dc15ea76909e295cbc31d91384a8c2d675c6b3a52535671fab48cf26ba5b49d8f26d3a3ce4d35f0e3c7fcca9832b21d77c88fb449cc4c86e9efb66f9df68bb3bd6e2ed83ad89dc9a63849d9564f29e8378f9723b8d21ce20ee7a98062", @generic="f86c2cef7d406e6c4ded4d68a1b4bcf1f2496d86d79f90da7ca58bf65ff2d0b1a31a1ce953d5a09f8b457da82cc606764935cdd34f86fbc08f5dc8f69a1341e1cb9bf1ab46e2c8e22fb548fc7013a6f803103a2c5b7a6a4baf3b54377111c4ba1b69f0b114ffa64eb98d3d67ee5fbc72e59f627c791d85bd3f88711a18e3384edfeb30138e54b6a51b44da4da3b2c98dc6bb2a", @generic="deea47ae1962d7393ca93267f5ddbab602e10389a2d5a5b46c765aa62b1774c09b5f462957ce30c38b7c3f8febb10786bbf9e38fd20a357773fea0cecf66bd2d58d70bc2437e9b043433b837c024d70c8f51ddc84252478c693b0c7e8843f5294225ceaaa8bd202b4174724d08055a82f2610808871f5675db0613c95dcbeca7d628cbaee8b2ee0f3f6f75680bd7c7bc2b344376ab2120bb413662aa39170a9c61814dad8e37b8", @generic="5ebb4ff8919aafacb23af3edc745c3bbc0752c9646abeb4d84a2aab53855dcdb208d847af80160af99be6e492fa1cebbdda0f7c8aaa7e7a076bc591d645419e80a55c56b5d402ea8cac12eb2e1f86b94db4871f894a426b0b051b97937a43a0ca97d05f134f9f06ce1430957895f20fa26b72bd83130478d4fe532fc136a119dc0482a2695969e59a2a1f95a16036d70ba96f747f43aabd03cec1f70e3be862912ce1d22944bb8c0659f"]}, @typed={0x6, 0x0, 0x0, 0x0, @str='!\x00'}]}, 0x4b4}, {&(0x7f0000000600)={0x10}, 0x10}, {&(0x7f0000000640)={0x36c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xf1, 0x0, 0x0, 0x1, [@generic="08ba9787e487e210613af5df07cbad7dbe945cba553761d8bc28ed65a9d7b517393bd20b4b6af447cf258e135b1a88dbdc5524b5ce3bff5271d5fa8a4a9e4a4772e5f46486e36aca621dd82814f15801be0692b8c9c523da362fccf3b7da5c875565f94e2a8c", @generic="1de3a9606b9e449fa8357b7a694e193c6417683fd8d87f011a8c4c205cd0dcf73c22c5a4441b53dde213bc123d4f524c5ceaaa859baadfc7141639c222", @generic="e43d280ec97235ff6e7e01773824383f54b088b336a0991889b328448ff9ec476d28839ab2e837043740ba6ca493289938bd8f8fe115aad77ce79f316a3808b239fc4d295971f9a47c33"]}, @nested={0x2d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="0e1194e700cc941f732b1dae0d15291e6dd0baafa105b3f8fa", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x1bd, 0x0, 0x0, 0x1, [@generic="5c08b9de174377d68ad6591e5ef67f89bae47d2ee9febbb03cafa096ad90984e18305141d9a6319ad06f1203e3302f", @generic="8de5e6c39b5882eff1611b81561ee17511315e431c332da393058f90e677c7ac753476747c3fd8a3c348e3e6a31e21505c40b620ef445c536a722861369d55ea7fab2419c20e411bdd7e95d4f2b2d173ea68ceab60a5689a87619bc154840aee5b5be018394a5f82f97cdb459f82013c4e09862ba758b3ffbf6f4f1efe749c672c5f9910b34fb7e1e745088812053af07affe5de035c197bc739df4bddfd782a3da9a40214e5baaa6da8dff167a67e5c2e325de922fa8d1b3fd9d6c076167f7be630caaf57da8bc2e4de", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x85, 0x0, 0x0, 0x0, @binary="6e6c4e93eb49e53f537c3846646620e16874f9081a1820340983bce9804e687c56431d921a38ff5a76b226b58cc41acb49d4cb8e406457e8ce5de60962fcb7c3df837110b1b815bee85bfca549ea6f37e022c5ed03fb8e7e28c351d1153fa99b3168f7439130c520819a29c42ed7e915a1808a6f5dc3e88345bc10d038ef778609"}]}, @generic="b89dcb690d77e2e772de5671a6210a593cbd1ffb5183c674e5d45c792105f8a0ce34b3014e8002eff32d", @nested={0x28, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x7, 0x0, 0x0, 0x0, @str='\\d\x00'}]}, @generic="74ccd201351f19be87fefc350ab3f65b74c9f1b5853c09e3294c5b", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x36c}, {&(0x7f00000009c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x24}, {&(0x7f0000000a00)={0x1670, 0x0, 0x0, 0x0, 0x0, "", [@generic="822b9b132d516a3fc0e90c4376af40e910ee2ccc8286147b20c1d9d984d4ced55368425fb8ac16905c9c345beadcf50736c350260e3fc3335f16e97cb26cb58f7949c3d6bfaabec872bf087c7a2302b9fbb90f1309f4a85a5af2b128992b65e1aadf", @generic="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", @nested={0x5f9, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x7, 0x0, 0x0, 0x0, @str='+\x1a\x00'}, @generic="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"]}]}, 0x1670}], 0x5}, 0x0) 18:19:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:19:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 18:19:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 18:19:32 executing program 0: bpf$BPF_GET_MAP_INFO(0x12, 0x0, 0x0) 18:19:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110050000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:33 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 18:19:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x5}) 18:19:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0xff}}) 18:19:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x1c8) 18:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) 18:19:33 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "92af48", 0x38, 0x3a, 0x0, @private2, @dev={0xfe, 0x80, '\x00', 0x2f}, {[@routing], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "16a562", 0x0, 0x0, 0x0, @local, @private1}}}}}}}, 0x0) 18:19:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) 18:19:33 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x6c) 18:19:33 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="c8", 0x1, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffb) 18:19:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe811d6c8f8926668}) 18:19:33 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 18:19:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x5}) 18:19:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) 18:19:33 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x20000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:19:33 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000009640)=[{&(0x7f0000000580)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e22c2eb9d2dd0f7de83dc2105c6f103a17688ddc8f56d0d466b27d65fa25ec74f56b6bd0aa7d17804f811307af27616effa5f6d2ab0cb2efdaef41a78e3a5b"}, 0x60, 0x0}], 0x1, 0x0) 18:19:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 18:19:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000100)=@un=@file={0x0, './file1\x00'}, 0x80) 18:19:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x5}) 18:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 18:19:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 18:19:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000380)="fd8f", 0x2, r0) 18:19:33 executing program 0: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="c8", 0x1, 0xffffffffffffffff) keyctl$clear(0x7, r0) 18:19:33 executing program 3: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 18:19:33 executing program 2: syz_mount_image$msdos(&(0x7f0000002d80), &(0x7f0000002dc0)='./file0\x00', 0x0, 0x2, &(0x7f0000002ec0)=[{0x0, 0x0, 0xf7d4}, {&(0x7f0000002e80)="00a2701f7b9acfd0", 0x8, 0x7}], 0x0, &(0x7f0000002f40)) 18:19:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x5}) 18:19:33 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000002dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000086c0)='./file0\x00', &(0x7f0000008700), &(0x7f0000008740), 0x2, 0x2) 18:19:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/182, 0xb6}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1, 0x24, 0x0) 18:19:33 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_flags}) [ 129.057350] FAT-fs (loop2): bogus number of FAT structure [ 129.066509] FAT-fs (loop2): Can't find a valid FAT filesystem 18:19:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0xfffffe01, 0x4) 18:19:33 executing program 1: keyctl$reject(0x2, 0x0, 0x0, 0x1001, 0x0) 18:19:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2}) close(r1) [ 129.141218] FAT-fs (loop2): bogus number of FAT structure [ 129.158042] FAT-fs (loop2): Can't find a valid FAT filesystem 18:19:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x3}, 0x0) 18:19:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000003c0)={'xfrm0\x00', @ifru_names}) 18:19:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) 18:19:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 18:19:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 18:19:33 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002780)={0x0, @rc={0x1f, @none}, @tipc=@name, @rc={0x1f, @none}}) getitimer(0x0, &(0x7f0000002240)) 18:19:33 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 18:19:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2}) close(r1) 18:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_data=0x0}}) 18:19:33 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 18:19:33 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 18:19:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110040000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:33 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 18:19:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2}) close(r1) 18:19:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110290000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:34 executing program 2: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="c8", 0x1, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) keyctl$reject(0x2, r0, 0x4af000, 0x200, 0x0) 18:19:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 18:19:34 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:19:34 executing program 3: prctl$PR_SET_MM(0x10, 0x541000, &(0x7f0000ffc000/0x2000)=nil) 18:19:34 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:19:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2}) close(r1) 18:19:34 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) 18:19:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 18:19:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110050000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:34 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) 18:19:34 executing program 0: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x20000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:19:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1, 0xa3, 0x0) 18:19:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/250, 0xfa}], 0x1, 0x5, 0x0) 18:19:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0xc0189436, 0x0) 18:19:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/250, 0xfa}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/124, 0x7c}], 0x1, 0x8, 0x0) 18:19:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x5450, 0x0) [ 129.851874] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:34 executing program 0: write$input_event(0xffffffffffffffff, 0x0, 0x0) 18:19:34 executing program 1: keyctl$reject(0xa, 0x0, 0x7ffffffff000, 0x0, 0x0) 18:19:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) 18:19:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xc303000000000000, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@fat=@check_strict}]}) 18:19:34 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) 18:19:34 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000300), 0x0) [ 129.964103] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110310000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:19:34 executing program 2: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ffc000/0x2000)=nil) 18:19:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 18:19:34 executing program 2: socket(0x11, 0x2, 0x6) 18:19:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x80086601, 0x0) 18:19:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000cc0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 130.129850] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:34 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) 18:19:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x80108907, 0x0) 18:19:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 130.374963] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 130.646820] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 18:19:35 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000036c0)) 18:19:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r2, 0x1}) 18:19:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:19:35 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x211) 18:19:35 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) 18:19:35 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f00000000c0)=""/4112, 0x1010) getdents64(r2, &(0x7f0000001100)=""/212, 0xd4) 18:19:35 executing program 1: eventfd2(0x8000, 0x0) pselect6(0x4, 0x0, 0x0, &(0x7f0000000000)={0x8dbb}, &(0x7f0000000040)={0x77359400}, 0x0) 18:19:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 18:19:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r2, 0x1}) [ 131.086593] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r2, 0x1}) 18:19:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 18:19:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 18:19:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x20) 18:19:36 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) 18:19:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x100000, 0x0, 0x2, r2, 0x1}) 18:19:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 18:19:36 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) 18:19:36 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "24c39796576206b8d3b2d4440e082078d35a6523b526ec607ea6ef5e0123d3464b76343dcb2e8adad8e7d4917bb179cd1ebd1ba4bcc3c21872e9a375c4ea0feb"}, 0x48, 0xfffffffffffffffc) [ 132.028084] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:19:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 18:19:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @null}, @ax25={0x3, @bcast}, @ethernet={0x0, @multicast}, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip_vti0\x00'}) 18:19:36 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x3}, &(0x7f0000000180)={0x77359400}, 0x0) 18:19:36 executing program 4: socketpair(0x26, 0x5, 0x1, 0x0) 18:19:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @l2={0x1f, 0x0, @none}, @in={0x2, 0x0, @private}, 0xfffd, 0x0, 0x0, 0x0, 0xfffd}) 18:19:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 18:19:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 18:19:37 executing program 3: syz_open_dev$dri(&(0x7f0000000180), 0x60, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1f, 0x1f, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0x40187542, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000440)={r1}) 18:19:37 executing program 0: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000001640)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x1c}}, 0x0) socket(0x5, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000019c0), 0x101000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001800), r1) syz_genetlink_get_family_id$batadv(&(0x7f0000001b80), 0xffffffffffffffff) 18:19:37 executing program 2: socketpair(0x2, 0x0, 0x7fffffff, 0x0) 18:19:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:19:37 executing program 1: io_setup(0xf4a4, &(0x7f0000000400)=0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000080)="ab7ec10f1af3102d0a", 0x9, 0xfffffffffffffff7}]) 18:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000000001"], 0x14}}, 0x0) [ 132.899928] kasan: CONFIG_KASAN_INLINE enabled [ 132.905205] kasan: GPF could be caused by NULL-ptr deref or user memory access 18:19:37 executing program 2: setresuid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) [ 132.981415] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 132.987892] CPU: 0 PID: 11078 Comm: syz-executor.3 Not tainted 4.19.196-syzkaller #0 [ 132.995772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.005147] RIP: 0010:vgem_fence_attach_ioctl+0x27d/0x640 [ 133.010685] Code: 03 80 3c 02 00 0f 85 9b 03 00 00 4c 8b b5 10 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d be e0 00 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 7f 03 00 00 4c 89 ea 4d 8b b6 e0 00 00 00 48 b8 [ 133.029584] RSP: 0018:ffff88804fdf7af0 EFLAGS: 00010202 [ 133.034984] RAX: dffffc0000000000 RBX: ffff8880afc23780 RCX: 1ffff11009fbef4b [ 133.042257] RDX: 000000000000001c RSI: ffffffff8153c35f RDI: 00000000000000e0 [ 133.049651] RBP: ffff8880b03610c0 R08: 0000000000000000 R09: 0000000000000000 [ 133.056917] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888091074680 [ 133.064173] R13: ffff8880afc23784 R14: 0000000000000000 R15: ffff888091074718 [ 133.071423] FS: 00007f5fbcd75700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 133.079726] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.085600] CR2: 0000000003064708 CR3: 000000009873d000 CR4: 00000000001406f0 [ 133.092853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.100117] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.107370] Call Trace: [ 133.109955] drm_ioctl_kernel+0x208/0x2a0 [ 133.114104] ? __vgem_fence_idr_fini+0x60/0x60 [ 133.118668] ? drm_ioctl_permit+0x210/0x210 [ 133.123058] ? __might_fault+0x192/0x1d0 [ 133.127106] drm_ioctl+0x507/0x9c0 [ 133.130649] ? __vgem_fence_idr_fini+0x60/0x60 [ 133.135214] ? drm_getstats+0x20/0x20 [ 133.139019] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 133.143756] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 133.148495] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 133.153061] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 133.157808] ? drm_getstats+0x20/0x20 [ 133.161596] do_vfs_ioctl+0xcdb/0x12e0 [ 133.165464] ? lock_downgrade+0x720/0x720 [ 133.169591] ? ioctl_preallocate+0x200/0x200 [ 133.173994] ? __fget+0x356/0x510 [ 133.177426] ? do_dup2+0x450/0x450 [ 133.180948] ? __se_sys_futex+0x298/0x3b0 [ 133.185089] ksys_ioctl+0x9b/0xc0 [ 133.188520] __x64_sys_ioctl+0x6f/0xb0 [ 133.192388] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 133.196948] do_syscall_64+0xf9/0x620 [ 133.200743] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 133.205921] RIP: 0033:0x4665d9 [ 133.209097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 133.227989] RSP: 002b:00007f5fbcd75188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 133.235680] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 133.242929] RDX: 0000000020000140 RSI: 00000000c10c5541 RDI: 0000000000000004 [ 133.250177] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 133.257426] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 133.264698] R13: 00007fff1206863f R14: 00007f5fbcd75300 R15: 0000000000022000 [ 133.271953] Modules linked in: 18:19:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r1) [ 133.284095] ---[ end trace ac134d0a7110ae14 ]--- [ 133.289833] RIP: 0010:vgem_fence_attach_ioctl+0x27d/0x640 18:19:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[], 0x13f8}}, 0x0) 18:19:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) [ 133.322031] Code: 03 80 3c 02 00 0f 85 9b 03 00 00 4c 8b b5 10 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d be e0 00 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 7f 03 00 00 4c 89 ea 4d 8b b6 e0 00 00 00 48 b8 [ 133.369270] RSP: 0018:ffff88804fdf7af0 EFLAGS: 00010202 [ 133.383340] RAX: dffffc0000000000 RBX: ffff8880afc23780 RCX: 1ffff11009fbef4b [ 133.393404] RDX: 000000000000001c RSI: ffffffff8153c35f RDI: 00000000000000e0 [ 133.404222] RBP: ffff8880b03610c0 R08: 0000000000000000 R09: 0000000000000000 [ 133.415933] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888091074680 [ 133.429853] R13: ffff8880afc23784 R14: 0000000000000000 R15: ffff888091074718 [ 133.437612] FS: 00007f5fbcd75700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 133.449216] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.455248] CR2: 00007f9af8d33718 CR3: 000000009873d000 CR4: 00000000001406f0 [ 133.463769] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.472652] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.480438] Kernel panic - not syncing: Fatal exception [ 133.487380] Kernel Offset: disabled [ 133.491000] Rebooting in 86400 seconds..