Warning: Permanently added '10.128.1.114' (ECDSA) to the list of known hosts. 2022/09/29 22:57:08 fuzzer started 2022/09/29 22:57:09 dialing manager at 10.128.0.169:32999 syzkaller login: [ 42.238404][ T3616] cgroup: Unknown subsys name 'net' [ 42.331593][ T3616] cgroup: Unknown subsys name 'rlimit' 2022/09/29 22:57:09 syscalls: 3716 2022/09/29 22:57:09 code coverage: enabled 2022/09/29 22:57:09 comparison tracing: enabled 2022/09/29 22:57:09 extra coverage: enabled 2022/09/29 22:57:09 delay kcov mmap: enabled 2022/09/29 22:57:09 setuid sandbox: enabled 2022/09/29 22:57:09 namespace sandbox: enabled 2022/09/29 22:57:09 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/29 22:57:09 fault injection: enabled 2022/09/29 22:57:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/29 22:57:09 net packet injection: enabled 2022/09/29 22:57:09 net device setup: enabled 2022/09/29 22:57:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/29 22:57:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/29 22:57:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/29 22:57:09 USB emulation: enabled 2022/09/29 22:57:09 hci packet injection: enabled 2022/09/29 22:57:09 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923-syzkaller) 2022/09/29 22:57:09 802.15.4 emulation: enabled 2022/09/29 22:57:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/29 22:57:10 fetching corpus: 50, signal 51268/55068 (executing program) 2022/09/29 22:57:10 fetching corpus: 100, signal 73438/78982 (executing program) 2022/09/29 22:57:10 fetching corpus: 150, signal 87407/94696 (executing program) 2022/09/29 22:57:11 fetching corpus: 200, signal 97099/106137 (executing program) 2022/09/29 22:57:11 fetching corpus: 250, signal 108590/119352 (executing program) 2022/09/29 22:57:11 fetching corpus: 300, signal 115231/127710 (executing program) 2022/09/29 22:57:11 fetching corpus: 350, signal 124402/138520 (executing program) 2022/09/29 22:57:12 fetching corpus: 400, signal 132037/147790 (executing program) 2022/09/29 22:57:12 fetching corpus: 450, signal 140505/157841 (executing program) 2022/09/29 22:57:12 fetching corpus: 500, signal 148103/167018 (executing program) 2022/09/29 22:57:12 fetching corpus: 550, signal 155850/176320 (executing program) 2022/09/29 22:57:13 fetching corpus: 600, signal 163613/185598 (executing program) 2022/09/29 22:57:13 fetching corpus: 650, signal 169792/193312 (executing program) 2022/09/29 22:57:13 fetching corpus: 700, signal 176141/201096 (executing program) 2022/09/29 22:57:14 fetching corpus: 750, signal 181331/207783 (executing program) 2022/09/29 22:57:14 fetching corpus: 800, signal 187378/215273 (executing program) 2022/09/29 22:57:14 fetching corpus: 850, signal 191989/221360 (executing program) 2022/09/29 22:57:14 fetching corpus: 900, signal 197690/228509 (executing program) 2022/09/29 22:57:15 fetching corpus: 950, signal 204323/236499 (executing program) 2022/09/29 22:57:15 fetching corpus: 1000, signal 206914/240622 (executing program) 2022/09/29 22:57:15 fetching corpus: 1050, signal 210907/246032 (executing program) 2022/09/29 22:57:16 fetching corpus: 1100, signal 214374/250926 (executing program) 2022/09/29 22:57:16 fetching corpus: 1150, signal 217896/255882 (executing program) 2022/09/29 22:57:16 fetching corpus: 1200, signal 222297/261698 (executing program) 2022/09/29 22:57:16 fetching corpus: 1250, signal 225920/266699 (executing program) 2022/09/29 22:57:17 fetching corpus: 1300, signal 229370/271508 (executing program) 2022/09/29 22:57:17 fetching corpus: 1350, signal 233740/277202 (executing program) 2022/09/29 22:57:17 fetching corpus: 1400, signal 237222/282082 (executing program) 2022/09/29 22:57:18 fetching corpus: 1450, signal 242277/288386 (executing program) 2022/09/29 22:57:18 fetching corpus: 1500, signal 246201/293609 (executing program) 2022/09/29 22:57:18 fetching corpus: 1550, signal 250355/299063 (executing program) 2022/09/29 22:57:18 fetching corpus: 1600, signal 253657/303723 (executing program) 2022/09/29 22:57:19 fetching corpus: 1650, signal 256099/307482 (executing program) 2022/09/29 22:57:19 fetching corpus: 1700, signal 259653/312371 (executing program) 2022/09/29 22:57:19 fetching corpus: 1750, signal 263447/317428 (executing program) 2022/09/29 22:57:19 fetching corpus: 1800, signal 266487/321742 (executing program) 2022/09/29 22:57:20 fetching corpus: 1850, signal 268792/325375 (executing program) 2022/09/29 22:57:20 fetching corpus: 1900, signal 271465/329358 (executing program) 2022/09/29 22:57:20 fetching corpus: 1950, signal 274501/333637 (executing program) 2022/09/29 22:57:21 fetching corpus: 2000, signal 276510/336961 (executing program) 2022/09/29 22:57:21 fetching corpus: 2050, signal 279644/341310 (executing program) 2022/09/29 22:57:21 fetching corpus: 2100, signal 282158/345098 (executing program) 2022/09/29 22:57:21 fetching corpus: 2150, signal 284898/349034 (executing program) 2022/09/29 22:57:22 fetching corpus: 2200, signal 287024/352434 (executing program) 2022/09/29 22:57:22 fetching corpus: 2250, signal 291562/358021 (executing program) 2022/09/29 22:57:22 fetching corpus: 2300, signal 294166/361808 (executing program) 2022/09/29 22:57:22 fetching corpus: 2350, signal 297427/366217 (executing program) 2022/09/29 22:57:22 fetching corpus: 2400, signal 299886/369857 (executing program) 2022/09/29 22:57:23 fetching corpus: 2450, signal 302533/373689 (executing program) 2022/09/29 22:57:23 fetching corpus: 2500, signal 304114/376555 (executing program) 2022/09/29 22:57:23 fetching corpus: 2550, signal 306217/379866 (executing program) 2022/09/29 22:57:24 fetching corpus: 2600, signal 307890/382789 (executing program) 2022/09/29 22:57:24 fetching corpus: 2650, signal 309919/386000 (executing program) 2022/09/29 22:57:24 fetching corpus: 2700, signal 314534/391559 (executing program) 2022/09/29 22:57:25 fetching corpus: 2750, signal 316296/394555 (executing program) 2022/09/29 22:57:25 fetching corpus: 2800, signal 318543/397941 (executing program) 2022/09/29 22:57:25 fetching corpus: 2850, signal 319656/400304 (executing program) 2022/09/29 22:57:26 fetching corpus: 2900, signal 322030/403776 (executing program) 2022/09/29 22:57:26 fetching corpus: 2950, signal 324520/407380 (executing program) 2022/09/29 22:57:26 fetching corpus: 3000, signal 327991/411797 (executing program) 2022/09/29 22:57:26 fetching corpus: 3050, signal 330623/415516 (executing program) 2022/09/29 22:57:27 fetching corpus: 3100, signal 332711/418741 (executing program) 2022/09/29 22:57:27 fetching corpus: 3150, signal 334762/421914 (executing program) 2022/09/29 22:57:27 fetching corpus: 3200, signal 336823/425058 (executing program) 2022/09/29 22:57:28 fetching corpus: 3250, signal 338810/428162 (executing program) 2022/09/29 22:57:28 fetching corpus: 3300, signal 342565/432776 (executing program) 2022/09/29 22:57:28 fetching corpus: 3350, signal 344836/436132 (executing program) 2022/09/29 22:57:29 fetching corpus: 3400, signal 346963/439368 (executing program) 2022/09/29 22:57:29 fetching corpus: 3450, signal 348892/442348 (executing program) 2022/09/29 22:57:29 fetching corpus: 3500, signal 351345/445777 (executing program) 2022/09/29 22:57:29 fetching corpus: 3550, signal 353344/448824 (executing program) 2022/09/29 22:57:30 fetching corpus: 3600, signal 355308/451834 (executing program) 2022/09/29 22:57:30 fetching corpus: 3650, signal 356898/454531 (executing program) 2022/09/29 22:57:30 fetching corpus: 3700, signal 357934/456701 (executing program) 2022/09/29 22:57:31 fetching corpus: 3750, signal 360210/459932 (executing program) 2022/09/29 22:57:31 fetching corpus: 3800, signal 361754/462576 (executing program) 2022/09/29 22:57:31 fetching corpus: 3850, signal 363976/465824 (executing program) 2022/09/29 22:57:31 fetching corpus: 3900, signal 365096/468071 (executing program) 2022/09/29 22:57:32 fetching corpus: 3950, signal 366900/470909 (executing program) 2022/09/29 22:57:32 fetching corpus: 4000, signal 368224/473295 (executing program) 2022/09/29 22:57:32 fetching corpus: 4050, signal 369162/475355 (executing program) 2022/09/29 22:57:33 fetching corpus: 4100, signal 371398/478508 (executing program) 2022/09/29 22:57:33 fetching corpus: 4150, signal 372652/480856 (executing program) 2022/09/29 22:57:33 fetching corpus: 4200, signal 373906/483172 (executing program) 2022/09/29 22:57:34 fetching corpus: 4250, signal 375582/485874 (executing program) 2022/09/29 22:57:34 fetching corpus: 4300, signal 377136/488410 (executing program) 2022/09/29 22:57:34 fetching corpus: 4350, signal 379749/491808 (executing program) 2022/09/29 22:57:34 fetching corpus: 4400, signal 381063/494175 (executing program) 2022/09/29 22:57:35 fetching corpus: 4450, signal 382783/496885 (executing program) 2022/09/29 22:57:35 fetching corpus: 4500, signal 383919/499085 (executing program) 2022/09/29 22:57:35 fetching corpus: 4550, signal 385401/501594 (executing program) 2022/09/29 22:57:35 fetching corpus: 4600, signal 387309/504404 (executing program) 2022/09/29 22:57:35 fetching corpus: 4650, signal 388742/506859 (executing program) 2022/09/29 22:57:36 fetching corpus: 4700, signal 389652/508881 (executing program) 2022/09/29 22:57:36 fetching corpus: 4750, signal 390834/511105 (executing program) 2022/09/29 22:57:36 fetching corpus: 4800, signal 392385/513589 (executing program) 2022/09/29 22:57:36 fetching corpus: 4850, signal 394044/516170 (executing program) 2022/09/29 22:57:37 fetching corpus: 4900, signal 395068/518233 (executing program) 2022/09/29 22:57:37 fetching corpus: 4950, signal 396455/520594 (executing program) 2022/09/29 22:57:37 fetching corpus: 5000, signal 398686/523616 (executing program) 2022/09/29 22:57:38 fetching corpus: 5050, signal 400127/526050 (executing program) [ 71.088826][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.095195][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 22:57:38 fetching corpus: 5100, signal 401543/528402 (executing program) 2022/09/29 22:57:38 fetching corpus: 5150, signal 403252/531007 (executing program) 2022/09/29 22:57:39 fetching corpus: 5200, signal 404988/533618 (executing program) 2022/09/29 22:57:39 fetching corpus: 5250, signal 406464/536007 (executing program) 2022/09/29 22:57:39 fetching corpus: 5300, signal 408337/538700 (executing program) 2022/09/29 22:57:39 fetching corpus: 5350, signal 410007/541223 (executing program) 2022/09/29 22:57:40 fetching corpus: 5400, signal 411762/543800 (executing program) 2022/09/29 22:57:40 fetching corpus: 5450, signal 413129/546086 (executing program) 2022/09/29 22:57:40 fetching corpus: 5500, signal 414568/548441 (executing program) 2022/09/29 22:57:41 fetching corpus: 5550, signal 416203/550959 (executing program) 2022/09/29 22:57:41 fetching corpus: 5600, signal 417050/552815 (executing program) 2022/09/29 22:57:41 fetching corpus: 5650, signal 418264/554974 (executing program) 2022/09/29 22:57:41 fetching corpus: 5700, signal 420121/557615 (executing program) 2022/09/29 22:57:42 fetching corpus: 5750, signal 420891/559378 (executing program) 2022/09/29 22:57:42 fetching corpus: 5800, signal 423084/562300 (executing program) 2022/09/29 22:57:42 fetching corpus: 5850, signal 424681/564753 (executing program) 2022/09/29 22:57:42 fetching corpus: 5900, signal 426514/567346 (executing program) 2022/09/29 22:57:43 fetching corpus: 5950, signal 427708/569446 (executing program) [ 76.208914][ T7] cfg80211: failed to load regulatory.db 2022/09/29 22:57:43 fetching corpus: 6000, signal 428989/571615 (executing program) 2022/09/29 22:57:43 fetching corpus: 6050, signal 430640/574071 (executing program) 2022/09/29 22:57:44 fetching corpus: 6100, signal 432193/576434 (executing program) 2022/09/29 22:57:44 fetching corpus: 6150, signal 433430/578563 (executing program) 2022/09/29 22:57:44 fetching corpus: 6200, signal 434650/580617 (executing program) 2022/09/29 22:57:45 fetching corpus: 6250, signal 435892/582737 (executing program) 2022/09/29 22:57:45 fetching corpus: 6300, signal 436960/584654 (executing program) 2022/09/29 22:57:45 fetching corpus: 6350, signal 438263/586782 (executing program) 2022/09/29 22:57:45 fetching corpus: 6400, signal 439532/588901 (executing program) 2022/09/29 22:57:46 fetching corpus: 6450, signal 440638/590852 (executing program) 2022/09/29 22:57:46 fetching corpus: 6500, signal 441571/592727 (executing program) 2022/09/29 22:57:46 fetching corpus: 6550, signal 442416/594494 (executing program) 2022/09/29 22:57:46 fetching corpus: 6600, signal 443515/596476 (executing program) 2022/09/29 22:57:47 fetching corpus: 6650, signal 444822/598628 (executing program) 2022/09/29 22:57:47 fetching corpus: 6700, signal 446160/600752 (executing program) 2022/09/29 22:57:47 fetching corpus: 6750, signal 447264/602712 (executing program) 2022/09/29 22:57:48 fetching corpus: 6800, signal 448302/604596 (executing program) 2022/09/29 22:57:48 fetching corpus: 6850, signal 449285/606427 (executing program) 2022/09/29 22:57:48 fetching corpus: 6900, signal 450664/608549 (executing program) 2022/09/29 22:57:48 fetching corpus: 6950, signal 451588/610354 (executing program) 2022/09/29 22:57:48 fetching corpus: 7000, signal 452639/612185 (executing program) 2022/09/29 22:57:49 fetching corpus: 7050, signal 453652/614073 (executing program) 2022/09/29 22:57:49 fetching corpus: 7100, signal 454590/615893 (executing program) 2022/09/29 22:57:49 fetching corpus: 7150, signal 456141/618145 (executing program) 2022/09/29 22:57:50 fetching corpus: 7200, signal 457391/620175 (executing program) 2022/09/29 22:57:50 fetching corpus: 7250, signal 458487/622069 (executing program) 2022/09/29 22:57:50 fetching corpus: 7300, signal 459178/623692 (executing program) 2022/09/29 22:57:50 fetching corpus: 7350, signal 460210/625576 (executing program) 2022/09/29 22:57:51 fetching corpus: 7400, signal 461296/627464 (executing program) 2022/09/29 22:57:51 fetching corpus: 7450, signal 462592/629506 (executing program) 2022/09/29 22:57:51 fetching corpus: 7500, signal 463582/631341 (executing program) 2022/09/29 22:57:51 fetching corpus: 7550, signal 464453/633063 (executing program) 2022/09/29 22:57:52 fetching corpus: 7600, signal 465325/634756 (executing program) 2022/09/29 22:57:52 fetching corpus: 7650, signal 466504/636677 (executing program) 2022/09/29 22:57:52 fetching corpus: 7700, signal 467254/638344 (executing program) 2022/09/29 22:57:52 fetching corpus: 7750, signal 468623/640400 (executing program) 2022/09/29 22:57:53 fetching corpus: 7800, signal 469924/642400 (executing program) 2022/09/29 22:57:53 fetching corpus: 7850, signal 471017/644245 (executing program) 2022/09/29 22:57:53 fetching corpus: 7900, signal 471740/645842 (executing program) 2022/09/29 22:57:54 fetching corpus: 7950, signal 472788/647672 (executing program) 2022/09/29 22:57:54 fetching corpus: 8000, signal 475265/650449 (executing program) 2022/09/29 22:57:54 fetching corpus: 8050, signal 476280/652246 (executing program) 2022/09/29 22:57:55 fetching corpus: 8100, signal 477337/654074 (executing program) 2022/09/29 22:57:55 fetching corpus: 8150, signal 478459/655941 (executing program) 2022/09/29 22:57:55 fetching corpus: 8200, signal 479361/657669 (executing program) 2022/09/29 22:57:56 fetching corpus: 8250, signal 480208/659305 (executing program) 2022/09/29 22:57:56 fetching corpus: 8300, signal 480891/660860 (executing program) 2022/09/29 22:57:56 fetching corpus: 8350, signal 482047/662750 (executing program) 2022/09/29 22:57:56 fetching corpus: 8399, signal 483024/664484 (executing program) 2022/09/29 22:57:57 fetching corpus: 8449, signal 484083/666273 (executing program) 2022/09/29 22:57:57 fetching corpus: 8499, signal 484957/667874 (executing program) 2022/09/29 22:57:58 fetching corpus: 8549, signal 485903/669570 (executing program) 2022/09/29 22:57:58 fetching corpus: 8599, signal 486951/671380 (executing program) 2022/09/29 22:57:58 fetching corpus: 8649, signal 487662/672951 (executing program) 2022/09/29 22:57:58 fetching corpus: 8699, signal 488839/674758 (executing program) 2022/09/29 22:57:59 fetching corpus: 8749, signal 489763/676492 (executing program) 2022/09/29 22:57:59 fetching corpus: 8799, signal 490884/678380 (executing program) 2022/09/29 22:57:59 fetching corpus: 8849, signal 491556/679907 (executing program) 2022/09/29 22:58:00 fetching corpus: 8899, signal 492711/681738 (executing program) 2022/09/29 22:58:00 fetching corpus: 8949, signal 493326/683194 (executing program) 2022/09/29 22:58:00 fetching corpus: 8999, signal 494212/684844 (executing program) 2022/09/29 22:58:00 fetching corpus: 9049, signal 495139/686544 (executing program) 2022/09/29 22:58:01 fetching corpus: 9099, signal 496001/688221 (executing program) 2022/09/29 22:58:01 fetching corpus: 9149, signal 496734/689691 (executing program) 2022/09/29 22:58:01 fetching corpus: 9199, signal 497657/691294 (executing program) 2022/09/29 22:58:01 fetching corpus: 9249, signal 498559/692935 (executing program) 2022/09/29 22:58:02 fetching corpus: 9299, signal 499521/694617 (executing program) 2022/09/29 22:58:02 fetching corpus: 9349, signal 500560/696325 (executing program) 2022/09/29 22:58:02 fetching corpus: 9399, signal 501438/697949 (executing program) 2022/09/29 22:58:03 fetching corpus: 9449, signal 502890/699933 (executing program) 2022/09/29 22:58:03 fetching corpus: 9499, signal 504076/701720 (executing program) 2022/09/29 22:58:03 fetching corpus: 9549, signal 505148/703438 (executing program) 2022/09/29 22:58:03 fetching corpus: 9599, signal 505808/704882 (executing program) 2022/09/29 22:58:04 fetching corpus: 9649, signal 506703/706501 (executing program) 2022/09/29 22:58:04 fetching corpus: 9699, signal 507766/708232 (executing program) 2022/09/29 22:58:04 fetching corpus: 9749, signal 508668/709819 (executing program) 2022/09/29 22:58:04 fetching corpus: 9799, signal 509592/711445 (executing program) 2022/09/29 22:58:05 fetching corpus: 9849, signal 510359/712900 (executing program) 2022/09/29 22:58:05 fetching corpus: 9899, signal 511415/714602 (executing program) 2022/09/29 22:58:05 fetching corpus: 9949, signal 511971/715992 (executing program) 2022/09/29 22:58:06 fetching corpus: 9999, signal 512833/717540 (executing program) 2022/09/29 22:58:06 fetching corpus: 10049, signal 513693/719083 (executing program) 2022/09/29 22:58:07 fetching corpus: 10099, signal 514483/720568 (executing program) 2022/09/29 22:58:07 fetching corpus: 10149, signal 515526/722246 (executing program) 2022/09/29 22:58:07 fetching corpus: 10199, signal 516391/723771 (executing program) 2022/09/29 22:58:08 fetching corpus: 10249, signal 517558/725448 (executing program) 2022/09/29 22:58:08 fetching corpus: 10299, signal 522812/729677 (executing program) 2022/09/29 22:58:08 fetching corpus: 10349, signal 524312/731588 (executing program) 2022/09/29 22:58:08 fetching corpus: 10399, signal 524955/732937 (executing program) 2022/09/29 22:58:09 fetching corpus: 10449, signal 526365/734783 (executing program) 2022/09/29 22:58:09 fetching corpus: 10499, signal 526926/736095 (executing program) 2022/09/29 22:58:09 fetching corpus: 10549, signal 527614/737521 (executing program) 2022/09/29 22:58:10 fetching corpus: 10599, signal 528297/738975 (executing program) 2022/09/29 22:58:10 fetching corpus: 10649, signal 529376/740607 (executing program) 2022/09/29 22:58:10 fetching corpus: 10699, signal 530364/742159 (executing program) 2022/09/29 22:58:11 fetching corpus: 10749, signal 531383/743723 (executing program) 2022/09/29 22:58:11 fetching corpus: 10799, signal 531878/745010 (executing program) 2022/09/29 22:58:11 fetching corpus: 10849, signal 532525/746344 (executing program) 2022/09/29 22:58:11 fetching corpus: 10899, signal 533363/747862 (executing program) 2022/09/29 22:58:12 fetching corpus: 10949, signal 534469/749468 (executing program) 2022/09/29 22:58:12 fetching corpus: 10999, signal 535594/751130 (executing program) 2022/09/29 22:58:12 fetching corpus: 11049, signal 536285/752503 (executing program) 2022/09/29 22:58:12 fetching corpus: 11099, signal 537049/753936 (executing program) 2022/09/29 22:58:13 fetching corpus: 11149, signal 537947/755418 (executing program) 2022/09/29 22:58:13 fetching corpus: 11199, signal 538690/756779 (executing program) 2022/09/29 22:58:13 fetching corpus: 11249, signal 539927/758491 (executing program) 2022/09/29 22:58:14 fetching corpus: 11299, signal 540958/760037 (executing program) 2022/09/29 22:58:14 fetching corpus: 11349, signal 541865/761503 (executing program) 2022/09/29 22:58:14 fetching corpus: 11399, signal 542624/762882 (executing program) 2022/09/29 22:58:14 fetching corpus: 11449, signal 543374/764273 (executing program) 2022/09/29 22:58:15 fetching corpus: 11499, signal 544290/765756 (executing program) 2022/09/29 22:58:15 fetching corpus: 11549, signal 545233/767237 (executing program) 2022/09/29 22:58:15 fetching corpus: 11599, signal 545899/768615 (executing program) 2022/09/29 22:58:15 fetching corpus: 11649, signal 546642/769968 (executing program) 2022/09/29 22:58:16 fetching corpus: 11699, signal 547423/771336 (executing program) 2022/09/29 22:58:16 fetching corpus: 11749, signal 547930/772563 (executing program) 2022/09/29 22:58:16 fetching corpus: 11799, signal 548399/773763 (executing program) 2022/09/29 22:58:16 fetching corpus: 11849, signal 549272/775205 (executing program) 2022/09/29 22:58:17 fetching corpus: 11899, signal 550389/776748 (executing program) 2022/09/29 22:58:17 fetching corpus: 11949, signal 550814/777963 (executing program) 2022/09/29 22:58:17 fetching corpus: 11999, signal 551270/779172 (executing program) 2022/09/29 22:58:17 fetching corpus: 12049, signal 551817/780412 (executing program) 2022/09/29 22:58:18 fetching corpus: 12099, signal 552469/781705 (executing program) 2022/09/29 22:58:18 fetching corpus: 12149, signal 553051/782989 (executing program) 2022/09/29 22:58:18 fetching corpus: 12199, signal 554082/784453 (executing program) 2022/09/29 22:58:18 fetching corpus: 12249, signal 554724/785714 (executing program) 2022/09/29 22:58:19 fetching corpus: 12299, signal 555581/787121 (executing program) 2022/09/29 22:58:19 fetching corpus: 12349, signal 556090/788334 (executing program) 2022/09/29 22:58:19 fetching corpus: 12399, signal 556870/789673 (executing program) 2022/09/29 22:58:20 fetching corpus: 12449, signal 557903/791129 (executing program) 2022/09/29 22:58:20 fetching corpus: 12499, signal 558664/792414 (executing program) 2022/09/29 22:58:20 fetching corpus: 12549, signal 559366/793730 (executing program) 2022/09/29 22:58:21 fetching corpus: 12599, signal 560300/795191 (executing program) 2022/09/29 22:58:21 fetching corpus: 12649, signal 560811/796394 (executing program) 2022/09/29 22:58:21 fetching corpus: 12699, signal 561469/797665 (executing program) 2022/09/29 22:58:21 fetching corpus: 12749, signal 562084/798898 (executing program) 2022/09/29 22:58:22 fetching corpus: 12799, signal 562733/800073 (executing program) 2022/09/29 22:58:22 fetching corpus: 12849, signal 563559/801401 (executing program) 2022/09/29 22:58:22 fetching corpus: 12899, signal 564182/802635 (executing program) 2022/09/29 22:58:23 fetching corpus: 12949, signal 565933/804424 (executing program) 2022/09/29 22:58:23 fetching corpus: 12999, signal 566418/805552 (executing program) 2022/09/29 22:58:23 fetching corpus: 13049, signal 567088/806835 (executing program) 2022/09/29 22:58:23 fetching corpus: 13099, signal 567665/808047 (executing program) 2022/09/29 22:58:24 fetching corpus: 13149, signal 568396/809298 (executing program) 2022/09/29 22:58:24 fetching corpus: 13199, signal 568907/810447 (executing program) 2022/09/29 22:58:24 fetching corpus: 13249, signal 569787/811774 (executing program) 2022/09/29 22:58:25 fetching corpus: 13299, signal 570386/812982 (executing program) 2022/09/29 22:58:25 fetching corpus: 13349, signal 570962/814161 (executing program) 2022/09/29 22:58:25 fetching corpus: 13399, signal 571464/815342 (executing program) 2022/09/29 22:58:26 fetching corpus: 13449, signal 572171/816605 (executing program) 2022/09/29 22:58:26 fetching corpus: 13499, signal 572822/817827 (executing program) 2022/09/29 22:58:26 fetching corpus: 13549, signal 573337/818940 (executing program) 2022/09/29 22:58:26 fetching corpus: 13599, signal 574268/820293 (executing program) 2022/09/29 22:58:27 fetching corpus: 13649, signal 574991/821538 (executing program) 2022/09/29 22:58:27 fetching corpus: 13699, signal 575665/822772 (executing program) 2022/09/29 22:58:27 fetching corpus: 13749, signal 576285/823945 (executing program) 2022/09/29 22:58:28 fetching corpus: 13799, signal 577094/825254 (executing program) 2022/09/29 22:58:28 fetching corpus: 13849, signal 577672/826394 (executing program) 2022/09/29 22:58:28 fetching corpus: 13899, signal 578264/827586 (executing program) 2022/09/29 22:58:29 fetching corpus: 13949, signal 579040/828836 (executing program) 2022/09/29 22:58:29 fetching corpus: 13999, signal 580082/830227 (executing program) 2022/09/29 22:58:29 fetching corpus: 14049, signal 580989/831514 (executing program) 2022/09/29 22:58:29 fetching corpus: 14099, signal 582249/833003 (executing program) 2022/09/29 22:58:30 fetching corpus: 14149, signal 582809/834144 (executing program) 2022/09/29 22:58:30 fetching corpus: 14199, signal 583422/835319 (executing program) 2022/09/29 22:58:30 fetching corpus: 14249, signal 583920/836433 (executing program) 2022/09/29 22:58:30 fetching corpus: 14299, signal 584449/837495 (executing program) 2022/09/29 22:58:31 fetching corpus: 14349, signal 584858/838560 (executing program) 2022/09/29 22:58:31 fetching corpus: 14399, signal 585626/839765 (executing program) 2022/09/29 22:58:31 fetching corpus: 14449, signal 586147/840922 (executing program) 2022/09/29 22:58:31 fetching corpus: 14499, signal 586679/842024 (executing program) 2022/09/29 22:58:32 fetching corpus: 14549, signal 587534/843286 (executing program) 2022/09/29 22:58:32 fetching corpus: 14599, signal 588201/844462 (executing program) 2022/09/29 22:58:32 fetching corpus: 14649, signal 589070/845723 (executing program) 2022/09/29 22:58:33 fetching corpus: 14699, signal 589863/846967 (executing program) 2022/09/29 22:58:33 fetching corpus: 14749, signal 590379/848061 (executing program) 2022/09/29 22:58:33 fetching corpus: 14799, signal 591300/849314 (executing program) 2022/09/29 22:58:33 fetching corpus: 14849, signal 591951/850446 (executing program) 2022/09/29 22:58:34 fetching corpus: 14899, signal 592529/851560 (executing program) 2022/09/29 22:58:34 fetching corpus: 14949, signal 593279/852727 (executing program) 2022/09/29 22:58:34 fetching corpus: 14999, signal 593772/853793 (executing program) 2022/09/29 22:58:34 fetching corpus: 15049, signal 594493/854945 (executing program) 2022/09/29 22:58:35 fetching corpus: 15099, signal 595342/856131 (executing program) 2022/09/29 22:58:35 fetching corpus: 15149, signal 596075/857279 (executing program) 2022/09/29 22:58:35 fetching corpus: 15199, signal 596696/858355 (executing program) 2022/09/29 22:58:35 fetching corpus: 15249, signal 597064/859350 (executing program) 2022/09/29 22:58:36 fetching corpus: 15299, signal 597984/860587 (executing program) 2022/09/29 22:58:36 fetching corpus: 15349, signal 598432/861657 (executing program) 2022/09/29 22:58:36 fetching corpus: 15399, signal 599094/862745 (executing program) 2022/09/29 22:58:36 fetching corpus: 15449, signal 599647/863811 (executing program) 2022/09/29 22:58:36 fetching corpus: 15499, signal 600495/865027 (executing program) 2022/09/29 22:58:37 fetching corpus: 15549, signal 601098/866088 (executing program) 2022/09/29 22:58:37 fetching corpus: 15599, signal 601913/867258 (executing program) 2022/09/29 22:58:37 fetching corpus: 15649, signal 602530/868319 (executing program) 2022/09/29 22:58:37 fetching corpus: 15699, signal 603180/869415 (executing program) 2022/09/29 22:58:38 fetching corpus: 15749, signal 603850/870496 (executing program) 2022/09/29 22:58:38 fetching corpus: 15799, signal 604378/871529 (executing program) 2022/09/29 22:58:38 fetching corpus: 15849, signal 604989/872596 (executing program) 2022/09/29 22:58:39 fetching corpus: 15899, signal 605602/873669 (executing program) 2022/09/29 22:58:39 fetching corpus: 15949, signal 606011/874724 (executing program) 2022/09/29 22:58:39 fetching corpus: 15999, signal 606648/875799 (executing program) 2022/09/29 22:58:39 fetching corpus: 16049, signal 607220/876837 (executing program) [ 132.528399][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.534679][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 22:58:40 fetching corpus: 16099, signal 607736/877937 (executing program) 2022/09/29 22:58:40 fetching corpus: 16149, signal 608354/878989 (executing program) 2022/09/29 22:58:40 fetching corpus: 16199, signal 608761/879983 (executing program) 2022/09/29 22:58:40 fetching corpus: 16249, signal 609395/881029 (executing program) 2022/09/29 22:58:41 fetching corpus: 16299, signal 609873/882015 (executing program) 2022/09/29 22:58:41 fetching corpus: 16349, signal 610313/883020 (executing program) 2022/09/29 22:58:41 fetching corpus: 16399, signal 610792/884032 (executing program) 2022/09/29 22:58:41 fetching corpus: 16449, signal 611276/885072 (executing program) 2022/09/29 22:58:42 fetching corpus: 16499, signal 611885/886147 (executing program) 2022/09/29 22:58:42 fetching corpus: 16549, signal 612509/887210 (executing program) 2022/09/29 22:58:42 fetching corpus: 16599, signal 613547/888431 (executing program) 2022/09/29 22:58:43 fetching corpus: 16649, signal 614239/889465 (executing program) 2022/09/29 22:58:43 fetching corpus: 16699, signal 614881/890498 (executing program) 2022/09/29 22:58:44 fetching corpus: 16749, signal 615498/891543 (executing program) 2022/09/29 22:58:44 fetching corpus: 16799, signal 616258/892615 (executing program) 2022/09/29 22:58:44 fetching corpus: 16849, signal 616770/893649 (executing program) 2022/09/29 22:58:44 fetching corpus: 16899, signal 617267/894674 (executing program) 2022/09/29 22:58:45 fetching corpus: 16949, signal 618082/895799 (executing program) 2022/09/29 22:58:45 fetching corpus: 16999, signal 618626/896814 (executing program) 2022/09/29 22:58:45 fetching corpus: 17049, signal 619438/897910 (executing program) 2022/09/29 22:58:46 fetching corpus: 17099, signal 620768/899219 (executing program) 2022/09/29 22:58:46 fetching corpus: 17149, signal 621223/900199 (executing program) 2022/09/29 22:58:46 fetching corpus: 17199, signal 621768/901169 (executing program) 2022/09/29 22:58:46 fetching corpus: 17249, signal 622701/902348 (executing program) 2022/09/29 22:58:47 fetching corpus: 17299, signal 623251/903373 (executing program) 2022/09/29 22:58:47 fetching corpus: 17349, signal 623642/904332 (executing program) 2022/09/29 22:58:47 fetching corpus: 17399, signal 624134/905313 (executing program) 2022/09/29 22:58:47 fetching corpus: 17449, signal 624668/906281 (executing program) 2022/09/29 22:58:48 fetching corpus: 17499, signal 625120/907235 (executing program) 2022/09/29 22:58:48 fetching corpus: 17549, signal 626514/908467 (executing program) 2022/09/29 22:58:48 fetching corpus: 17599, signal 627139/909439 (executing program) 2022/09/29 22:58:48 fetching corpus: 17649, signal 627474/910343 (executing program) 2022/09/29 22:58:49 fetching corpus: 17699, signal 628120/911364 (executing program) 2022/09/29 22:58:49 fetching corpus: 17749, signal 628745/912319 (executing program) 2022/09/29 22:58:49 fetching corpus: 17799, signal 629353/913294 (executing program) 2022/09/29 22:58:50 fetching corpus: 17849, signal 629827/914251 (executing program) 2022/09/29 22:58:50 fetching corpus: 17899, signal 630366/915173 (executing program) 2022/09/29 22:58:50 fetching corpus: 17949, signal 631059/916212 (executing program) 2022/09/29 22:58:50 fetching corpus: 17999, signal 631606/917191 (executing program) 2022/09/29 22:58:51 fetching corpus: 18049, signal 632152/918159 (executing program) 2022/09/29 22:58:51 fetching corpus: 18099, signal 632604/919099 (executing program) 2022/09/29 22:58:51 fetching corpus: 18149, signal 633431/920153 (executing program) 2022/09/29 22:58:52 fetching corpus: 18199, signal 634191/921195 (executing program) 2022/09/29 22:58:52 fetching corpus: 18249, signal 634423/922049 (executing program) 2022/09/29 22:58:52 fetching corpus: 18299, signal 635044/923049 (executing program) 2022/09/29 22:58:53 fetching corpus: 18349, signal 635862/924091 (executing program) 2022/09/29 22:58:53 fetching corpus: 18399, signal 636294/925011 (executing program) 2022/09/29 22:58:53 fetching corpus: 18449, signal 637066/926030 (executing program) 2022/09/29 22:58:53 fetching corpus: 18499, signal 637842/927034 (executing program) 2022/09/29 22:58:54 fetching corpus: 18549, signal 638233/927950 (executing program) 2022/09/29 22:58:54 fetching corpus: 18599, signal 639107/929034 (executing program) 2022/09/29 22:58:54 fetching corpus: 18649, signal 639552/929953 (executing program) 2022/09/29 22:58:55 fetching corpus: 18699, signal 640110/930859 (executing program) 2022/09/29 22:58:55 fetching corpus: 18749, signal 640617/931791 (executing program) 2022/09/29 22:58:55 fetching corpus: 18799, signal 640941/932679 (executing program) 2022/09/29 22:58:55 fetching corpus: 18849, signal 642350/933850 (executing program) 2022/09/29 22:58:56 fetching corpus: 18899, signal 642907/934802 (executing program) 2022/09/29 22:58:56 fetching corpus: 18949, signal 643454/935703 (executing program) 2022/09/29 22:58:56 fetching corpus: 18999, signal 643882/936551 (executing program) 2022/09/29 22:58:56 fetching corpus: 19049, signal 644368/937500 (executing program) 2022/09/29 22:58:57 fetching corpus: 19099, signal 644970/938401 (executing program) 2022/09/29 22:58:57 fetching corpus: 19149, signal 645735/939392 (executing program) 2022/09/29 22:58:57 fetching corpus: 19199, signal 646098/940253 (executing program) 2022/09/29 22:58:57 fetching corpus: 19249, signal 646506/941143 (executing program) 2022/09/29 22:58:58 fetching corpus: 19299, signal 647233/942084 (executing program) 2022/09/29 22:58:58 fetching corpus: 19349, signal 647810/942979 (executing program) 2022/09/29 22:58:59 fetching corpus: 19399, signal 648549/943905 (executing program) 2022/09/29 22:58:59 fetching corpus: 19449, signal 651519/945441 (executing program) 2022/09/29 22:58:59 fetching corpus: 19499, signal 651996/946331 (executing program) 2022/09/29 22:58:59 fetching corpus: 19549, signal 652440/947206 (executing program) 2022/09/29 22:59:00 fetching corpus: 19599, signal 652913/948099 (executing program) 2022/09/29 22:59:00 fetching corpus: 19649, signal 653407/948995 (executing program) 2022/09/29 22:59:00 fetching corpus: 19699, signal 654060/949921 (executing program) 2022/09/29 22:59:01 fetching corpus: 19749, signal 654474/950806 (executing program) 2022/09/29 22:59:01 fetching corpus: 19799, signal 654786/951651 (executing program) 2022/09/29 22:59:01 fetching corpus: 19849, signal 655473/952540 (executing program) 2022/09/29 22:59:02 fetching corpus: 19899, signal 656071/953402 (executing program) 2022/09/29 22:59:02 fetching corpus: 19949, signal 656504/954254 (executing program) 2022/09/29 22:59:02 fetching corpus: 19999, signal 657016/955135 (executing program) 2022/09/29 22:59:02 fetching corpus: 20049, signal 657481/956041 (executing program) 2022/09/29 22:59:02 fetching corpus: 20099, signal 658071/956904 (executing program) 2022/09/29 22:59:03 fetching corpus: 20149, signal 658521/957767 (executing program) 2022/09/29 22:59:03 fetching corpus: 20199, signal 659336/958687 (executing program) 2022/09/29 22:59:03 fetching corpus: 20249, signal 660144/959623 (executing program) 2022/09/29 22:59:04 fetching corpus: 20299, signal 660763/960479 (executing program) 2022/09/29 22:59:04 fetching corpus: 20349, signal 661213/961357 (executing program) 2022/09/29 22:59:04 fetching corpus: 20399, signal 661712/962246 (executing program) 2022/09/29 22:59:05 fetching corpus: 20449, signal 662313/963072 (executing program) 2022/09/29 22:59:05 fetching corpus: 20499, signal 662776/963911 (executing program) 2022/09/29 22:59:05 fetching corpus: 20549, signal 663249/964781 (executing program) 2022/09/29 22:59:05 fetching corpus: 20599, signal 663626/965581 (executing program) 2022/09/29 22:59:06 fetching corpus: 20649, signal 664062/966432 (executing program) 2022/09/29 22:59:06 fetching corpus: 20699, signal 664572/967266 (executing program) 2022/09/29 22:59:06 fetching corpus: 20749, signal 665015/968094 (executing program) 2022/09/29 22:59:06 fetching corpus: 20799, signal 665590/968907 (executing program) 2022/09/29 22:59:06 fetching corpus: 20849, signal 665986/969733 (executing program) 2022/09/29 22:59:07 fetching corpus: 20899, signal 666595/970594 (executing program) 2022/09/29 22:59:07 fetching corpus: 20949, signal 667286/971473 (executing program) 2022/09/29 22:59:07 fetching corpus: 20999, signal 667863/972332 (executing program) 2022/09/29 22:59:08 fetching corpus: 21049, signal 668712/973258 (executing program) 2022/09/29 22:59:08 fetching corpus: 21099, signal 669287/974058 (executing program) 2022/09/29 22:59:08 fetching corpus: 21149, signal 669773/974853 (executing program) 2022/09/29 22:59:08 fetching corpus: 21199, signal 670441/975712 (executing program) 2022/09/29 22:59:08 fetching corpus: 21249, signal 670956/976531 (executing program) 2022/09/29 22:59:09 fetching corpus: 21299, signal 671484/977362 (executing program) 2022/09/29 22:59:09 fetching corpus: 21349, signal 671977/978157 (executing program) 2022/09/29 22:59:09 fetching corpus: 21399, signal 672458/978972 (executing program) 2022/09/29 22:59:09 fetching corpus: 21449, signal 672762/979741 (executing program) 2022/09/29 22:59:09 fetching corpus: 21499, signal 673103/980518 (executing program) 2022/09/29 22:59:10 fetching corpus: 21549, signal 673638/981272 (executing program) 2022/09/29 22:59:10 fetching corpus: 21599, signal 674196/982090 (executing program) 2022/09/29 22:59:10 fetching corpus: 21649, signal 674504/982834 (executing program) 2022/09/29 22:59:10 fetching corpus: 21699, signal 675084/983643 (executing program) 2022/09/29 22:59:10 fetching corpus: 21749, signal 675428/984389 (executing program) 2022/09/29 22:59:10 fetching corpus: 21799, signal 675843/985148 (executing program) 2022/09/29 22:59:10 fetching corpus: 21848, signal 676241/985914 (executing program) 2022/09/29 22:59:11 fetching corpus: 21898, signal 676951/986790 (executing program) 2022/09/29 22:59:11 fetching corpus: 21948, signal 677330/987559 (executing program) 2022/09/29 22:59:11 fetching corpus: 21998, signal 678111/988380 (executing program) 2022/09/29 22:59:11 fetching corpus: 22048, signal 678608/989163 (executing program) 2022/09/29 22:59:11 fetching corpus: 22098, signal 679162/989926 (executing program) 2022/09/29 22:59:11 fetching corpus: 22148, signal 679555/990666 (executing program) 2022/09/29 22:59:11 fetching corpus: 22198, signal 679992/991444 (executing program) 2022/09/29 22:59:12 fetching corpus: 22248, signal 680408/992185 (executing program) 2022/09/29 22:59:12 fetching corpus: 22298, signal 680960/992966 (executing program) 2022/09/29 22:59:12 fetching corpus: 22348, signal 681585/993758 (executing program) 2022/09/29 22:59:12 fetching corpus: 22398, signal 682131/994594 (executing program) 2022/09/29 22:59:12 fetching corpus: 22448, signal 682730/995363 (executing program) 2022/09/29 22:59:12 fetching corpus: 22498, signal 683720/996212 (executing program) 2022/09/29 22:59:13 fetching corpus: 22548, signal 684221/996956 (executing program) 2022/09/29 22:59:13 fetching corpus: 22598, signal 684728/997730 (executing program) 2022/09/29 22:59:13 fetching corpus: 22648, signal 685174/998475 (executing program) 2022/09/29 22:59:13 fetching corpus: 22698, signal 685606/999208 (executing program) 2022/09/29 22:59:13 fetching corpus: 22748, signal 685981/999912 (executing program) 2022/09/29 22:59:13 fetching corpus: 22798, signal 686500/1000682 (executing program) 2022/09/29 22:59:14 fetching corpus: 22848, signal 687012/1001420 (executing program) 2022/09/29 22:59:14 fetching corpus: 22898, signal 687523/1002141 (executing program) 2022/09/29 22:59:14 fetching corpus: 22948, signal 687976/1002879 (executing program) 2022/09/29 22:59:14 fetching corpus: 22998, signal 688566/1003704 (executing program) 2022/09/29 22:59:14 fetching corpus: 23048, signal 688969/1004435 (executing program) 2022/09/29 22:59:14 fetching corpus: 23098, signal 689312/1005187 (executing program) 2022/09/29 22:59:15 fetching corpus: 23148, signal 689714/1005900 (executing program) 2022/09/29 22:59:15 fetching corpus: 23198, signal 690066/1006621 (executing program) 2022/09/29 22:59:15 fetching corpus: 23248, signal 690513/1007352 (executing program) 2022/09/29 22:59:15 fetching corpus: 23298, signal 690933/1008026 (executing program) 2022/09/29 22:59:15 fetching corpus: 23348, signal 691387/1008782 (executing program) 2022/09/29 22:59:15 fetching corpus: 23398, signal 691832/1009555 (executing program) 2022/09/29 22:59:15 fetching corpus: 23448, signal 692292/1010301 (executing program) 2022/09/29 22:59:15 fetching corpus: 23498, signal 692598/1011006 (executing program) 2022/09/29 22:59:16 fetching corpus: 23548, signal 692938/1011712 (executing program) 2022/09/29 22:59:16 fetching corpus: 23598, signal 693336/1012429 (executing program) 2022/09/29 22:59:16 fetching corpus: 23648, signal 693915/1013178 (executing program) 2022/09/29 22:59:16 fetching corpus: 23698, signal 694707/1013952 (executing program) 2022/09/29 22:59:16 fetching corpus: 23748, signal 695184/1014683 (executing program) 2022/09/29 22:59:16 fetching corpus: 23798, signal 695515/1015392 (executing program) 2022/09/29 22:59:17 fetching corpus: 23848, signal 695959/1016103 (executing program) 2022/09/29 22:59:17 fetching corpus: 23898, signal 696475/1016800 (executing program) 2022/09/29 22:59:17 fetching corpus: 23948, signal 696991/1017529 (executing program) 2022/09/29 22:59:17 fetching corpus: 23998, signal 697399/1018220 (executing program) 2022/09/29 22:59:17 fetching corpus: 24048, signal 698097/1018965 (executing program) 2022/09/29 22:59:17 fetching corpus: 24098, signal 698657/1019665 (executing program) 2022/09/29 22:59:18 fetching corpus: 24148, signal 699167/1020386 (executing program) 2022/09/29 22:59:18 fetching corpus: 24198, signal 699582/1021073 (executing program) 2022/09/29 22:59:18 fetching corpus: 24248, signal 699944/1021771 (executing program) 2022/09/29 22:59:18 fetching corpus: 24298, signal 700393/1022428 (executing program) 2022/09/29 22:59:18 fetching corpus: 24348, signal 700772/1023170 (executing program) 2022/09/29 22:59:18 fetching corpus: 24398, signal 701265/1023878 (executing program) 2022/09/29 22:59:18 fetching corpus: 24448, signal 701623/1024597 (executing program) 2022/09/29 22:59:18 fetching corpus: 24498, signal 702118/1025281 (executing program) 2022/09/29 22:59:19 fetching corpus: 24548, signal 702629/1025975 (executing program) 2022/09/29 22:59:19 fetching corpus: 24598, signal 703146/1026688 (executing program) 2022/09/29 22:59:19 fetching corpus: 24648, signal 703752/1027327 (executing program) 2022/09/29 22:59:19 fetching corpus: 24698, signal 704195/1028004 (executing program) 2022/09/29 22:59:19 fetching corpus: 24748, signal 704627/1028653 (executing program) 2022/09/29 22:59:19 fetching corpus: 24798, signal 704936/1029322 (executing program) 2022/09/29 22:59:19 fetching corpus: 24848, signal 705264/1029981 (executing program) 2022/09/29 22:59:20 fetching corpus: 24898, signal 705793/1030683 (executing program) 2022/09/29 22:59:20 fetching corpus: 24948, signal 706303/1031349 (executing program) 2022/09/29 22:59:20 fetching corpus: 24998, signal 706692/1032048 (executing program) 2022/09/29 22:59:20 fetching corpus: 25048, signal 707299/1032703 (executing program) 2022/09/29 22:59:21 fetching corpus: 25098, signal 707836/1033371 (executing program) 2022/09/29 22:59:21 fetching corpus: 25148, signal 708348/1034055 (executing program) 2022/09/29 22:59:21 fetching corpus: 25198, signal 709036/1034745 (executing program) 2022/09/29 22:59:21 fetching corpus: 25248, signal 709413/1035412 (executing program) 2022/09/29 22:59:21 fetching corpus: 25298, signal 709697/1036085 (executing program) 2022/09/29 22:59:21 fetching corpus: 25348, signal 710027/1036709 (executing program) 2022/09/29 22:59:21 fetching corpus: 25398, signal 710370/1037353 (executing program) 2022/09/29 22:59:21 fetching corpus: 25448, signal 710807/1038050 (executing program) 2022/09/29 22:59:21 fetching corpus: 25498, signal 711157/1038717 (executing program) 2022/09/29 22:59:22 fetching corpus: 25548, signal 711658/1039373 (executing program) 2022/09/29 22:59:22 fetching corpus: 25598, signal 712057/1039994 (executing program) 2022/09/29 22:59:22 fetching corpus: 25648, signal 712921/1040657 (executing program) 2022/09/29 22:59:22 fetching corpus: 25698, signal 713289/1041273 (executing program) 2022/09/29 22:59:22 fetching corpus: 25748, signal 713675/1041975 (executing program) 2022/09/29 22:59:22 fetching corpus: 25798, signal 714089/1042595 (executing program) 2022/09/29 22:59:23 fetching corpus: 25848, signal 714421/1043224 (executing program) 2022/09/29 22:59:23 fetching corpus: 25898, signal 714914/1043864 (executing program) 2022/09/29 22:59:23 fetching corpus: 25948, signal 715469/1044525 (executing program) 2022/09/29 22:59:23 fetching corpus: 25998, signal 715934/1045149 (executing program) 2022/09/29 22:59:23 fetching corpus: 26048, signal 716526/1045828 (executing program) 2022/09/29 22:59:23 fetching corpus: 26098, signal 717075/1046476 (executing program) 2022/09/29 22:59:23 fetching corpus: 26148, signal 717467/1046779 (executing program) 2022/09/29 22:59:23 fetching corpus: 26198, signal 718004/1046779 (executing program) 2022/09/29 22:59:24 fetching corpus: 26248, signal 718346/1046779 (executing program) 2022/09/29 22:59:24 fetching corpus: 26298, signal 718648/1046779 (executing program) 2022/09/29 22:59:24 fetching corpus: 26348, signal 718953/1046779 (executing program) 2022/09/29 22:59:24 fetching corpus: 26398, signal 719545/1046792 (executing program) 2022/09/29 22:59:24 fetching corpus: 26448, signal 719938/1046792 (executing program) 2022/09/29 22:59:24 fetching corpus: 26498, signal 720414/1046792 (executing program) 2022/09/29 22:59:25 fetching corpus: 26548, signal 720795/1046792 (executing program) 2022/09/29 22:59:25 fetching corpus: 26598, signal 721240/1046792 (executing program) 2022/09/29 22:59:25 fetching corpus: 26648, signal 721671/1046792 (executing program) 2022/09/29 22:59:25 fetching corpus: 26698, signal 721964/1046792 (executing program) 2022/09/29 22:59:25 fetching corpus: 26748, signal 722426/1046814 (executing program) 2022/09/29 22:59:25 fetching corpus: 26798, signal 722873/1046814 (executing program) 2022/09/29 22:59:26 fetching corpus: 26848, signal 723593/1046814 (executing program) 2022/09/29 22:59:26 fetching corpus: 26898, signal 723968/1046814 (executing program) 2022/09/29 22:59:26 fetching corpus: 26948, signal 724274/1046814 (executing program) 2022/09/29 22:59:26 fetching corpus: 26998, signal 725008/1046827 (executing program) 2022/09/29 22:59:26 fetching corpus: 27048, signal 725495/1046827 (executing program) 2022/09/29 22:59:26 fetching corpus: 27098, signal 725963/1046827 (executing program) 2022/09/29 22:59:26 fetching corpus: 27148, signal 726287/1046827 (executing program) 2022/09/29 22:59:27 fetching corpus: 27198, signal 726708/1046827 (executing program) 2022/09/29 22:59:27 fetching corpus: 27248, signal 726952/1046827 (executing program) 2022/09/29 22:59:27 fetching corpus: 27298, signal 727463/1046827 (executing program) 2022/09/29 22:59:27 fetching corpus: 27348, signal 727942/1046827 (executing program) 2022/09/29 22:59:27 fetching corpus: 27398, signal 728212/1046836 (executing program) 2022/09/29 22:59:27 fetching corpus: 27448, signal 728562/1046836 (executing program) 2022/09/29 22:59:27 fetching corpus: 27498, signal 728973/1046836 (executing program) 2022/09/29 22:59:27 fetching corpus: 27548, signal 729468/1046836 (executing program) 2022/09/29 22:59:27 fetching corpus: 27598, signal 729725/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27648, signal 730319/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27698, signal 730688/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27748, signal 731113/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27798, signal 731454/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27848, signal 731851/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27898, signal 732094/1046862 (executing program) 2022/09/29 22:59:28 fetching corpus: 27948, signal 732441/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 27998, signal 732892/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 28048, signal 733359/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 28098, signal 733924/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 28148, signal 734298/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 28198, signal 734643/1046862 (executing program) 2022/09/29 22:59:29 fetching corpus: 28248, signal 735157/1046862 (executing program) 2022/09/29 22:59:30 fetching corpus: 28298, signal 735581/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28348, signal 735943/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28398, signal 736320/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28448, signal 736810/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28498, signal 737226/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28548, signal 737726/1046863 (executing program) 2022/09/29 22:59:30 fetching corpus: 28598, signal 738068/1046863 (executing program) 2022/09/29 22:59:31 fetching corpus: 28648, signal 738462/1046863 (executing program) 2022/09/29 22:59:31 fetching corpus: 28698, signal 738837/1046863 (executing program) 2022/09/29 22:59:31 fetching corpus: 28748, signal 739204/1046865 (executing program) 2022/09/29 22:59:31 fetching corpus: 28798, signal 739565/1046865 (executing program) 2022/09/29 22:59:31 fetching corpus: 28848, signal 739860/1046886 (executing program) 2022/09/29 22:59:31 fetching corpus: 28898, signal 740232/1046886 (executing program) 2022/09/29 22:59:31 fetching corpus: 28948, signal 740512/1046886 (executing program) 2022/09/29 22:59:31 fetching corpus: 28998, signal 740809/1046886 (executing program) 2022/09/29 22:59:32 fetching corpus: 29048, signal 741286/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29098, signal 741917/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29148, signal 742183/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29198, signal 742649/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29248, signal 743066/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29298, signal 743524/1046887 (executing program) 2022/09/29 22:59:32 fetching corpus: 29348, signal 744176/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29398, signal 744579/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29448, signal 745021/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29498, signal 745337/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29548, signal 745641/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29598, signal 745971/1046887 (executing program) 2022/09/29 22:59:33 fetching corpus: 29648, signal 746436/1046892 (executing program) 2022/09/29 22:59:34 fetching corpus: 29698, signal 746896/1046892 (executing program) 2022/09/29 22:59:34 fetching corpus: 29748, signal 747288/1046892 (executing program) 2022/09/29 22:59:34 fetching corpus: 29798, signal 747613/1046892 (executing program) 2022/09/29 22:59:34 fetching corpus: 29848, signal 748082/1046892 (executing program) 2022/09/29 22:59:34 fetching corpus: 29898, signal 748382/1046919 (executing program) 2022/09/29 22:59:34 fetching corpus: 29948, signal 748724/1046919 (executing program) 2022/09/29 22:59:34 fetching corpus: 29998, signal 749310/1046919 (executing program) 2022/09/29 22:59:35 fetching corpus: 30048, signal 749684/1046925 (executing program) 2022/09/29 22:59:35 fetching corpus: 30098, signal 750062/1046925 (executing program) 2022/09/29 22:59:35 fetching corpus: 30148, signal 750588/1046925 (executing program) 2022/09/29 22:59:35 fetching corpus: 30198, signal 751096/1046925 (executing program) 2022/09/29 22:59:35 fetching corpus: 30248, signal 751486/1046925 (executing program) 2022/09/29 22:59:35 fetching corpus: 30298, signal 751784/1046926 (executing program) 2022/09/29 22:59:35 fetching corpus: 30348, signal 752077/1046926 (executing program) 2022/09/29 22:59:36 fetching corpus: 30398, signal 752443/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30448, signal 752830/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30498, signal 753112/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30548, signal 753690/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30598, signal 754171/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30648, signal 754518/1046929 (executing program) 2022/09/29 22:59:36 fetching corpus: 30698, signal 754911/1046929 (executing program) 2022/09/29 22:59:37 fetching corpus: 30748, signal 755177/1046929 (executing program) 2022/09/29 22:59:37 fetching corpus: 30798, signal 755569/1046929 (executing program) 2022/09/29 22:59:37 fetching corpus: 30848, signal 755956/1046930 (executing program) 2022/09/29 22:59:37 fetching corpus: 30898, signal 756357/1046930 (executing program) 2022/09/29 22:59:37 fetching corpus: 30948, signal 756629/1046930 (executing program) 2022/09/29 22:59:37 fetching corpus: 30998, signal 757002/1046930 (executing program) 2022/09/29 22:59:38 fetching corpus: 31048, signal 757447/1046930 (executing program) 2022/09/29 22:59:38 fetching corpus: 31098, signal 757823/1046934 (executing program) 2022/09/29 22:59:38 fetching corpus: 31148, signal 758192/1046934 (executing program) 2022/09/29 22:59:38 fetching corpus: 31198, signal 758644/1046936 (executing program) 2022/09/29 22:59:38 fetching corpus: 31248, signal 759023/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31298, signal 759506/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31348, signal 759807/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31398, signal 760085/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31448, signal 760684/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31498, signal 761093/1046936 (executing program) 2022/09/29 22:59:39 fetching corpus: 31548, signal 761626/1046937 (executing program) 2022/09/29 22:59:39 fetching corpus: 31598, signal 761972/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31648, signal 762308/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31698, signal 762623/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31748, signal 762937/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31798, signal 763248/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31848, signal 763659/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31898, signal 763966/1046937 (executing program) 2022/09/29 22:59:40 fetching corpus: 31948, signal 764254/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 31998, signal 764569/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 32048, signal 764941/1046937 (executing program) [ 193.978994][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.985318][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 22:59:41 fetching corpus: 32098, signal 765478/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 32148, signal 766040/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 32198, signal 766487/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 32248, signal 766891/1046937 (executing program) 2022/09/29 22:59:41 fetching corpus: 32298, signal 767197/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32348, signal 767712/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32398, signal 767949/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32448, signal 768231/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32498, signal 768508/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32548, signal 768888/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32598, signal 769174/1046942 (executing program) 2022/09/29 22:59:42 fetching corpus: 32648, signal 769684/1046942 (executing program) 2022/09/29 22:59:43 fetching corpus: 32698, signal 770245/1046942 (executing program) 2022/09/29 22:59:43 fetching corpus: 32748, signal 770647/1046942 (executing program) 2022/09/29 22:59:43 fetching corpus: 32798, signal 770946/1046946 (executing program) 2022/09/29 22:59:43 fetching corpus: 32848, signal 771620/1046946 (executing program) 2022/09/29 22:59:43 fetching corpus: 32898, signal 772069/1046946 (executing program) 2022/09/29 22:59:43 fetching corpus: 32948, signal 772300/1046946 (executing program) 2022/09/29 22:59:44 fetching corpus: 32998, signal 772632/1046946 (executing program) 2022/09/29 22:59:44 fetching corpus: 33048, signal 772865/1046947 (executing program) 2022/09/29 22:59:44 fetching corpus: 33098, signal 773245/1046947 (executing program) 2022/09/29 22:59:44 fetching corpus: 33148, signal 773605/1046947 (executing program) 2022/09/29 22:59:44 fetching corpus: 33198, signal 773981/1046947 (executing program) 2022/09/29 22:59:44 fetching corpus: 33248, signal 774514/1046947 (executing program) 2022/09/29 22:59:44 fetching corpus: 33298, signal 774884/1046948 (executing program) 2022/09/29 22:59:44 fetching corpus: 33348, signal 775212/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33398, signal 775503/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33448, signal 776068/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33498, signal 776342/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33548, signal 776684/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33598, signal 777098/1046948 (executing program) 2022/09/29 22:59:45 fetching corpus: 33648, signal 777279/1046951 (executing program) 2022/09/29 22:59:45 fetching corpus: 33698, signal 777739/1046951 (executing program) 2022/09/29 22:59:46 fetching corpus: 33748, signal 778261/1046951 (executing program) 2022/09/29 22:59:46 fetching corpus: 33798, signal 778535/1046951 (executing program) 2022/09/29 22:59:46 fetching corpus: 33848, signal 778847/1046951 (executing program) 2022/09/29 22:59:46 fetching corpus: 33898, signal 779120/1046951 (executing program) 2022/09/29 22:59:46 fetching corpus: 33948, signal 779698/1047006 (executing program) 2022/09/29 22:59:46 fetching corpus: 33998, signal 780238/1047006 (executing program) 2022/09/29 22:59:46 fetching corpus: 34048, signal 780574/1047010 (executing program) 2022/09/29 22:59:46 fetching corpus: 34098, signal 780836/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34148, signal 781193/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34198, signal 781778/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34248, signal 782154/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34298, signal 782610/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34348, signal 782957/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34398, signal 783245/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34448, signal 783504/1047010 (executing program) 2022/09/29 22:59:47 fetching corpus: 34498, signal 783938/1047017 (executing program) 2022/09/29 22:59:47 fetching corpus: 34548, signal 784263/1047017 (executing program) 2022/09/29 22:59:48 fetching corpus: 34598, signal 784655/1047017 (executing program) 2022/09/29 22:59:48 fetching corpus: 34648, signal 784961/1047017 (executing program) 2022/09/29 22:59:48 fetching corpus: 34698, signal 785136/1047017 (executing program) 2022/09/29 22:59:48 fetching corpus: 34748, signal 785368/1047018 (executing program) 2022/09/29 22:59:48 fetching corpus: 34798, signal 785610/1047018 (executing program) 2022/09/29 22:59:48 fetching corpus: 34848, signal 785914/1047018 (executing program) 2022/09/29 22:59:48 fetching corpus: 34898, signal 786376/1047025 (executing program) 2022/09/29 22:59:49 fetching corpus: 34948, signal 786702/1047025 (executing program) 2022/09/29 22:59:49 fetching corpus: 34998, signal 786939/1047025 (executing program) 2022/09/29 22:59:49 fetching corpus: 35048, signal 787163/1047041 (executing program) 2022/09/29 22:59:49 fetching corpus: 35098, signal 787586/1047041 (executing program) 2022/09/29 22:59:49 fetching corpus: 35148, signal 787889/1047041 (executing program) 2022/09/29 22:59:49 fetching corpus: 35198, signal 788192/1047041 (executing program) 2022/09/29 22:59:49 fetching corpus: 35248, signal 788633/1047050 (executing program) 2022/09/29 22:59:49 fetching corpus: 35298, signal 788947/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35348, signal 789289/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35398, signal 789584/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35448, signal 789925/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35498, signal 790265/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35548, signal 791475/1047050 (executing program) 2022/09/29 22:59:50 fetching corpus: 35598, signal 791856/1047051 (executing program) 2022/09/29 22:59:50 fetching corpus: 35648, signal 792105/1047070 (executing program) 2022/09/29 22:59:50 fetching corpus: 35698, signal 792542/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35748, signal 792796/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35798, signal 793392/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35848, signal 793566/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35898, signal 793944/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35948, signal 794242/1047070 (executing program) 2022/09/29 22:59:51 fetching corpus: 35998, signal 794649/1047070 (executing program) 2022/09/29 22:59:52 fetching corpus: 36048, signal 795139/1047070 (executing program) 2022/09/29 22:59:52 fetching corpus: 36098, signal 795589/1047070 (executing program) 2022/09/29 22:59:52 fetching corpus: 36148, signal 796042/1047070 (executing program) 2022/09/29 22:59:52 fetching corpus: 36198, signal 796444/1047070 (executing program) 2022/09/29 22:59:52 fetching corpus: 36248, signal 796728/1047101 (executing program) 2022/09/29 22:59:52 fetching corpus: 36298, signal 796959/1047105 (executing program) 2022/09/29 22:59:52 fetching corpus: 36348, signal 797356/1047105 (executing program) 2022/09/29 22:59:53 fetching corpus: 36398, signal 797617/1047105 (executing program) 2022/09/29 22:59:53 fetching corpus: 36448, signal 797898/1047105 (executing program) 2022/09/29 22:59:53 fetching corpus: 36498, signal 798231/1047105 (executing program) 2022/09/29 22:59:53 fetching corpus: 36548, signal 798742/1047105 (executing program) 2022/09/29 22:59:53 fetching corpus: 36598, signal 799239/1047122 (executing program) 2022/09/29 22:59:53 fetching corpus: 36648, signal 799671/1047143 (executing program) 2022/09/29 22:59:54 fetching corpus: 36698, signal 799954/1047143 (executing program) 2022/09/29 22:59:54 fetching corpus: 36748, signal 800483/1047143 (executing program) 2022/09/29 22:59:54 fetching corpus: 36798, signal 800740/1047143 (executing program) 2022/09/29 22:59:54 fetching corpus: 36848, signal 801069/1047159 (executing program) 2022/09/29 22:59:54 fetching corpus: 36898, signal 801561/1047164 (executing program) 2022/09/29 22:59:54 fetching corpus: 36948, signal 802145/1047164 (executing program) 2022/09/29 22:59:54 fetching corpus: 36998, signal 802586/1047164 (executing program) 2022/09/29 22:59:55 fetching corpus: 37048, signal 802953/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37098, signal 803487/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37148, signal 803736/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37198, signal 804155/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37248, signal 804526/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37298, signal 804928/1047167 (executing program) 2022/09/29 22:59:55 fetching corpus: 37348, signal 805389/1047167 (executing program) 2022/09/29 22:59:56 fetching corpus: 37398, signal 805847/1047167 (executing program) 2022/09/29 22:59:56 fetching corpus: 37448, signal 806171/1047167 (executing program) 2022/09/29 22:59:56 fetching corpus: 37498, signal 806580/1047184 (executing program) 2022/09/29 22:59:56 fetching corpus: 37548, signal 806992/1047184 (executing program) 2022/09/29 22:59:56 fetching corpus: 37598, signal 807234/1047186 (executing program) 2022/09/29 22:59:56 fetching corpus: 37648, signal 807543/1047186 (executing program) 2022/09/29 22:59:56 fetching corpus: 37698, signal 807759/1047189 (executing program) 2022/09/29 22:59:56 fetching corpus: 37748, signal 807957/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 37798, signal 808165/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 37848, signal 808350/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 37898, signal 808690/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 37948, signal 808892/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 37998, signal 809228/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 38048, signal 809555/1047189 (executing program) 2022/09/29 22:59:57 fetching corpus: 38098, signal 810035/1047215 (executing program) 2022/09/29 22:59:57 fetching corpus: 38148, signal 810410/1047215 (executing program) 2022/09/29 22:59:58 fetching corpus: 38198, signal 810680/1047215 (executing program) 2022/09/29 22:59:58 fetching corpus: 38248, signal 811004/1047215 (executing program) 2022/09/29 22:59:58 fetching corpus: 38298, signal 811326/1047215 (executing program) 2022/09/29 22:59:58 fetching corpus: 38348, signal 811496/1047215 (executing program) 2022/09/29 22:59:58 fetching corpus: 38398, signal 811791/1047225 (executing program) 2022/09/29 22:59:58 fetching corpus: 38448, signal 812204/1047225 (executing program) 2022/09/29 22:59:58 fetching corpus: 38498, signal 812539/1047225 (executing program) 2022/09/29 22:59:59 fetching corpus: 38548, signal 812837/1047225 (executing program) 2022/09/29 22:59:59 fetching corpus: 38598, signal 813218/1047228 (executing program) 2022/09/29 22:59:59 fetching corpus: 38647, signal 813715/1047233 (executing program) 2022/09/29 22:59:59 fetching corpus: 38697, signal 814246/1047234 (executing program) 2022/09/29 22:59:59 fetching corpus: 38747, signal 814622/1047234 (executing program) 2022/09/29 23:00:00 fetching corpus: 38797, signal 814886/1047234 (executing program) 2022/09/29 23:00:00 fetching corpus: 38847, signal 815166/1047234 (executing program) 2022/09/29 23:00:00 fetching corpus: 38897, signal 815524/1047236 (executing program) 2022/09/29 23:00:00 fetching corpus: 38947, signal 815784/1047239 (executing program) 2022/09/29 23:00:00 fetching corpus: 38997, signal 816094/1047253 (executing program) 2022/09/29 23:00:00 fetching corpus: 39047, signal 816480/1047254 (executing program) 2022/09/29 23:00:00 fetching corpus: 39097, signal 816764/1047254 (executing program) 2022/09/29 23:00:01 fetching corpus: 39147, signal 817067/1047254 (executing program) 2022/09/29 23:00:01 fetching corpus: 39197, signal 817274/1047254 (executing program) 2022/09/29 23:00:01 fetching corpus: 39247, signal 817566/1047254 (executing program) 2022/09/29 23:00:01 fetching corpus: 39297, signal 817844/1047254 (executing program) 2022/09/29 23:00:01 fetching corpus: 39347, signal 818044/1047255 (executing program) 2022/09/29 23:00:01 fetching corpus: 39397, signal 818389/1047255 (executing program) 2022/09/29 23:00:01 fetching corpus: 39447, signal 818698/1047255 (executing program) 2022/09/29 23:00:01 fetching corpus: 39497, signal 818930/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39547, signal 819381/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39597, signal 819588/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39647, signal 819835/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39697, signal 820125/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39747, signal 820476/1047259 (executing program) 2022/09/29 23:00:02 fetching corpus: 39797, signal 820736/1047259 (executing program) 2022/09/29 23:00:03 fetching corpus: 39847, signal 821079/1047259 (executing program) 2022/09/29 23:00:03 fetching corpus: 39897, signal 821536/1047259 (executing program) 2022/09/29 23:00:03 fetching corpus: 39947, signal 821822/1047259 (executing program) 2022/09/29 23:00:03 fetching corpus: 39997, signal 822105/1047288 (executing program) 2022/09/29 23:00:03 fetching corpus: 40047, signal 822285/1047288 (executing program) 2022/09/29 23:00:03 fetching corpus: 40097, signal 822548/1047288 (executing program) 2022/09/29 23:00:03 fetching corpus: 40147, signal 822883/1047288 (executing program) 2022/09/29 23:00:03 fetching corpus: 40197, signal 823142/1047288 (executing program) 2022/09/29 23:00:04 fetching corpus: 40247, signal 823475/1047299 (executing program) 2022/09/29 23:00:04 fetching corpus: 40297, signal 823744/1047299 (executing program) 2022/09/29 23:00:04 fetching corpus: 40347, signal 824094/1047301 (executing program) 2022/09/29 23:00:04 fetching corpus: 40397, signal 824325/1047314 (executing program) 2022/09/29 23:00:04 fetching corpus: 40447, signal 824578/1047314 (executing program) 2022/09/29 23:00:04 fetching corpus: 40497, signal 824835/1047314 (executing program) 2022/09/29 23:00:04 fetching corpus: 40547, signal 825221/1047314 (executing program) 2022/09/29 23:00:05 fetching corpus: 40597, signal 825500/1047320 (executing program) 2022/09/29 23:00:05 fetching corpus: 40647, signal 825772/1047322 (executing program) 2022/09/29 23:00:05 fetching corpus: 40697, signal 826006/1047322 (executing program) 2022/09/29 23:00:05 fetching corpus: 40747, signal 826394/1047322 (executing program) 2022/09/29 23:00:05 fetching corpus: 40797, signal 826831/1047322 (executing program) 2022/09/29 23:00:06 fetching corpus: 40847, signal 827128/1047359 (executing program) 2022/09/29 23:00:06 fetching corpus: 40897, signal 827422/1047359 (executing program) 2022/09/29 23:00:06 fetching corpus: 40947, signal 827647/1047359 (executing program) 2022/09/29 23:00:06 fetching corpus: 40997, signal 827915/1047359 (executing program) 2022/09/29 23:00:06 fetching corpus: 41047, signal 829196/1047359 (executing program) 2022/09/29 23:00:06 fetching corpus: 41097, signal 829539/1047359 (executing program) 2022/09/29 23:00:07 fetching corpus: 41147, signal 829836/1047363 (executing program) 2022/09/29 23:00:07 fetching corpus: 41197, signal 830144/1047377 (executing program) 2022/09/29 23:00:07 fetching corpus: 41247, signal 830379/1047378 (executing program) 2022/09/29 23:00:07 fetching corpus: 41297, signal 830604/1047378 (executing program) 2022/09/29 23:00:07 fetching corpus: 41347, signal 830891/1047378 (executing program) 2022/09/29 23:00:07 fetching corpus: 41397, signal 831315/1047379 (executing program) 2022/09/29 23:00:07 fetching corpus: 41447, signal 831732/1047380 (executing program) 2022/09/29 23:00:08 fetching corpus: 41497, signal 831923/1047380 (executing program) 2022/09/29 23:00:08 fetching corpus: 41547, signal 832152/1047380 (executing program) 2022/09/29 23:00:08 fetching corpus: 41597, signal 832490/1047380 (executing program) 2022/09/29 23:00:08 fetching corpus: 41647, signal 832850/1047380 (executing program) 2022/09/29 23:00:08 fetching corpus: 41697, signal 833019/1047383 (executing program) 2022/09/29 23:00:08 fetching corpus: 41747, signal 833313/1047383 (executing program) 2022/09/29 23:00:08 fetching corpus: 41797, signal 833696/1047399 (executing program) 2022/09/29 23:00:08 fetching corpus: 41847, signal 833905/1047399 (executing program) 2022/09/29 23:00:08 fetching corpus: 41897, signal 834384/1047399 (executing program) 2022/09/29 23:00:09 fetching corpus: 41947, signal 834581/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 41997, signal 834741/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 42047, signal 835096/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 42097, signal 835375/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 42147, signal 835616/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 42197, signal 836050/1047401 (executing program) 2022/09/29 23:00:09 fetching corpus: 42247, signal 836242/1047401 (executing program) 2022/09/29 23:00:10 fetching corpus: 42297, signal 836540/1047401 (executing program) 2022/09/29 23:00:10 fetching corpus: 42347, signal 836946/1047421 (executing program) 2022/09/29 23:00:10 fetching corpus: 42397, signal 837390/1047421 (executing program) 2022/09/29 23:00:10 fetching corpus: 42447, signal 837694/1047421 (executing program) 2022/09/29 23:00:10 fetching corpus: 42497, signal 837888/1047421 (executing program) 2022/09/29 23:00:10 fetching corpus: 42547, signal 838093/1047421 (executing program) 2022/09/29 23:00:10 fetching corpus: 42597, signal 838414/1047421 (executing program) 2022/09/29 23:00:11 fetching corpus: 42647, signal 838707/1047421 (executing program) 2022/09/29 23:00:11 fetching corpus: 42697, signal 839003/1047423 (executing program) 2022/09/29 23:00:11 fetching corpus: 42747, signal 839248/1047423 (executing program) 2022/09/29 23:00:11 fetching corpus: 42797, signal 839662/1047423 (executing program) 2022/09/29 23:00:11 fetching corpus: 42847, signal 839846/1047432 (executing program) 2022/09/29 23:00:11 fetching corpus: 42897, signal 840091/1047432 (executing program) 2022/09/29 23:00:11 fetching corpus: 42947, signal 840339/1047432 (executing program) 2022/09/29 23:00:12 fetching corpus: 42997, signal 840647/1047432 (executing program) 2022/09/29 23:00:12 fetching corpus: 43047, signal 840929/1047436 (executing program) 2022/09/29 23:00:12 fetching corpus: 43097, signal 841172/1047436 (executing program) 2022/09/29 23:00:12 fetching corpus: 43147, signal 841420/1047436 (executing program) 2022/09/29 23:00:12 fetching corpus: 43197, signal 841702/1047436 (executing program) 2022/09/29 23:00:12 fetching corpus: 43247, signal 842042/1047436 (executing program) 2022/09/29 23:00:13 fetching corpus: 43297, signal 842296/1047436 (executing program) 2022/09/29 23:00:13 fetching corpus: 43347, signal 842597/1047438 (executing program) 2022/09/29 23:00:13 fetching corpus: 43397, signal 842843/1047465 (executing program) 2022/09/29 23:00:13 fetching corpus: 43447, signal 843268/1047465 (executing program) 2022/09/29 23:00:13 fetching corpus: 43497, signal 843588/1047466 (executing program) 2022/09/29 23:00:13 fetching corpus: 43547, signal 843839/1047466 (executing program) 2022/09/29 23:00:13 fetching corpus: 43597, signal 844104/1047466 (executing program) 2022/09/29 23:00:14 fetching corpus: 43647, signal 844358/1047471 (executing program) 2022/09/29 23:00:14 fetching corpus: 43697, signal 844549/1047471 (executing program) 2022/09/29 23:00:14 fetching corpus: 43747, signal 844871/1047471 (executing program) 2022/09/29 23:00:14 fetching corpus: 43797, signal 845178/1047471 (executing program) 2022/09/29 23:00:14 fetching corpus: 43847, signal 845467/1047490 (executing program) 2022/09/29 23:00:14 fetching corpus: 43897, signal 845665/1047491 (executing program) 2022/09/29 23:00:14 fetching corpus: 43947, signal 845906/1047507 (executing program) 2022/09/29 23:00:15 fetching corpus: 43997, signal 846173/1047507 (executing program) 2022/09/29 23:00:15 fetching corpus: 44047, signal 846378/1047510 (executing program) 2022/09/29 23:00:15 fetching corpus: 44097, signal 846837/1047514 (executing program) 2022/09/29 23:00:15 fetching corpus: 44147, signal 847081/1047514 (executing program) 2022/09/29 23:00:15 fetching corpus: 44197, signal 847255/1047514 (executing program) 2022/09/29 23:00:15 fetching corpus: 44247, signal 847532/1047514 (executing program) 2022/09/29 23:00:15 fetching corpus: 44297, signal 847717/1047514 (executing program) 2022/09/29 23:00:15 fetching corpus: 44347, signal 847950/1047515 (executing program) 2022/09/29 23:00:15 fetching corpus: 44397, signal 848290/1047515 (executing program) 2022/09/29 23:00:16 fetching corpus: 44447, signal 848585/1047523 (executing program) 2022/09/29 23:00:16 fetching corpus: 44497, signal 848796/1047523 (executing program) 2022/09/29 23:00:16 fetching corpus: 44547, signal 849178/1047527 (executing program) 2022/09/29 23:00:16 fetching corpus: 44597, signal 849442/1047529 (executing program) 2022/09/29 23:00:16 fetching corpus: 44647, signal 849805/1047529 (executing program) 2022/09/29 23:00:16 fetching corpus: 44697, signal 850000/1047533 (executing program) 2022/09/29 23:00:16 fetching corpus: 44747, signal 850376/1047533 (executing program) 2022/09/29 23:00:16 fetching corpus: 44797, signal 850685/1047533 (executing program) 2022/09/29 23:00:17 fetching corpus: 44847, signal 850924/1047533 (executing program) 2022/09/29 23:00:17 fetching corpus: 44897, signal 851189/1047533 (executing program) 2022/09/29 23:00:17 fetching corpus: 44947, signal 851545/1047533 (executing program) 2022/09/29 23:00:17 fetching corpus: 44997, signal 851753/1047535 (executing program) 2022/09/29 23:00:17 fetching corpus: 45047, signal 852106/1047535 (executing program) 2022/09/29 23:00:17 fetching corpus: 45097, signal 852317/1047535 (executing program) 2022/09/29 23:00:17 fetching corpus: 45147, signal 852621/1047535 (executing program) 2022/09/29 23:00:18 fetching corpus: 45197, signal 852913/1047545 (executing program) 2022/09/29 23:00:18 fetching corpus: 45247, signal 853121/1047545 (executing program) 2022/09/29 23:00:18 fetching corpus: 45297, signal 853413/1047545 (executing program) 2022/09/29 23:00:18 fetching corpus: 45347, signal 853675/1047547 (executing program) 2022/09/29 23:00:18 fetching corpus: 45397, signal 853979/1047547 (executing program) 2022/09/29 23:00:18 fetching corpus: 45447, signal 854173/1047549 (executing program) 2022/09/29 23:00:19 fetching corpus: 45497, signal 854520/1047550 (executing program) 2022/09/29 23:00:19 fetching corpus: 45547, signal 854934/1047550 (executing program) 2022/09/29 23:00:19 fetching corpus: 45597, signal 855256/1047556 (executing program) 2022/09/29 23:00:19 fetching corpus: 45647, signal 855612/1047556 (executing program) 2022/09/29 23:00:19 fetching corpus: 45697, signal 855921/1047556 (executing program) 2022/09/29 23:00:19 fetching corpus: 45747, signal 856169/1047556 (executing program) 2022/09/29 23:00:19 fetching corpus: 45797, signal 856450/1047556 (executing program) 2022/09/29 23:00:20 fetching corpus: 45847, signal 856784/1047565 (executing program) 2022/09/29 23:00:20 fetching corpus: 45897, signal 857008/1047569 (executing program) 2022/09/29 23:00:20 fetching corpus: 45947, signal 857232/1047571 (executing program) 2022/09/29 23:00:20 fetching corpus: 45997, signal 857707/1047608 (executing program) 2022/09/29 23:00:20 fetching corpus: 46047, signal 857968/1047608 (executing program) 2022/09/29 23:00:20 fetching corpus: 46097, signal 858255/1047608 (executing program) 2022/09/29 23:00:20 fetching corpus: 46147, signal 858573/1047608 (executing program) 2022/09/29 23:00:20 fetching corpus: 46197, signal 858900/1047608 (executing program) 2022/09/29 23:00:21 fetching corpus: 46247, signal 859111/1047608 (executing program) 2022/09/29 23:00:21 fetching corpus: 46297, signal 859360/1047626 (executing program) 2022/09/29 23:00:21 fetching corpus: 46347, signal 859587/1047627 (executing program) 2022/09/29 23:00:21 fetching corpus: 46397, signal 859786/1047627 (executing program) 2022/09/29 23:00:21 fetching corpus: 46447, signal 859970/1047627 (executing program) 2022/09/29 23:00:21 fetching corpus: 46497, signal 860232/1047627 (executing program) 2022/09/29 23:00:21 fetching corpus: 46547, signal 860559/1047631 (executing program) 2022/09/29 23:00:21 fetching corpus: 46597, signal 860856/1047632 (executing program) 2022/09/29 23:00:21 fetching corpus: 46647, signal 861046/1047632 (executing program) 2022/09/29 23:00:22 fetching corpus: 46697, signal 861321/1047632 (executing program) 2022/09/29 23:00:22 fetching corpus: 46747, signal 861609/1047632 (executing program) 2022/09/29 23:00:22 fetching corpus: 46797, signal 862178/1047632 (executing program) 2022/09/29 23:00:22 fetching corpus: 46847, signal 862531/1047647 (executing program) 2022/09/29 23:00:22 fetching corpus: 46897, signal 862815/1047647 (executing program) 2022/09/29 23:00:22 fetching corpus: 46947, signal 863075/1047648 (executing program) 2022/09/29 23:00:23 fetching corpus: 46997, signal 863342/1047648 (executing program) 2022/09/29 23:00:23 fetching corpus: 47047, signal 863555/1047648 (executing program) 2022/09/29 23:00:23 fetching corpus: 47097, signal 863860/1047648 (executing program) 2022/09/29 23:00:23 fetching corpus: 47147, signal 864066/1047648 (executing program) 2022/09/29 23:00:23 fetching corpus: 47197, signal 864249/1047650 (executing program) 2022/09/29 23:00:23 fetching corpus: 47247, signal 864517/1047650 (executing program) 2022/09/29 23:00:23 fetching corpus: 47297, signal 864843/1047679 (executing program) 2022/09/29 23:00:23 fetching corpus: 47347, signal 865190/1047679 (executing program) 2022/09/29 23:00:23 fetching corpus: 47397, signal 865414/1047679 (executing program) 2022/09/29 23:00:24 fetching corpus: 47447, signal 865831/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47497, signal 866032/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47547, signal 866220/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47597, signal 866406/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47647, signal 866697/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47697, signal 866887/1047680 (executing program) 2022/09/29 23:00:24 fetching corpus: 47747, signal 867149/1047680 (executing program) 2022/09/29 23:00:25 fetching corpus: 47797, signal 867332/1047680 (executing program) 2022/09/29 23:00:25 fetching corpus: 47847, signal 867595/1047680 (executing program) 2022/09/29 23:00:25 fetching corpus: 47897, signal 867847/1047692 (executing program) 2022/09/29 23:00:25 fetching corpus: 47947, signal 868104/1047692 (executing program) 2022/09/29 23:00:25 fetching corpus: 47997, signal 868519/1047693 (executing program) 2022/09/29 23:00:25 fetching corpus: 48047, signal 868886/1047693 (executing program) 2022/09/29 23:00:26 fetching corpus: 48097, signal 869134/1047693 (executing program) 2022/09/29 23:00:26 fetching corpus: 48147, signal 869569/1047694 (executing program) 2022/09/29 23:00:26 fetching corpus: 48197, signal 869999/1047694 (executing program) 2022/09/29 23:00:26 fetching corpus: 48247, signal 870276/1047694 (executing program) 2022/09/29 23:00:26 fetching corpus: 48297, signal 870546/1047695 (executing program) 2022/09/29 23:00:26 fetching corpus: 48347, signal 870846/1047712 (executing program) 2022/09/29 23:00:26 fetching corpus: 48397, signal 871092/1047712 (executing program) 2022/09/29 23:00:27 fetching corpus: 48447, signal 871255/1047712 (executing program) 2022/09/29 23:00:27 fetching corpus: 48497, signal 871588/1047712 (executing program) 2022/09/29 23:00:27 fetching corpus: 48547, signal 871804/1047712 (executing program) 2022/09/29 23:00:27 fetching corpus: 48597, signal 872149/1047712 (executing program) 2022/09/29 23:00:27 fetching corpus: 48647, signal 872498/1047713 (executing program) 2022/09/29 23:00:28 fetching corpus: 48697, signal 872841/1047713 (executing program) 2022/09/29 23:00:28 fetching corpus: 48747, signal 873020/1047713 (executing program) 2022/09/29 23:00:28 fetching corpus: 48797, signal 873199/1047713 (executing program) 2022/09/29 23:00:28 fetching corpus: 48847, signal 873490/1047713 (executing program) 2022/09/29 23:00:28 fetching corpus: 48897, signal 874100/1047725 (executing program) 2022/09/29 23:00:28 fetching corpus: 48947, signal 874393/1047725 (executing program) 2022/09/29 23:00:28 fetching corpus: 48997, signal 874594/1047725 (executing program) 2022/09/29 23:00:28 fetching corpus: 49047, signal 874758/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49097, signal 875116/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49147, signal 875332/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49197, signal 875594/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49247, signal 875832/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49297, signal 876002/1047725 (executing program) 2022/09/29 23:00:29 fetching corpus: 49347, signal 876367/1047727 (executing program) 2022/09/29 23:00:29 fetching corpus: 49397, signal 876652/1047727 (executing program) 2022/09/29 23:00:29 fetching corpus: 49447, signal 876929/1047727 (executing program) 2022/09/29 23:00:30 fetching corpus: 49497, signal 877164/1047727 (executing program) 2022/09/29 23:00:30 fetching corpus: 49547, signal 877356/1047727 (executing program) 2022/09/29 23:00:30 fetching corpus: 49597, signal 877725/1047728 (executing program) 2022/09/29 23:00:30 fetching corpus: 49647, signal 878056/1047728 (executing program) 2022/09/29 23:00:30 fetching corpus: 49697, signal 878274/1047728 (executing program) 2022/09/29 23:00:30 fetching corpus: 49747, signal 878533/1047728 (executing program) 2022/09/29 23:00:30 fetching corpus: 49797, signal 878786/1047760 (executing program) 2022/09/29 23:00:31 fetching corpus: 49847, signal 879092/1047760 (executing program) 2022/09/29 23:00:31 fetching corpus: 49897, signal 879303/1047760 (executing program) 2022/09/29 23:00:31 fetching corpus: 49947, signal 879568/1047760 (executing program) 2022/09/29 23:00:31 fetching corpus: 49997, signal 879844/1047770 (executing program) 2022/09/29 23:00:31 fetching corpus: 50047, signal 880014/1047770 (executing program) 2022/09/29 23:00:31 fetching corpus: 50097, signal 880263/1047770 (executing program) 2022/09/29 23:00:31 fetching corpus: 50147, signal 880465/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50197, signal 880799/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50247, signal 881058/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50297, signal 881337/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50347, signal 881608/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50397, signal 881853/1047770 (executing program) 2022/09/29 23:00:32 fetching corpus: 50447, signal 881993/1047771 (executing program) 2022/09/29 23:00:32 fetching corpus: 50497, signal 882220/1047772 (executing program) 2022/09/29 23:00:32 fetching corpus: 50547, signal 882401/1047772 (executing program) 2022/09/29 23:00:33 fetching corpus: 50597, signal 882672/1047772 (executing program) 2022/09/29 23:00:33 fetching corpus: 50647, signal 882950/1047772 (executing program) 2022/09/29 23:00:33 fetching corpus: 50697, signal 883165/1047772 (executing program) 2022/09/29 23:00:33 fetching corpus: 50747, signal 883383/1047772 (executing program) 2022/09/29 23:00:34 fetching corpus: 50797, signal 883671/1047782 (executing program) 2022/09/29 23:00:34 fetching corpus: 50847, signal 883862/1047782 (executing program) 2022/09/29 23:00:34 fetching corpus: 50897, signal 884119/1047782 (executing program) 2022/09/29 23:00:34 fetching corpus: 50947, signal 884364/1047782 (executing program) 2022/09/29 23:00:34 fetching corpus: 50997, signal 884554/1047782 (executing program) 2022/09/29 23:00:34 fetching corpus: 51047, signal 884789/1047782 (executing program) 2022/09/29 23:00:35 fetching corpus: 51097, signal 885110/1047782 (executing program) 2022/09/29 23:00:35 fetching corpus: 51147, signal 885412/1047782 (executing program) 2022/09/29 23:00:35 fetching corpus: 51197, signal 885693/1047782 (executing program) 2022/09/29 23:00:35 fetching corpus: 51247, signal 885923/1047789 (executing program) 2022/09/29 23:00:35 fetching corpus: 51297, signal 886151/1047789 (executing program) 2022/09/29 23:00:35 fetching corpus: 51347, signal 886423/1047789 (executing program) 2022/09/29 23:00:35 fetching corpus: 51397, signal 886640/1047789 (executing program) 2022/09/29 23:00:36 fetching corpus: 51447, signal 886894/1047790 (executing program) 2022/09/29 23:00:36 fetching corpus: 51497, signal 887232/1047792 (executing program) 2022/09/29 23:00:36 fetching corpus: 51547, signal 887425/1047792 (executing program) 2022/09/29 23:00:36 fetching corpus: 51597, signal 887713/1047792 (executing program) 2022/09/29 23:00:36 fetching corpus: 51647, signal 887885/1047792 (executing program) 2022/09/29 23:00:36 fetching corpus: 51697, signal 888144/1047792 (executing program) 2022/09/29 23:00:36 fetching corpus: 51747, signal 888308/1047812 (executing program) 2022/09/29 23:00:36 fetching corpus: 51797, signal 888604/1047812 (executing program) 2022/09/29 23:00:37 fetching corpus: 51847, signal 888780/1047812 (executing program) 2022/09/29 23:00:37 fetching corpus: 51897, signal 889109/1047812 (executing program) 2022/09/29 23:00:37 fetching corpus: 51947, signal 889409/1047812 (executing program) 2022/09/29 23:00:37 fetching corpus: 51997, signal 889704/1047812 (executing program) 2022/09/29 23:00:37 fetching corpus: 52047, signal 890428/1047815 (executing program) 2022/09/29 23:00:37 fetching corpus: 52097, signal 890720/1047815 (executing program) 2022/09/29 23:00:37 fetching corpus: 52147, signal 891042/1047815 (executing program) 2022/09/29 23:00:38 fetching corpus: 52197, signal 891358/1047815 (executing program) 2022/09/29 23:00:38 fetching corpus: 52247, signal 891658/1047816 (executing program) 2022/09/29 23:00:38 fetching corpus: 52297, signal 891877/1047816 (executing program) 2022/09/29 23:00:38 fetching corpus: 52347, signal 892080/1047816 (executing program) 2022/09/29 23:00:38 fetching corpus: 52397, signal 892342/1047816 (executing program) 2022/09/29 23:00:38 fetching corpus: 52447, signal 892533/1047820 (executing program) 2022/09/29 23:00:38 fetching corpus: 52497, signal 892733/1047820 (executing program) 2022/09/29 23:00:39 fetching corpus: 52547, signal 892994/1047820 (executing program) 2022/09/29 23:00:39 fetching corpus: 52597, signal 893250/1047820 (executing program) 2022/09/29 23:00:39 fetching corpus: 52647, signal 893615/1047820 (executing program) 2022/09/29 23:00:39 fetching corpus: 52697, signal 893735/1047839 (executing program) 2022/09/29 23:00:39 fetching corpus: 52747, signal 893990/1047839 (executing program) 2022/09/29 23:00:39 fetching corpus: 52797, signal 894167/1047851 (executing program) 2022/09/29 23:00:39 fetching corpus: 52847, signal 894590/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 52897, signal 894791/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 52947, signal 895064/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 52997, signal 895334/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 53047, signal 895582/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 53097, signal 895884/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 53147, signal 896485/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 53197, signal 896642/1047851 (executing program) 2022/09/29 23:00:40 fetching corpus: 53247, signal 896988/1047851 (executing program) 2022/09/29 23:00:41 fetching corpus: 53297, signal 897222/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53347, signal 897496/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53397, signal 897845/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53447, signal 898058/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53497, signal 898395/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53547, signal 898595/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53597, signal 898851/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53647, signal 899042/1048049 (executing program) 2022/09/29 23:00:41 fetching corpus: 53697, signal 899250/1048049 (executing program) 2022/09/29 23:00:42 fetching corpus: 53747, signal 899517/1048049 (executing program) 2022/09/29 23:00:42 fetching corpus: 53797, signal 899744/1048049 (executing program) 2022/09/29 23:00:42 fetching corpus: 53847, signal 899979/1048064 (executing program) [ 255.408447][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.414783][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/29 23:00:42 fetching corpus: 53897, signal 900196/1048064 (executing program) 2022/09/29 23:00:43 fetching corpus: 53947, signal 900556/1048065 (executing program) 2022/09/29 23:00:43 fetching corpus: 53997, signal 900774/1048065 (executing program) 2022/09/29 23:00:43 fetching corpus: 54047, signal 900936/1048065 (executing program) 2022/09/29 23:00:43 fetching corpus: 54097, signal 901228/1048065 (executing program) 2022/09/29 23:00:43 fetching corpus: 54147, signal 901350/1048071 (executing program) 2022/09/29 23:00:43 fetching corpus: 54197, signal 901628/1048073 (executing program) 2022/09/29 23:00:43 fetching corpus: 54247, signal 901991/1048073 (executing program) 2022/09/29 23:00:43 fetching corpus: 54297, signal 902213/1048073 (executing program) 2022/09/29 23:00:43 fetching corpus: 54347, signal 902428/1048073 (executing program) 2022/09/29 23:00:44 fetching corpus: 54397, signal 902643/1048073 (executing program) 2022/09/29 23:00:44 fetching corpus: 54447, signal 902980/1048073 (executing program) 2022/09/29 23:00:44 fetching corpus: 54448, signal 902982/1048073 (executing program) 2022/09/29 23:00:44 fetching corpus: 54448, signal 902982/1048073 (executing program) 2022/09/29 23:00:46 starting 6 fuzzer processes 23:00:46 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000004840)={0x2020}, 0x2020) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x7e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0x9, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "d40f96"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x4, 0x40}, {0x6}, [@obex={0x5}, @mdlm_detail={0x4, 0x24, 0x13, 0x3f}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x0, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff}}}}}}}]}}, &(0x7f00000023c0)={0xa, &(0x7f00000021c0)={0xa, 0x6, 0x110, 0x5, 0x0, 0x7, 0x8, 0x80}, 0x17, &(0x7f0000002200)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x5, 0x7, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x8, 0x0, 0x2}]}, 0x3, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x200a}}, {0xa7, &(0x7f0000002280)=@string={0xa7, 0x3, "8e32a6e897ea46d7b859e98c9e77934a25ee3bfce684d2227d52aa95c8d8350e8ed121484f3ce1368b200dca6ea9403e1b2164e19b4de0e019a4cee37755cfbff6bbe3cfcea51d9d216b0394e11a8533a8526ec5e5e358b4b4a2d9cc394cb46f9854a1ed86458f48b72a6e81d085ea99da60bbfdbb382ba68ad64fe24b07cade61be173505f429b5cd97cf1e893eac2381f97b01ea3a07d5fd04abc56a90ba92cc67746a74"}}, {0xa, &(0x7f0000002380)=@string={0xa, 0x3, "f447f35d024c4c1b"}}]}) 23:00:46 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000004840)={0x2020, 0x0, 0x0}, 0x2020) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0x0, r0, {0x7, 0x24, 0x2, 0x4000, 0x7f, 0x7, 0x6, 0x1}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020}, 0x2020) syz_usb_connect$cdc_ncm(0x0, 0xd3, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc1, 0x2, 0x1, 0x9, 0x80, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "d40f96"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x3, 0x4, 0x40}, {0x6, 0x24, 0x1a, 0x4, 0x2}, [@obex={0x5, 0x24, 0x15, 0x9}, @mdlm_detail={0x59, 0x24, 0x13, 0x3f, "24b8d65ca4c8d8fb79a94f0908b8aa7e19fee5443fca7678f6ba6c1bebb976959f30cea38d457135762187730fa3efdcab4c6c3fc9bfdd5e080b7b9835474c250646870e4541a8e2664ecf10c247ef4b255e129454"}, @acm={0x4, 0x24, 0x2, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x1, 0x3, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x8c, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff, 0x40, 0x3}}}}}}}]}}, &(0x7f00000023c0)={0xa, &(0x7f00000021c0)={0xa, 0x6, 0x110, 0x5, 0xf7, 0x7, 0x8, 0x80}, 0x17, &(0x7f0000002200)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x5, 0x0, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x8, 0xd3, 0x2, 0x3}]}, 0x4, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x200a}}, {0xb1, &(0x7f0000002280)=@string={0xb1, 0x3, "8e32a6e897ea46d7b859e98c9e77934a25ee3bfce684d2227d52aa95c8d8350e8ed121484f3ce1368b200dca6ea9403e1b2164e19b4de0e019a4cee37755cfbff6bbe3cfcea51d9d216b0394e11a8533a8526ec5e5e358b4b4a2d9cc394cb46f9854a1ed86458f48b72a6e81d085ea99da60bbfdbb382ba68ad64fe24b07cade61be173505f429b5cd97cf1e893eac2381f97b01ea3a07d5fd04abc56a90ba92cc67746a74f06bb8586f1c8bb4762b"}}, {0x4, &(0x7f0000002340)=@lang_id={0x4, 0x3, 0x424}}, {0x16, &(0x7f0000002380)=@string={0x16, 0x3, "f447f35d024c4c1b4f777d64bd3b33edcfded480"}}]}) 23:00:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:00:46 executing program 2: r0 = eventfd2(0x4, 0x0) read$eventfd(r0, &(0x7f0000001580), 0x8) 23:00:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000ec0)={0x1, &(0x7f0000000e80)=[{0xfffe, 0xff}]}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000f40)) socket$vsock_stream(0x28, 0x1, 0x0) 23:00:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 260.302071][ T3663] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 260.315616][ T3670] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 260.322756][ T3670] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 260.330479][ T3670] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 260.332240][ T3672] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 260.337958][ T3670] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 260.345188][ T3672] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 260.352461][ T3670] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 260.359406][ T3672] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 260.366669][ T3670] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 260.373256][ T3672] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 260.380008][ T3670] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 260.387011][ T3672] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 260.393846][ T3670] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 260.407798][ T3670] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 260.408067][ T3672] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 260.414996][ T3670] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 260.422437][ T3672] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 260.429171][ T3670] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.438334][ T3672] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 260.442788][ T3670] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 260.449727][ T3672] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 260.463741][ T3673] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 260.464027][ T3672] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 260.471060][ T3673] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.478936][ T3672] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 260.484856][ T3673] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 260.492292][ T3672] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 260.498991][ T3673] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 260.506292][ T3672] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 260.512820][ T3673] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 260.519940][ T3672] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 260.526536][ T3673] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 260.533588][ T3672] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 260.547875][ T3673] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 260.553380][ T3653] Bluetooth: hci4: HCI_REQ-0x0c1a [ 260.555133][ T3673] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 260.560333][ T3650] Bluetooth: hci2: HCI_REQ-0x0c1a [ 260.572918][ T3655] Bluetooth: hci0: HCI_REQ-0x0c1a [ 260.578253][ T3652] Bluetooth: hci1: HCI_REQ-0x0c1a [ 260.584070][ T3654] Bluetooth: hci3: HCI_REQ-0x0c1a [ 260.590944][ T3651] Bluetooth: hci5: HCI_REQ-0x0c1a [ 260.915251][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 261.015604][ T3654] chnl_net:caif_netlink_parms(): no params data found [ 261.030160][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 261.057074][ T3655] chnl_net:caif_netlink_parms(): no params data found [ 261.111603][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.118833][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.126421][ T3653] device bridge_slave_0 entered promiscuous mode [ 261.135907][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.143146][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.150927][ T3653] device bridge_slave_1 entered promiscuous mode [ 261.181167][ T3651] chnl_net:caif_netlink_parms(): no params data found [ 261.214961][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.222744][ T3655] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.230549][ T3655] device bridge_slave_0 entered promiscuous mode [ 261.244366][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.256832][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.270921][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 261.285619][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.292777][ T3655] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.300419][ T3655] device bridge_slave_1 entered promiscuous mode [ 261.334784][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.341988][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.350993][ T3654] device bridge_slave_0 entered promiscuous mode [ 261.363997][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.371165][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.378911][ T3652] device bridge_slave_0 entered promiscuous mode [ 261.403058][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.410202][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.418012][ T3654] device bridge_slave_1 entered promiscuous mode [ 261.425678][ T3653] team0: Port device team_slave_0 added [ 261.431455][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.438658][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.446196][ T3652] device bridge_slave_1 entered promiscuous mode [ 261.464455][ T3655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.480315][ T3653] team0: Port device team_slave_1 added [ 261.494130][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.501425][ T3651] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.509084][ T3651] device bridge_slave_0 entered promiscuous mode [ 261.517207][ T3655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.544804][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.555982][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.565529][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.572801][ T3651] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.580492][ T3651] device bridge_slave_1 entered promiscuous mode [ 261.594446][ T3654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.612377][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.620455][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.647502][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.680485][ T3654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.694719][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.701902][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.728435][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.746669][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.756925][ T3655] team0: Port device team_slave_0 added [ 261.776977][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.784194][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.792339][ T3650] device bridge_slave_0 entered promiscuous mode [ 261.801492][ T3652] team0: Port device team_slave_0 added [ 261.808474][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.819431][ T3655] team0: Port device team_slave_1 added [ 261.839819][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.846879][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.854948][ T3650] device bridge_slave_1 entered promiscuous mode [ 261.862402][ T3652] team0: Port device team_slave_1 added [ 261.878454][ T3654] team0: Port device team_slave_0 added [ 261.885928][ T3653] device hsr_slave_0 entered promiscuous mode [ 261.892649][ T3653] device hsr_slave_1 entered promiscuous mode [ 261.920756][ T3654] team0: Port device team_slave_1 added [ 261.942082][ T3651] team0: Port device team_slave_0 added [ 261.948207][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.955172][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.981729][ T3655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.007013][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.016365][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.023688][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.051096][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.062872][ T3651] team0: Port device team_slave_1 added [ 262.069133][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.076081][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.102315][ T3655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.120126][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.127113][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.153406][ T3654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.165755][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.172918][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.199087][ T3654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.211270][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.220889][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.227986][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.254175][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.305149][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.312137][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.338228][ T3651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.350380][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.357329][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.383348][ T3651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.395594][ T3650] team0: Port device team_slave_0 added [ 262.425378][ T3650] team0: Port device team_slave_1 added [ 262.443006][ T3655] device hsr_slave_0 entered promiscuous mode [ 262.449525][ T3655] device hsr_slave_1 entered promiscuous mode [ 262.455856][ T3655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.464144][ T3655] Cannot create hsr debugfs directory [ 262.482470][ T3654] device hsr_slave_0 entered promiscuous mode [ 262.488924][ T3654] device hsr_slave_1 entered promiscuous mode [ 262.495204][ T3654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.503220][ T3654] Cannot create hsr debugfs directory [ 262.515050][ T3652] device hsr_slave_0 entered promiscuous mode [ 262.521707][ T3652] device hsr_slave_1 entered promiscuous mode [ 262.528238][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.535783][ T3652] Cannot create hsr debugfs directory [ 262.590908][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.597927][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.607549][ T3674] Bluetooth: hci4: command 0x0409 tx timeout [ 262.629882][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 262.629914][ T3670] Bluetooth: hci3: command 0x0409 tx timeout [ 262.635891][ T3672] Bluetooth: hci5: command 0x0409 tx timeout [ 262.644598][ T3670] Bluetooth: hci0: command 0x0409 tx timeout [ 262.648069][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.687495][ T3674] Bluetooth: hci2: command 0x0409 tx timeout [ 262.688529][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.700483][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.726711][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.748321][ T3651] device hsr_slave_0 entered promiscuous mode [ 262.754786][ T3651] device hsr_slave_1 entered promiscuous mode [ 262.761585][ T3651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.769471][ T3651] Cannot create hsr debugfs directory [ 262.857754][ T3650] device hsr_slave_0 entered promiscuous mode [ 262.864334][ T3650] device hsr_slave_1 entered promiscuous mode [ 262.871782][ T3650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.879411][ T3650] Cannot create hsr debugfs directory [ 262.992992][ T3653] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.014813][ T3653] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.034120][ T3653] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.046958][ T3653] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.068536][ T3655] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.081792][ T3655] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.091035][ T3655] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.110909][ T3655] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.120408][ T3652] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.129629][ T3652] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.147859][ T3652] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.159957][ T3652] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.191468][ T3654] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.201783][ T3654] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.211008][ T3654] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.220433][ T3654] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.283592][ T3651] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 263.292080][ T3651] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.310759][ T3651] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.321499][ T3651] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.361680][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.378738][ T3650] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.395086][ T3650] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.406320][ T3650] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.416669][ T3650] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.429907][ T3655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.451680][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.459369][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.472386][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.502941][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.510674][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.519864][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.528791][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.537016][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.544107][ T3710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.560089][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.572988][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.583382][ T3654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.595415][ T3655] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.613299][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.636981][ T3653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.649003][ T3653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.660740][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.669680][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.678140][ T3708] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.685194][ T3708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.692922][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.700615][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.708871][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.717295][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.725840][ T3708] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.732940][ T3708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.740697][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.749393][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.757708][ T3708] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.764744][ T3708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.772482][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.781889][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.791001][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.799711][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.808453][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.816818][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.825181][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.833467][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.841906][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.850109][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.859350][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.867111][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.876572][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.884273][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.904764][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.929615][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.938881][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.946655][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.955964][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.966518][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.973617][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.981441][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.989998][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.998265][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.005302][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.013044][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.030752][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.039484][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.048052][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.055093][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.062889][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.071403][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.079892][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.088263][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.095314][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.103042][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.111983][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.131271][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.151075][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.160776][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.171315][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.187032][ T3652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.199159][ T3652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.226433][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.239733][ T3651] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.251299][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.259336][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.270372][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.278982][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.287147][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.296123][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.304569][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.312939][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.321490][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.330010][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.338606][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.346219][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.354672][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.363014][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.379502][ T3655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.390031][ T3655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.405563][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.420923][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.429880][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.438815][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.448348][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.456859][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.466260][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.474672][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.482443][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.490561][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.499392][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.507860][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.514927][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.522862][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.531521][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.540010][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.547056][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.569725][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.589177][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.596869][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.605226][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.615349][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.624451][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.633254][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.641929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.650413][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.658062][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.665439][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.674050][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.682449][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.690342][ T3674] Bluetooth: hci4: command 0x041b tx timeout [ 264.690371][ T3674] Bluetooth: hci5: command 0x041b tx timeout [ 264.697286][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.705168][ T3674] Bluetooth: hci3: command 0x041b tx timeout [ 264.710399][ T3670] Bluetooth: hci1: command 0x041b tx timeout [ 264.716138][ T3674] Bluetooth: hci0: command 0x041b tx timeout [ 264.732512][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.777830][ T3674] Bluetooth: hci2: command 0x041b tx timeout [ 264.778150][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.792362][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.801215][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.809899][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.816992][ T3710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.825014][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.833986][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.841536][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.849404][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.858263][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.866960][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.875563][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.883922][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.891013][ T3710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.899527][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.908737][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.917866][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.930723][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.954378][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.963975][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.974850][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.984642][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.001162][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.010339][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.026196][ T3655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.050159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.058545][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.065945][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.074728][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.084549][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.093459][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.101912][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.110282][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.118551][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.126721][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.134963][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.143141][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.156632][ T3654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.171630][ T3653] device veth0_vlan entered promiscuous mode [ 265.185358][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.198428][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.206359][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.215530][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.223359][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.231184][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.238748][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.247134][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.257096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.265819][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.281836][ T3653] device veth1_vlan entered promiscuous mode [ 265.290205][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.310535][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.328014][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.336730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.377197][ T3655] device veth0_vlan entered promiscuous mode [ 265.401261][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.418126][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.430552][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.439680][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.449876][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.463464][ T3655] device veth1_vlan entered promiscuous mode [ 265.478285][ T3653] device veth0_macvtap entered promiscuous mode [ 265.486089][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.495132][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.516376][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.527137][ T3653] device veth1_macvtap entered promiscuous mode [ 265.548098][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.556202][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.578781][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.586806][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.595801][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.614940][ T3655] device veth0_macvtap entered promiscuous mode [ 265.645475][ T3651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.654660][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.668519][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.676921][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.685842][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.694490][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.703225][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.711036][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.718584][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.726068][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.733653][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.742307][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.752576][ T3655] device veth1_macvtap entered promiscuous mode [ 265.772290][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.780255][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.788387][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.796139][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.804877][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.813540][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.822104][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.831060][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.839376][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.861531][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.872875][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.884338][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.894958][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.904107][ T3653] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.912990][ T3653] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.922012][ T3653] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.930969][ T3653] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.941877][ T3652] device veth0_vlan entered promiscuous mode [ 265.948748][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.956874][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.965238][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.974043][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.982835][ T3654] device veth0_vlan entered promiscuous mode [ 265.999670][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.010290][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.021296][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.037733][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.045550][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.054995][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.063682][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.081533][ T3654] device veth1_vlan entered promiscuous mode [ 266.090509][ T3652] device veth1_vlan entered promiscuous mode [ 266.116964][ T3651] device veth0_vlan entered promiscuous mode [ 266.124229][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.133361][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.142555][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.151133][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.159829][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.167976][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.176423][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.184466][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.193688][ T3655] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.202959][ T3655] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.213769][ T3655] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.223935][ T3655] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.243717][ T3650] device veth0_vlan entered promiscuous mode 23:00:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x22, 0x0, 0x0) [ 266.268616][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.277322][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.289657][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.307924][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:00:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) mount_setattr(r0, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000002180)={0x0, 0x0, 0x80000}, 0x20) [ 266.332613][ T3650] device veth1_vlan entered promiscuous mode [ 266.350026][ T3651] device veth1_vlan entered promiscuous mode [ 266.360065][ T3654] device veth0_macvtap entered promiscuous mode [ 266.375276][ T3652] device veth0_macvtap entered promiscuous mode 23:00:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) [ 266.384307][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.398198][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.406347][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.415297][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.424716][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.435319][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.465660][ T3654] device veth1_macvtap entered promiscuous mode [ 266.476912][ T3652] device veth1_macvtap entered promiscuous mode 23:00:53 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001200), 0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={'hmac(sha256-ce)\x00'}}) [ 266.485851][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.494126][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.502554][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.510734][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.518709][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.526678][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.577790][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.589562][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.598406][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.606980][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.618973][ T3651] device veth0_macvtap entered promiscuous mode [ 266.633509][ T3650] device veth0_macvtap entered promiscuous mode [ 266.646547][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 23:00:54 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x3e, 0x1) [ 266.676077][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.686599][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.698476][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.720797][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.747103][ T3651] device veth1_macvtap entered promiscuous mode [ 266.754708][ T3766] could not allocate digest TFM handle hmac(sha256-ce) [ 266.757427][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.769654][ T3670] Bluetooth: hci1: command 0x040f tx timeout [ 266.774600][ T3674] Bluetooth: hci3: command 0x040f tx timeout [ 266.778093][ T3665] Bluetooth: hci5: command 0x040f tx timeout [ 266.784022][ T3674] Bluetooth: hci0: command 0x040f tx timeout 23:00:54 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) [ 266.790047][ T3672] Bluetooth: hci4: command 0x040f tx timeout [ 266.807095][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.826521][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.842863][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.852909][ T3672] Bluetooth: hci2: command 0x040f tx timeout [ 266.859745][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.870412][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.884934][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.894911][ T3650] device veth1_macvtap entered promiscuous mode [ 266.902190][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.910157][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.918584][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.926998][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.935308][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.943985][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.952765][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.961439][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.971929][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.982575][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.992808][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.003389][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.014767][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.024648][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.035345][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.045480][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.055964][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.065912][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.076463][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.087960][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.099411][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.108023][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.116500][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.125260][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.144798][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.156019][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.166226][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.178010][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.187933][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.198790][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.209007][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.219647][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.231430][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.239644][ T3654] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.249157][ T3654] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.258306][ T3654] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.267250][ T3654] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.289513][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.300089][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.310209][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.321790][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.332520][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.344746][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.354993][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.366625][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.377913][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.389654][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.400505][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.410425][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.418964][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.429098][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.437758][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.447798][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.458959][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.468904][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.479943][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.491078][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.501543][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.511360][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.521918][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.532658][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.543124][ T3652] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.552094][ T3652] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.561296][ T3652] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.571053][ T3652] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.582920][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.591594][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.602324][ T3650] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.611257][ T3650] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.621720][ T3650] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.630648][ T3650] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.644234][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.655277][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.665214][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.675686][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.686265][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.696824][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.706649][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.717573][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.728217][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.738875][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.751059][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.769510][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.778266][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.788708][ T3651] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.798343][ T3651] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.807152][ T3651] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.816064][ T3651] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.167430][ T3707] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 268.237564][ T3757] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 268.407478][ T3707] usb 6-1: Using ep0 maxpacket: 8 [ 268.517543][ T3757] usb 4-1: Using ep0 maxpacket: 8 [ 268.610700][ T3707] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 268.620762][ T3707] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 268.630658][ T3707] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 268.747532][ T3757] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 268.757712][ T3757] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 268.767719][ T3757] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 268.797610][ T3707] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.806761][ T3707] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.815065][ T3707] usb 6-1: Product: 䟴巳䰂ᭌ [ 268.820091][ T3707] usb 6-1: Manufacturer: ㊎í†å¦¸è³©çžžäª“ﰻ蓦⋒剽閪ี톎䠡ã±ã›¡â‚‹ì¨ê¥®ã¹€â„›î…¤ä¶›îƒ ê™îŽå•·ë¿ë¯¶ì¿£ê—Žé´æ¬¡éƒá«¡ãŽ…动앮î¥ë‘˜êŠ´ì³™ä°¹æ¾´å’˜î¶¡ä–†ä¢âª·è…®è—駪惚ﶻ㢻ꘫ횊î‰Ý‹ë¹¡ã”—ï…딩éŸá»ãº‰âŽ¬ï¦Å»ã«ªí”‡Ó½ì–«éªéŠºæŸŒæ©´ [ 268.845121][ T3707] usb 6-1: SerialNumber: syz [ 268.850237][ T3665] Bluetooth: hci4: command 0x0419 tx timeout [ 268.852077][ T3672] Bluetooth: hci5: command 0x0419 tx timeout [ 268.856255][ T3665] Bluetooth: hci1: command 0x0419 tx timeout [ 268.862545][ T3672] Bluetooth: hci0: command 0x0419 tx timeout [ 268.868889][ T3665] Bluetooth: hci3: command 0x0419 tx timeout [ 268.927653][ T3665] Bluetooth: hci2: command 0x0419 tx timeout [ 268.957536][ T3757] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 268.966618][ T3757] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.975848][ T3757] usb 4-1: Product: Ф [ 268.980070][ T3757] usb 4-1: Manufacturer: ㊎í†å¦¸è³©çžžäª“ﰻ蓦⋒剽閪ี톎䠡ã±ã›¡â‚‹ì¨ê¥®ã¹€â„›î…¤ä¶›îƒ ê™îŽå•·ë¿ë¯¶ì¿£ê—Žé´æ¬¡éƒá«¡ãŽ…动앮î¥ë‘˜êŠ´ì³™ä°¹æ¾´å’˜î¶¡ä–†ä¢âª·è…®è—駪惚ﶻ㢻ꘫ횊î‰Ý‹ë¹¡ã”—ï…딩éŸá»ãº‰âŽ¬ï¦Å»ã«ªí”‡Ó½ì–«éªéŠºæŸŒæ©´ï´ë¡«æ½˜è¬œçš´ [ 269.007456][ T3757] usb 4-1: SerialNumber: 䟴巳䰂ᭌç摽㮽胔 [ 269.197638][ T3707] cdc_ncm 6-1:1.0: bind() failure [ 269.205953][ T3707] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 269.212978][ T3707] cdc_ncm 6-1:1.1: bind() failure [ 269.223398][ T3707] usb 6-1: USB disconnect, device number 2 [ 269.337732][ T3757] cdc_ncm 4-1:1.0: bind() failure [ 269.345914][ T3757] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 269.352810][ T3757] cdc_ncm 4-1:1.1: bind() failure [ 269.363393][ T3757] usb 4-1: USB disconnect, device number 2 23:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:00:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, 0x0, 0x0, 0x9}}) 23:00:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 23:00:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="fe", 0x1) 23:00:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, 0x0) 23:00:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000100)={r1, r2, 0x80, 0x3b, &(0x7f00000000c0)="8d4d011adb85d33df99344fb6c0de6e5f5b433d2d763b39ec11bd5382f33ca96ab5859c461108e2692adaa460df7bd3160495d0c726cdb3279858e", 0x80, 0x7, 0x3, 0x9, 0x800, 0x3, 0x2, 'syz1\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x20, 0x6, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x80, 0x8000, 0x4d5, 0x2}}) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) 23:00:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:00:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter, 0x48) 23:00:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 23:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 23:00:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @local}}}) 23:00:57 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x4000}) 23:00:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3818975d2d548438, 0x0, &(0x7f0000000000)) 23:00:57 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x150a, 0x1201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000580)=@string={0x2}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x80c}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x455}}]}) 23:00:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getsadinfo={0xec4, 0x23, 0x0, 0x0, 0x0, 0x0, [@algo_aead={0x76, 0x12, {{'morus640-generic\x00'}, 0x150, 0x200, "742569779f783849a19e6210c7eb3993aefefaf9687c6d09bd8edebc63886bcee6540da86fec4d0f5bf4"}}, @algo_auth={0x57, 0x1, {{'wp512-generic\x00'}, 0x78, "2560c51af4e2332736cbb8e5de460f"}}, @algo_comp={0xde0, 0x3, {{'deflate\x00'}, 0x6cc0, "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"}}]}, 0xec4}}, 0x84) 23:00:57 executing program 1: mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)={0x0, 0x70}, 0x20) 23:00:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, 0x0) 23:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000008060102fbffffff000000000000000005"], 0x28}}, 0x0) 23:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 23:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x43, &(0x7f00000001c0), 0x8) 23:00:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 23:00:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4e, 0x0, 0x0) 23:00:57 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x150a, 0x1201, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000600)=@lang_id={0x4}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x455}}]}) 23:00:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 269.988576][ T3834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 270.189024][ T23] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 270.337507][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 270.608440][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.658683][ T23] usb 6-1: language id specifier not provided by device, defaulting to English [ 270.698084][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.828146][ T23] usb 6-1: New USB device found, idVendor=150a, idProduct=1201, bcdDevice= 0.40 [ 270.837331][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.845412][ T23] usb 6-1: Product: Ñ• [ 270.850329][ T23] usb 6-1: Manufacturer: à Œ [ 270.854926][ T23] usb 6-1: SerialNumber: syz [ 270.867603][ T7] usb 5-1: New USB device found, idVendor=150a, idProduct=1201, bcdDevice= 0.40 [ 270.876684][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.886001][ T7] usb 5-1: Product: syz [ 270.890348][ T7] usb 5-1: Manufacturer: Ñ• [ 270.894857][ T7] usb 5-1: SerialNumber: syz [ 270.910152][ T23] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 270.940674][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 271.111195][ T7] usb 6-1: USB disconnect, device number 3 [ 271.141842][ T23] usb 5-1: USB disconnect, device number 2 23:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)) 23:00:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 23:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe6c}}, 0x0) 23:00:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 23:00:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/uts\x00') 23:00:58 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000040)="22636fecd603da6fc76600d96baaef1d5a2350fcd9c197a5f9a65385e5d2144edc69789dba8e04027ddaa074e3d5273d7576ed4d43b7703d8364ceaa486e2a9a3681a01f899059128f26737fc76f1ccdf955c4597b7ad407e98fb0c8b7686414035b35bd1af0a381e7b4d5dfac9a806fe8f4515a73394566120a40b6096d9763f2ed6d8f7e1107e0", 0x88) 23:00:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000180)=0x86) 23:00:58 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x1) 23:00:58 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x2a, 0x0) 23:00:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xd, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 23:00:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000001740), 0xfcfa) 23:00:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40585414) 23:00:59 executing program 1: syz_open_dev$loop(&(0x7f0000000940), 0x0, 0x0) 23:00:59 executing program 4: capget(&(0x7f00000003c0)={0x19980330, 0xffffffffffffffff}, 0x0) 23:00:59 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 23:00:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a40), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40585414) 23:00:59 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fstat(r0, &(0x7f0000000100)) 23:00:59 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000002380)='xfs\x00', 0x18180, 0x0) 23:00:59 executing program 1: ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) io_uring_setup(0x71b, &(0x7f0000000600)={0x0, 0x19d2, 0x8}) [ 271.747096][ T3874] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 23:00:59 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 23:00:59 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 23:00:59 executing program 5: syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x0) 23:00:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 23:00:59 executing program 4: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 23:00:59 executing program 0: capget(&(0x7f00000003c0)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000400)) 23:00:59 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 23:00:59 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x8) 23:00:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000740)={0x6, 'dvmrp0\x00'}) 23:00:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000940), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 23:00:59 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 23:00:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0x0, 0x0) 23:00:59 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 23:00:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x47, 0x0) 23:00:59 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 23:00:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) fdatasync(r0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 271.958356][ T3887] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 23:00:59 executing program 0: openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) 23:00:59 executing program 4: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 23:00:59 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x0, 0x38}, 0xc) 23:00:59 executing program 1: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0xc84, &(0x7f00000000c0)=ANY=[], 0x0) 23:00:59 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/2) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 23:00:59 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) 23:00:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/127, 0x7f) 23:00:59 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 23:00:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0xffffffff, 0x0) 23:00:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000380)={'veth1\x00', {0x2, 0x0, @multicast1}}) [ 272.090599][ T3932] loop1: detected capacity change from 0 to 264192 [ 272.111640][ T3932] SQUASHFS error: Failed to read block 0x50000000001ee: -5 23:00:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 272.171499][ T3932] unable to read xattr id index table 23:01:00 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='ecryptfs\x00', 0x0, 0x0) 23:01:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 23:01:00 executing program 1: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0xc84, &(0x7f00000000c0)=ANY=[], 0x0) [ 272.853660][ T3931] syz-executor.3 (3931) used greatest stack depth: 22864 bytes left [ 272.880401][ T3957] loop1: detected capacity change from 0 to 264192 [ 272.896354][ T3960] Error parsing options; rc = [-22] 23:01:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) [ 272.900772][ T3957] SQUASHFS error: Failed to read block 0x50000000001ee: -5 [ 272.911872][ T3957] unable to read xattr id index table 23:01:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 23:01:00 executing program 1: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0xc84, &(0x7f00000000c0)=ANY=[], 0x0) 23:01:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x1200}, 0x48) 23:01:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f0000002600)='./file0\x00', 0x0) [ 273.063796][ T3975] loop1: detected capacity change from 0 to 264192 [ 273.103097][ T3975] SQUASHFS error: Failed to read block 0x50000000001ee: -5 23:01:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4000011) 23:01:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:01:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfd', @ANYRESHEX]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x100) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x68}}, 0x0) [ 273.159983][ T3975] unable to read xattr id index table 23:01:00 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:01:00 executing program 1: syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0xc84, &(0x7f00000000c0)=ANY=[], 0x0) 23:01:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15000000e5ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f0000002600)='./file0\x00', 0x0) 23:01:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 23:01:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 23:01:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8934, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:00 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001180), 0x345241, 0x0) 23:01:00 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) 23:01:00 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000100), 0x1, 0x1) 23:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 23:01:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="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", 0xec0}, {&(0x7f0000001080)='~', 0x1}], 0x2, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) [ 273.364171][ T4010] loop1: detected capacity change from 0 to 264192 [ 273.396680][ T4010] SQUASHFS error: Failed to read block 0x50000000001ee: -5 23:01:00 executing program 4: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40401d1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006440)={0x90, 0x0, r1, {0x5, 0x3, 0x2, 0xaed, 0x0, 0x3, {0x0, 0x5, 0x0, 0x0, 0x0, 0xb3c8, 0x0, 0x0, 0x9, 0x2000, 0x0, 0x0, r0, 0x0, 0xab42}}}, 0x90) syz_genetlink_get_family_id$tipc2(&(0x7f0000006580), 0xffffffffffffffff) sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 273.431657][ T4010] unable to read xattr id index table 23:01:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 23:01:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x66001, 0x0) 23:01:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x28}}, 0x0) 23:01:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 23:01:00 executing program 5: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000006580), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000006a80), 0xffffffffffffffff) 23:01:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:01:00 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x24000, 0x0) 23:01:00 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 23:01:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES16], 0x28}}, 0x0) 23:01:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x220600, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 23:01:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0189436, 0x0) 23:01:00 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 23:01:00 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 23:01:00 executing program 3: clock_gettime(0x6, &(0x7f0000001240)) 23:01:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 23:01:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40086602, 0x0) 23:01:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'geneve0\x00'}) 23:01:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 23:01:01 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c900b269b016a7211f600028017000240000004f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 23:01:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB='\t'], 0x28}}, 0x0) 23:01:01 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) [ 273.689136][ T4055] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 23:01:01 executing program 2: syz_open_dev$sndctrl(&(0x7f00000003c0), 0x2, 0x0) 23:01:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) 23:01:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 23:01:01 executing program 2: syz_read_part_table(0x400, 0x2, &(0x7f0000000200)=[{}, {&(0x7f0000000100), 0x0, 0x9}]) 23:01:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 23:01:01 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x711c81, 0x0) [ 273.782187][ T4071] loop3: detected capacity change from 0 to 264192 23:01:01 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/4096, 0x1000) modify_ldt$read_default(0x2, &(0x7f0000002040)=""/4136, 0x1028) 23:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$char_usb(r0, 0x0, 0x0) 23:01:01 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c900b269b016a7211f600028017000240000004f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 23:01:01 executing program 4: getrusage(0x1, &(0x7f0000001040)) [ 273.841223][ T4083] loop2: detected capacity change from 0 to 2 23:01:01 executing program 0: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000024c0), 0x0, 0xe3e4023076979dcf, &(0x7f00000025c0)={0x0, 0x989680}) sendmmsg$unix(r2, &(0x7f0000002100), 0x0, 0x400c1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) dup2(r0, r1) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r2, 0x2358}], 0x2, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x2100, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r3, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_INIT(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002080), 0x400) dup3(r4, r5, 0x0) 23:01:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) [ 273.907833][ T4083] Dev loop2: unable to read RDB block 2 [ 273.919197][ T4083] loop2: unable to read partition table [ 273.929484][ T4083] loop2: partition table beyond EOD, truncated 23:01:01 executing program 5: socket$inet(0x2, 0x2, 0x6) 23:01:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 23:01:01 executing program 0: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000024c0), 0x0, 0xe3e4023076979dcf, &(0x7f00000025c0)={0x0, 0x989680}) sendmmsg$unix(r2, &(0x7f0000002100), 0x0, 0x400c1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) dup2(r0, r1) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r2, 0x2358}], 0x2, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x2100, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r3, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_INIT(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002080), 0x400) dup3(r4, r5, 0x0) [ 273.957430][ T4083] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 273.958657][ T4096] loop3: detected capacity change from 0 to 264192 [ 274.018215][ T2975] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 274.040989][ T2975] Buffer I/O error on dev loop2, logical block 0, async page read [ 274.054569][ T2975] ldm_validate_partition_table(): Disk read failed. [ 274.062012][ T2975] Dev loop2: unable to read RDB block 0 23:01:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 23:01:01 executing program 4: io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r0, 0x3, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 23:01:01 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c900b269b016a7211f600028017000240000004f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 23:01:01 executing program 0: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000024c0), 0x0, 0xe3e4023076979dcf, &(0x7f00000025c0)={0x0, 0x989680}) sendmmsg$unix(r2, &(0x7f0000002100), 0x0, 0x400c1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) dup2(r0, r1) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r2, 0x2358}], 0x2, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x2100, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r3, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_INIT(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002080), 0x400) dup3(r4, r5, 0x0) 23:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8904, 0x0) [ 274.071163][ T2975] loop2: unable to read partition table [ 274.079360][ T2975] loop2: partition table beyond EOD, truncated 23:01:01 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 23:01:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="86", 0x1}], 0x1}, 0x0) 23:01:01 executing program 0: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000024c0), 0x0, 0xe3e4023076979dcf, &(0x7f00000025c0)={0x0, 0x989680}) sendmmsg$unix(r2, &(0x7f0000002100), 0x0, 0x400c1) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) dup2(r0, r1) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r2, 0x2358}], 0x2, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x2100, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r3, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_INIT(r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002080), 0x400) dup3(r4, r5, 0x0) 23:01:01 executing program 4: socketpair(0x33, 0x0, 0x0, &(0x7f0000000040)) 23:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 274.153233][ T4117] loop3: detected capacity change from 0 to 264192 23:01:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 23:01:01 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 23:01:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000001080)='~', 0x1}], 0x2}, 0x0) 23:01:01 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x4f712922ad7741a8) 23:01:01 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c900b269b016a7211f600028017000240000004f801", 0x17}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 23:01:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000035c0)={&(0x7f0000000180)=@ethernet={0x0, @random="ccc489a73016"}, 0x80, 0x0}, 0x0) 23:01:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "4a20b57a623ec4312ce2f1771d0e403b1ff169"}) 23:01:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000006580), 0xffffffffffffffff) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000006b00), 0x0, 0x0) 23:01:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 23:01:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x7) 23:01:01 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000006580), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 23:01:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000900)={&(0x7f0000000600), 0xc, &(0x7f00000008c0)={0x0, 0x68}}, 0x0) 23:01:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/97, 0x61}, 0x10062) 23:01:01 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x302, 0x0) sendfile(r0, r0, 0x0, 0x1000) [ 274.314839][ T4141] loop3: detected capacity change from 0 to 264192 23:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 23:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:01:01 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x509000) 23:01:01 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x302, 0x0) sendfile(r0, r0, 0x0, 0x1000) 23:01:01 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) 23:01:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 23:01:01 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x302, 0x0) sendfile(r0, r0, 0x0, 0x1000) 23:01:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 23:01:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f00000003c0), 0x2, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002b00), r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)=@ipv4_getaddr={0x18}, 0x18}}, 0x0) 23:01:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 23:01:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 23:01:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x3, &(0x7f0000000040)) 23:01:01 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_print_times', 0x302, 0x0) sendfile(r0, r0, 0x0, 0x1000) 23:01:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x3, 0x0, &(0x7f0000000140)) 23:01:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000300)) 23:01:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 23:01:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8902, 0x0) 23:01:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x140c0, 0x0) 23:01:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 23:01:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="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", 0xec1}], 0x1}, 0x0) 23:01:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 23:01:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', 0x0}) 23:01:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:01:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000001c0)="8a", 0x1}], 0x2}, 0x0) 23:01:02 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 23:01:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x6}, 0x48) 23:01:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x2}) 23:01:02 executing program 5: mount$fuse(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 23:01:02 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:01:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 23:01:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 23:01:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80) 23:01:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x19}, 0x0) 23:01:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8953, 0x0) 23:01:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @xdp, @isdn, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}}) 23:01:02 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x4f0500, 0x0) 23:01:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_1\x00'}) 23:01:02 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000) unshare(0x8000000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[]) unshare(0x4060200) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x200) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x80000000, @rand_addr, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x1, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) unshare(0x8020200) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 23:01:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@rc, 0x80, 0x0}, 0x0) 23:01:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 23:01:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x89a0, 0x0) 23:01:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10}, 0x48) [ 274.943497][ T4243] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 274.951241][ T4240] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.983663][ T4245] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x20004041) 23:01:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_1\x00'}) 23:01:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'lo\x00', 0x1}) 23:01:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2122) 23:01:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@bloom_filter, 0x48) 23:01:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 23:01:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 23:01:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x7ffffffff000}}, 0x0) 23:01:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x68}, 0x1, 0x0, 0x1000000}, 0x0) 23:01:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_1\x00'}) 23:01:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)='~', 0x1}], 0x2, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) 23:01:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)={'pimreg1\x00'}) 23:01:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 23:01:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp={0x2}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 1: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 23:01:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_1\x00'}) 23:01:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x5421, 0x0) 23:01:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x2, 0x0) 23:01:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002b00), r0) 23:01:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8906, 0x0) 23:01:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="866612904f878688311dd438812c2d", 0xf}, {&(0x7f00000001c0)="8a", 0x1}], 0x2}, 0x0) 23:01:03 executing program 1: syz_open_dev$sndctrl(&(0x7f00000003c0), 0x0, 0x101000) 23:01:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:01:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) 23:01:03 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x4601, 0x0) 23:01:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, 0x0) 23:01:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000140)) 23:01:03 executing program 4: io_setup(0x3, &(0x7f0000000040)) 23:01:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc2(&(0x7f0000006580), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000006a80), 0xffffffffffffffff) 23:01:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) syz_read_part_table(0x400, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100), 0x0, 0x9}]) 23:01:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0xc0189436, 0x0) 23:01:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000001) 23:01:03 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10020) 23:01:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:01:03 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 23:01:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40680, 0x0) 23:01:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 23:01:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000040)={0x0, @xdp, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 276.070340][ T4323] loop0: detected capacity change from 0 to 2 23:01:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 23:01:03 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, 0x0) [ 276.139759][ T4323] Dev loop0: unable to read RDB block 2 [ 276.145497][ T4323] loop0: unable to read partition table [ 276.163241][ T4323] loop0: partition table beyond EOD, truncated [ 276.191208][ T4323] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 276.202827][ T2975] Dev loop0: unable to read RDB block 2 [ 276.225905][ T2975] loop0: unable to read partition table 23:01:03 executing program 0: r0 = epoll_create(0x3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:01:03 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 23:01:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x700}, 0x0) 23:01:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:01:03 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x7f, 0x220002) 23:01:03 executing program 4: madvise(&(0x7f0000960000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f000024a000/0x3000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000400)={[{0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, {0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x40}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r3, 0x0) [ 276.237240][ T2975] loop0: partition table beyond EOD, truncated 23:01:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 23:01:03 executing program 1: symlinkat(&(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:01:03 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x800c6613, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:03 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x119041, 0x0) 23:01:03 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x6bc0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0xc0185879, &(0x7f0000000000)) [ 276.298083][ T4354] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:01:03 executing program 1: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f00000037c0), 0x0) 23:01:03 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000280)=@md0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='jffs2\x00', 0x0, 0x0) 23:01:03 executing program 2: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', 0x0, 0x101001, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) 23:01:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f00000000c0)={0x50000001}) 23:01:03 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x441, 0x0) write$snapshot(r0, &(0x7f0000000040)="c8", 0x1) [ 276.373339][ T28] audit: type=1800 audit(1664492463.661:2): pid=4369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=1172 res=0 errno=0 [ 276.448859][ T4377] random: crng reseeded on system resumption [ 276.464648][ T4381] MTD: Couldn't look up '/dev/md0': -2 23:01:03 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6eb40, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0c0583b, &(0x7f0000000040)=0x4) 23:01:03 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c82, 0x0) 23:01:03 executing program 2: r0 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 23:01:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x2, &(0x7f0000000140)={{0x1, 0x1, 0xfffffdfd, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) 23:01:03 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5452, &(0x7f0000000080)) 23:01:03 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x5, r0, &(0x7f0000001600)) 23:01:03 executing program 1: r0 = epoll_create(0x400) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 23:01:04 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000400)={r0}, 0x0) 23:01:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000003140)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r1, &(0x7f0000004140)={0x2020}, 0x2020) 23:01:04 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x141a41, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @local}}}, 0xa0) 23:01:04 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) 23:01:04 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x41009432, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:04 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 23:01:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 23:01:04 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='befs\x00', 0x0, &(0x7f00000000c0)='hugetlbfs\x00') [ 276.762086][ T28] audit: type=1800 audit(1664492464.051:3): pid=4405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=1182 res=0 errno=0 23:01:04 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6eb40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@id={0x2, 0xfdfdffff}, 0x21, 0x0, '\x00', @c}) 23:01:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189436, &(0x7f0000000080)={{0x1, 0x1, 0x3f}, './file0/file0\x00'}) 23:01:04 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002180), 0x551902, 0x0) 23:01:04 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') 23:01:04 executing program 1: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0xe, 0x0, 0x0) 23:01:04 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:01:04 executing program 2: r0 = epoll_create(0x7) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001140), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 276.862317][ T28] audit: type=1800 audit(1664492464.151:4): pid=4416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1180 res=0 errno=0 [ 276.897901][ T4419] befs: Unrecognized mount option "hugetlbfs" or missing value 23:01:04 executing program 4: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x1, 0x0) 23:01:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0x3, 0x0) 23:01:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_OPEN(r0, 0x0, 0xfffffcbe) [ 276.954633][ T4425] QAT: Invalid ioctl 21531 23:01:04 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f00000001c0)={0x3}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 23:01:04 executing program 5: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x5, 0x0, 0x0) 23:01:04 executing program 2: r0 = epoll_create(0x7) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001140), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:01:04 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 23:01:04 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fstat(r1, &(0x7f0000000100)) ioctl$FS_IOC_GETFLAGS(r0, 0x401c5820, &(0x7f0000000100)) 23:01:04 executing program 1: unlink(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) [ 276.993697][ T4419] befs: (nbd5): cannot parse mount options 23:01:04 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20040, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xfe9) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:01:04 executing program 2: syz_io_uring_setup(0x3bdf, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000feb000/0x13000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 23:01:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x9002, 0x0) write$dsp(r0, &(0x7f0000000140)="95", 0x1) 23:01:04 executing program 4: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 23:01:04 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ext2\x00', 0x0, 0x0) 23:01:04 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000003c0), 0x804) pread64(r0, 0x0, 0x0, 0x0) 23:01:04 executing program 4: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0xf, 0x0, 0x0) 23:01:04 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc0189436, 0x0) 23:01:04 executing program 3: pselect6(0xffc99a3b, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 23:01:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/252, 0xfc}], 0x1) [ 277.155259][ T53] block nbd1: Attempted send on invalid socket [ 277.161670][ T53] I/O error, dev nbd1, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 277.175430][ T4456] EXT4-fs (nbd1): unable to read superblock 23:01:04 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 23:01:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x401070c9, 0x0) 23:01:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 23:01:04 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xd0002017}) 23:01:04 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x40086604, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) 23:01:04 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xe43, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x7f8000, 0x2}) 23:01:04 executing program 2: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', 0x0, 0x101001, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x1000000}, 0xa0) 23:01:04 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x6eb40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@id}) 23:01:04 executing program 3: mount_setattr(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0x6e) 23:01:04 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000002380)=[{&(0x7f0000000080)="d60f746cc9c0e8a22d4aa99a08c4ee8fc3fe80b7a44226f7c9389ad299df29748bf5faad19491a85e4c63a38c6acf14d5a8e71c51e78ae283da33b8860851cec58f359a789b2b7d25d725324bf25933574d6b829759ab735b4e4557e6c0ca071420e4fe42dd12c252efd25b91b588e35dbb73c9df291450e65b345a56c0fd0d0d80d9a0409f6c975743c1f6efdd32c4d66d56a82a9b954be13ddcb5e217a197761a5a0a3c8c5402d08e8c01d208f1ca01576b3c65351f7243fb6ed81ee8d5f1dc81b721cd489550c131acb7adbecb48888748e73c91418a70e4f0d992f6912", 0xdf}, {&(0x7f0000000180)="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", 0xff}, {&(0x7f0000000280)="a5aed15fd2f571c11a9c571f1a6627db3c6dd96cbd0336052d023a3030c06518b6f26e7f9f19229eef23cb4d11f7a3bea543f542353322f98b47ec4eb55f8bb336c78660b9d6d3433ee0fe14d9bd4a1297a4b15b8bdce292", 0x58}, {&(0x7f0000000300)="85118d9f57b8ab70da646b6d71c0c3f072be2c1f8dd411b1ae0e6bcab7b1c2fdff69d7a72070480937", 0x29}, {&(0x7f0000000340)="37b62fc40403d2ec44a06401488e602b4f552f7df676ef43e5f642b8b52be51f6b907b509dffdecfb48134dda4be1a4bc329e472206dc02afc81f3b624dbde86afa3f0c0bd6e0ea33a0cb83e5d4f2f0663efd9c27f49bccfb4cfec5e92d663390302f7bdb592a85671e8922e703355b39a47ca1da4176fd3df0aaa7117b471bf5896630832a4696f5712f96ce43c9d54923c3314b8c5bb09f0a07c9ae1547e2056954aa34fa7e386b86aae17ad368c9a102b4f41936883137848fa4f085d01adfde63fcf74c243d355c84f6f95b0c77002ac51aeaa132f77713872a9e4ed7a08dc708cc7553057ba30674de97e06b9cb68183a1c7c436a69bdb87aba7c51036be045743351c31677c27e763a6664f9dbb61a64a7b85e5a455221529cdc6ec803bbe41d4d4c1deeb966ce8f419bdd9d417e5fe3c6bdd98677a97abbb2665b1db64ae1523dd55bc4708a628b311e1c0ad0c7e3e4f613f20e6ce0448b0f04b705a50c6c595ab715156af6e7a05109787b48c30745682abf28b0dc264fad0c3397f97b210f448428893e0ec2d113fc79a4ef1ce4dffb5eac69dc7160bb64476b34808de4796e82a34cb9c9280455d8613c2889df6f250f08263ad3d7752e26bb64c4945df85916633d97f374eb73a159b8c3e4b8b30fcf61709c780499af418b21898b9f0471c8103b0ab3de11de67e7237f36dfaabcf71595707123d5cc88972857bb8ce3872e73e7280f00aebcefaf74fdf62732c3e8b04ecaad8a05d7f43d373c1a9719798075a96cdcf6d3ad28b9515b010c0ea35ed9bd4671123f69a5064a0f02424f5584e9f9144cbb2b6ac1d125d5670ddf52a6ad02e4e0d26cc2ba30ad4186f6a7e8fae6df530c4446d49d64e254fa3be94fd1a658fa6138a0557cee98e6d83e58e268098fdd321104f46b277e5a235f942fb2445286c00178f6efdbff53930da49c6a6c50a4e82a9e19b47672986f66a6f9b83f720088b587962b3c9b3f2b819c24b7b75e98236605e6627b6efe0c5e7a9d7086361da29de603271218115a48c1e6b439d1c7ae71717decdfdfb4c5beb4bc3683192bab3079f332e5087a158182f964db9c4edb1f3a8202153239830bce77f0b1865f710950b71af05d72e335f7a7862c84a493fcf99a87bbae3ae86b46c38db0ed1ba54ea0b79aa2c22dcb8ed463d3b694eeadbefcbd6f5ed2b3273c5fcb99ee53b6ccc675a7bbc43c051adc413016bd24c563570dd226b30c645ceb9d6047542b31745ee1234366679e381888356dbf60bfc9f0793b321a2f1645bc0415bcee813957edc46b4f89ddc93c769c698a76b5dce94b329712f9abc6377703b78f78d830e97439a3d0b91c7e04c9c05d0ecda969e82807900fa6845f4670eac6e4e0683abf72131219f975ea1f1ca3ffc6fac545df74b1e27ccc0235f539431f931e1542276ad6b8e920606c983f2d3760823de254af8551556f0d925985a691018a167025504e613e66dac6967c64e5da2e4879d45c7df110d3b4422b9645c609f6c8fca82cab3a25a94439d9eddd0ed3c8baa1fab62c079fbe22f80c754bcc7969270511828b845498b68d3f0bc48d3e801762b77b83655730c1332c4d9f29e16588d24f682e010f5eef26fc75641ed6f0c10728480c09dc94c169aa47bbe70f2b05d1d108591f417d293159951189feb503cdf58257853c745e45d61cc843168d5b96af550dedc7c03b32bddf60fe9e6ecbe5752f49d708b30d17baee19910467c70ba1887e847fa78d5d9d9f5352d074bd9a4bc3667e3997549849b34b564318808546586aa0be7c2095429ad6ad8ce3c2fe6cc6848a2e5bb8cfd33f38e576d383c698db45b18ef0ae3813f5aa5d49602339d62b36b0ddad65e725111ad56b114beb17ba60a50429e40e8aec7df900dabe776e19aa981a055e0af78eaa1392edf365d273aa5feda73837798f6fafa716b702254c058e9a87d139980d82b53ec4e0886c07329d56b4a2a56924f4255666091bce4903b6bdbe98d8924238f1cec30c6655c900a6ac9ec18df87eaa8f9da319b290cdc5c87e1430516eb861ab78516cd0946a2a134a797a7921174ddf003a52beedbc2734a0d425971d5a3fa752c9a0404457528c3e7052462f43248751642790fb1bc3b09eafbdd219a2b40f4151ad15880f2eb6071660910ee61dd6ccf8f569d079ef7d9a6943570c465265266514ab73a56955444bdabd99939c47b2203c6bee9f6c5457134ff5a9fdbc8e3eb19ae2abea3d50aa52978503c910e0d031562b5fc89ddd71065eda48ce0c1017151de6e244d193b87a72f64924c50a95cfcf481558c5ffcefb3991bd2021713abe87dd5374ad43f4744e67b6fdf35de3873eb5e5e9f942700bf7cd3caeeafd1c1f62b2487a84286002f772c56f510cb98965061c82d09f64ce97ce03434b24f8c5a92b351c521a6134a1705c33459f2b90b3234b18d081440caca7c6c0412f44890da1261cbd379290fa220c8179169813d0c88950612f2100d9fc8dea2a34b25736f898543a052ec8e016682b2bb3c4441fa298e0956b2a665b37aed7293463278fa4bede66b73ed59c00366c44f0d3f24b89dbbd7d7108516294acb225a1af7a2bdef36d23ebfce470ed94fc508d03fc4be5a6126976e7feeae0394e1f53f851b69d83ca695b59919ba0751e7b98f4d91489ac66ce00ef714a4535820a3cde189668235a0953f07d344d87677e6ad15df75e0889248bf05a5b7378d0d35e6e2f725570458efd6b551981bab9a7ead8da96d0cbf2129e2ebe0cee006f82e4f9adee377ac7e2be479d06115d72f2f33ab0c7cf773aaaeda1326e3a7edfe884640c19202b7db52636e6b115cbbbe697954da4dbeb29d37bf52a688d65457348d9a479269189f70dcee28dd17b387ac8d8cc0ac7c65e1db8195f194fcfc9d6a4043014b40dc2f4dfe5a5df7c4efbb62a6fb5e67c61e612078b636db95b761497b974338fe02e4abbe15b9891d7d13a7706d60b27f9b61ec29abab78a90490b91deb011d3f5d5c8718d488ff9c65625ec4ceeba8717734803c59ce9a7e7c783a2fe0885872f16bb124bca2fe3d9d2c9bc5d1a8385078faf60664073dd4b44f6bc1b6c40a34845dacedd87df5e3d88b0a390c55ad11e0e220003c930614fc6cabf00f5c179159d86cb18a0b45613c67a18b4c9f5048f3fc6b0b9812ec3317ee42cb1c18d1a43257d9f61ef992437713dcc0ba3c2fe0925bf26312db4eec4b6b903b6f8ffed566f52337dec9c2efcb6512dd13fab96a962295cdc65b19015c75c728d81f73fe319787eedbad0768214690234b85460ccdd4438eb914ca63d902bfab37c570c991f1ea5978586793bd48cacab8a3cbce0415d6bbbbb57257c0205edce3ccfa47b33bb4c8a7bd120b5bcfcd0d6fe53aab38a40f3d7e97f3ed0f08a8814db9379667d2a86d9629c20142bb7579549916044ad88c464ae5edc96fe74783789f877f22b7bac45d72e08d99bd1f9b86752e6b5b1bcc1cdc86818ad5cdca9f44662de9c876a7c929f6aa580cb5fbe98157f6edfe49e763d62e5ead81d0258314a32195e9893b72eedceb62aafe8b68aa81f95a468b16ef9bd6312f40ad0acfb7ef9324497222b7c4baf6fa86ba091de4dc8cbdf690e80f289db9d9e7f9b4bdac076255e8b2070f9e2770e0307ba972355506f798d0619b05bf44e566a98ce0f4dd880dd82047b1f9da717612327c048575843366c9a14cf0013ebbfaf1d665125b1ce45d84f2b4e498dd35df7caddb9d803950299ecd4aca4caa0e98c600000ebb2616da76a2599b765ce39861afa3efa58f4607885b5ea461bf89728c371cbc8d9728e8f686a1ffc4036add0767a4e42b0f22d10ed1666fc61be51e52cb0aaca3a47bc7e2249095dc22f6fd2482997afce7951e48a2f197b47516c036e5dc61e9cae849bf7e9406c46bebca1da5f73b5cf39a80ef8faf7a1ca19fa206c0422ca4b68db7e368ff6d91ba09ba4ae607156501740679726f5acadff35722ba1869fc6de6865352721a7dfef6318984f15cfc40564253cdaf128a6a88de8346b58b06f9495f72c68094a802cbf9337a472d14ce2a59da936a8d48b6ccd1b27deb84744afb289a017016c2f10a211dceea5fcbc5a306f342b91ffd9a29aba6a585eb118e7af7a18da8f7c1b4db5538e95b9554b7f3fb1e055b7e55da35e6481cd769607f1147e1d1c3b70c057cc23d56efc0884b9b4ecfa24267722bd38b2be45b71ee62c26e95d7891371c177a4db503aefe74eed2fd72fa32899b921ffa5b5d042b2934f77c6a6391b59b5b7d245b03a7587fe15b0c605b989f48dcbd301a11e86c2cc16524ba3ed125aaa4b5cb1a256b74b10119974004575ef2c9fd784da3a7d435ec9eaae429c560512dca9531c4b6060da6c206dc72890791b70d6571ca9947e8239ef7dc6ac8c0ded058759ebf14784614fc466625256d5d7437903f33226b039179c7c82581584333d86eac052c81132418c00a92a1dc09cd903d5db6af1c211ae651df2d0e080eddaa54518dadaf219274b594c83584ca71b84e229de392d52801432cfff35ffdbfc78525c925ced93d5eae92ed1d4e5c7f06e98a2694add6ca910417496db34b80b4038f771dbbb4e8c512be091c5cd806a3da4eb6ee615fe1963c230bb19857d51939f49a575d2089ad7c3155aaadae3284419527cb80cb0d71c4768058d8d5f5ad34ab6953985e5ad1533a213a33e3fb8ae17bc4efa6bc6e803ce149611a8d619c46a1e552764d87d029dafda50db1bd3038f3f8e253b49142b9f01cdfd0c54e59e7c5e47f6981913297f2d40c93dad8f1c57ac18a60e0219233d55cff410df819e5f0b18a728343f911eebed12e5779a6031033a4f35f7c8a4ee82b3a80cc6ce6288d72867321863f222cd155b4b19bc5dfc0aa3e1d44b68aa01d9d13b6b08a05eff2946f30747ac6aa79d5d37ecbcbdaee64dd116a7d8cc7ffc693594c5ffe90e2d8302350080739c62fa9484756e53a1e5bee2936a26362ddec4d8537a98d5a3270080b3ae09e937691dbf10e3bb53a9b076b305e4f3408cb996dc56a057b565aaf912f503a80fa6be89cf77a950ea86b79628739c584432fcbcc59574a5e493fe529c264948e6bf23614d3fdacac5bf7a3a6107caa45033b8d6cb341692fe28c3c9a506135109ea21489bc27ad837f73f9ad50ac2be7b6edd5c3fab6388fa30ceae5353c61fab9d2372dbaf10a0b7167889885bf5f21eedd3bb41e225b210ed7c7c739b199218266c07132cb38d9d257f227ba6f96c07e1b8df49234850a11649ed422843140fdf0c6430b712ae71a452215ff72c2ee428fcffb2d16b2a33a87f3905f248e964dd1926770631aef3ced99874c456aee5919f43eb25724013a8bab089e4ac81619f7a622d24fa962db7cd0539be063e2e2bf75853aefce033b5f642c390a9cade39bb8b7bc22e90b64e180433f061bcc8412b4565043fa4a1137e3971d3b228b970138e829315eee3897f5d48b22452bca8ffee8ac2ad2c6e65092fa03300558c23590371a6174ed7077b3071b1c6fa6d515236d61921d5ab82adc4d46ae06fc3af10e10f6deb2c2711ed0da8cf1aae1369a1c99474852a651124cdb0ed3462f4ac9dbe1c1d0e08c5a02cfa91aee43dcdb7383a042f81a92c1973c72903c01c95770f09a876c0c77cf8b25283403a6c373d34cc584196a44cd0bf6ac8782b6bb00314da129849059a64aba9783bea019e535fccce83dcf0018c9601ffb6ecba91185eb49f363f2eae0fb35ea25e20152b73795bad882daae", 0x1000}, {&(0x7f0000001340)="3f830f5b298c5c95490406baa8f1a03d75", 0x11}, {&(0x7f0000001380)="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", 0xd90}], 0x7, 0x4, 0x0) 23:01:04 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}) [ 277.673336][ T4481] sg_write: data in/out 16777180/118 bytes for SCSI command 0x0-- guessing data in; [ 277.673336][ T4481] program syz-executor.2 not setting count and/or reply_len properly [ 277.692265][ T28] audit: type=1800 audit(1664492464.961:5): pid=4483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=1172 res=0 errno=0 23:01:05 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:01:05 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x541, 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f0000001600)='./file0\x00', &(0x7f0000001580)='iso9660\x00', 0x0, 0x0) 23:01:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0x3, 0x0) 23:01:05 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 277.720019][ T4480] EXT4-fs warning (device sda1): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. 23:01:05 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) 23:01:05 executing program 3: mknod$loop(0x0, 0x1e001, 0x0) 23:01:05 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc020660b, 0x0) 23:01:05 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000010}) 23:01:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, 0x0) [ 277.794342][ T4493] ISOFS: Unable to identify CD-ROM format. 23:01:05 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x844c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={@desc={0x1, 0x0, @desc4}}) 23:01:05 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000200)=""/244, 0xf4) 23:01:05 executing program 0: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, 0x0, 0x0) 23:01:05 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x541, 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f0000001600)='./file0\x00', &(0x7f0000001580)='iso9660\x00', 0x0, 0x0) 23:01:05 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000080)) 23:01:05 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x6bc0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 23:01:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c81, 0x0) [ 277.896337][ T28] audit: type=1800 audit(1664492465.181:6): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1169 res=0 errno=0 23:01:05 executing program 0: r0 = epoll_create(0x7) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001240)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20002004}) 23:01:05 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x9002, 0x0) write$dsp(r0, 0x0, 0x0) 23:01:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40046629, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:05 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002480), 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000003dc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 23:01:05 executing program 0: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) [ 277.969934][ T4516] ISOFS: Unable to identify CD-ROM format. [ 277.989770][ T28] audit: type=1800 audit(1664492465.251:7): pid=4517 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=1161 res=0 errno=0 23:01:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x2000c0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 23:01:05 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 23:01:05 executing program 4: r0 = io_uring_setup(0x6a67, &(0x7f0000000000)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:01:05 executing program 1: mknod$loop(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file2\x00', 0x800, 0x0, &(0x7f0000000180)) 23:01:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) faccessat2(r0, &(0x7f0000000040)='\x00', 0x2, 0x1000) 23:01:05 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40806685, 0x0) 23:01:05 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='vfat\x00', 0x8200, 0x0) 23:01:05 executing program 2: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x19, &(0x7f00000037c0), 0x0) 23:01:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10, 0x3}, 0x10) 23:01:05 executing program 4: r0 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) write(r0, 0x0, 0x3a) 23:01:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0x0, 0x0) 23:01:05 executing program 0: syz_io_uring_setup(0x3f7e, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x40000000}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:01:05 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='gfs2\x00', 0x0, 0x0) 23:01:05 executing program 2: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x12, &(0x7f00000037c0), 0x0) 23:01:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 23:01:05 executing program 4: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x16, 0x0, 0x0) 23:01:05 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002480), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 23:01:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') read$ptp(r0, &(0x7f00000000c0)=""/45, 0x2d) 23:01:05 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 23:01:05 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x10000002}) 23:01:05 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x8082, 0x0) [ 278.250226][ T4563] I/O error, dev loop5, sector 128 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 23:01:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x20000000}) 23:01:05 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0x126, 0x0) 23:01:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) [ 278.290692][ T4563] gfs2: error 10 reading superblock 23:01:05 executing program 5: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, 0x0, 0x0) 23:01:05 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1) 23:01:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) 23:01:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netstat\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x47, 0x0) 23:01:05 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfffffffffffffe76) 23:01:05 executing program 1: symlinkat(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', &(0x7f0000001240)=""/26, 0x1a) 23:01:05 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2002, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:01:05 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x167b41, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x4020940d, &(0x7f0000000000)={0x3f}) 23:01:05 executing program 4: unlink(&(0x7f0000001e00)='.\x00') 23:01:05 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)='affs\x00', 0x0, 0x0) 23:01:05 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10, 0x5}, 0x10) 23:01:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10, 0x5, r1}, 0x10) [ 278.438492][ T3671] udevd[3671]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:01:05 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 23:01:05 executing program 1: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:01:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) 23:01:05 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000140)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='nilfs2\x00', 0x0, &(0x7f0000000340)) [ 278.488413][ T4599] affs: No valid root block on device nbd5 23:01:05 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x2, 0x0) 23:01:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 23:01:05 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 23:01:05 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x40d02, 0x0) 23:01:05 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000001100)='k', 0xfffffdef, 0xc5e7) ioctl$EXT4_IOC_MIGRATE(r0, 0x6611) [ 278.545523][ T4611] NILFS (nullb0): couldn't find nilfs on the device 23:01:05 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) 23:01:05 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x8008662c, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') fstat(r0, &(0x7f0000000080)) 23:01:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10, 0x0, r1}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) read$FUSE(r2, &(0x7f0000003780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, r3}, 0x18) 23:01:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:05 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20040, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80086603, &(0x7f0000000040)) 23:01:05 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x6bc0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40286608, &(0x7f0000000000)) 23:01:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x47, 0x0) 23:01:05 executing program 5: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000000c0), 0x8401, 0x0) write$damon_contexts(r0, &(0x7f0000000040)=[{' ', './file0'}, {' ', './file0'}, {' ', './file0'}, {' ', './file0'}], 0x4) 23:01:05 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) 23:01:06 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x100088, 0x2, 0x0, {r0}}, 0x20) [ 278.710069][ T28] audit: type=1800 audit(1664492466.001:8): pid=4639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=1175 res=0 errno=0 [ 278.735556][ T4639] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) [ 278.960678][ T3669] udevd[3669]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:01:06 executing program 2: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 23:01:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') 23:01:06 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x800, &(0x7f0000000100)) 23:01:06 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002007}) 23:01:06 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x4020940d, 0x0) 23:01:06 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 23:01:06 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6612, 0x0) 23:01:06 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, 0x0) 23:01:06 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0xffff7fff}) 23:01:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000003dc0)={{0x1, 0x1, 0x18}, './file0\x00'}) 23:01:06 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/4081, 0xff1) 23:01:06 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20040, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0506617, 0x0) 23:01:06 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x44c0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000080)={@desc={0x1, 0x0, @auto="4251b4a200caf488"}}) 23:01:06 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x3, 0x0) 23:01:06 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001e00)={0x100008, 0x0, 0x0, {r0}}, 0x20) 23:01:06 executing program 2: r0 = epoll_create1(0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r2, 0x0) 23:01:06 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 23:01:06 executing program 0: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:01:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000043c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1, 0x47, 0x0) 23:01:06 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) [ 279.463998][ T28] audit: type=1800 audit(1664492466.751:9): pid=4676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=1170 res=0 errno=0 23:01:06 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) fstat(r0, &(0x7f0000002300)) 23:01:06 executing program 3: mount$overlay(0x0, &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 23:01:06 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, 0x0) 23:01:06 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x125e, 0x0) [ 279.511500][ T10] block nbd5: Attempted send on invalid socket [ 279.517809][ T10] I/O error, dev nbd5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.529247][ T10] block nbd5: Attempted send on invalid socket [ 279.535462][ T10] I/O error, dev nbd5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.549309][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 23:01:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000002240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) 23:01:06 executing program 3: symlinkat(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000003240)='./file0\x00') 23:01:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0xed87, 0x0) 23:01:06 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x2, &(0x7f00000027c0)='/dev/vhost-vsock\x00', &(0x7f0000002800)='./file0\x00', r1) [ 279.567916][ T53] block nbd5: Attempted send on invalid socket [ 279.574493][ T53] I/O error, dev nbd5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.585170][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 279.607757][ T4679] UDF-fs: warning (device nbd5): udf_load_vrs: No anchor found [ 279.641859][ T4679] UDF-fs: Scanning with blocksize 512 failed [ 279.669640][ T10] block nbd5: Attempted send on invalid socket [ 279.675887][ T10] I/O error, dev nbd5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.689520][ T10] block nbd5: Attempted send on invalid socket [ 279.695755][ T10] I/O error, dev nbd5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.721904][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 279.751390][ T53] block nbd5: Attempted send on invalid socket [ 279.758642][ T53] I/O error, dev nbd5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.772736][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 279.782506][ T4679] UDF-fs: warning (device nbd5): udf_load_vrs: No anchor found [ 279.790502][ T4679] UDF-fs: Scanning with blocksize 1024 failed [ 279.797211][ T53] block nbd5: Attempted send on invalid socket [ 279.803611][ T53] I/O error, dev nbd5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.813025][ T10] block nbd5: Attempted send on invalid socket [ 279.819548][ T10] I/O error, dev nbd5, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 279.829161][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 279.838875][ T53] block nbd5: Attempted send on invalid socket [ 279.845070][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 279.856000][ T4679] UDF-fs: warning (device nbd5): udf_load_vrs: No anchor found [ 279.863965][ T4679] UDF-fs: Scanning with blocksize 2048 failed [ 279.871171][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 279.881336][ T4679] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 279.892493][ T4679] UDF-fs: warning (device nbd5): udf_load_vrs: No anchor found 23:01:07 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002480), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000040, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 23:01:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) dup3(r1, r0, 0x0) 23:01:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/228, 0xe4}], 0x1, 0x7d, 0x0) 23:01:07 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x441, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='vfat\x00', 0x0, &(0x7f0000000180)='\xa4{@&\xfe[(/!+%\x00') 23:01:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 23:01:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) [ 279.900488][ T4679] UDF-fs: Scanning with blocksize 4096 failed [ 279.906740][ T4679] UDF-fs: warning (device nbd5): udf_fill_super: No partition found (1) 23:01:07 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') dup3(r0, r1, 0x0) 23:01:07 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$cgroup2(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x8f000, 0x0) 23:01:07 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fcntl$setownex(r0, 0xf, 0x0) 23:01:07 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysv\x00', 0x0, 0x0) [ 279.942506][ T4711] FAT-fs (nullb0): Unrecognized mount option "¤{@&þ[(/!+%" or missing value 23:01:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x401870cb, 0x0) 23:01:07 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 279.995540][ T4716] VFS: unable to find oldfs superblock on device nullb0 23:01:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') fstat(r0, &(0x7f0000000040)) 23:01:07 executing program 3: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x17, 0x0, 0x0) 23:01:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140), 0x0) 23:01:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40081271, 0x0) 23:01:07 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 23:01:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, &(0x7f0000001100)={0x2020}, 0x205b) [ 280.065741][ T4722] ======================================================= [ 280.065741][ T4722] WARNING: The mand mount option has been deprecated and [ 280.065741][ T4722] and is ignored by this kernel. Remove the mand [ 280.065741][ T4722] option from the mount to silence this warning. [ 280.065741][ T4722] ======================================================= 23:01:07 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 23:01:07 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 23:01:07 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1c}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 23:01:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 23:01:07 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 23:01:07 executing program 2: fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004800), 0x657f3e8917e6bcd2, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x7f}, 0x0, 0x0) 23:01:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x541b, 0x0) 23:01:07 executing program 0: r0 = epoll_create(0x6) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 23:01:07 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 23:01:07 executing program 4: open$dir(0x0, 0x532280, 0x0) 23:01:07 executing program 3: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x11, 0x0, 0x0) 23:01:07 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x145240, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x4004662b, &(0x7f0000000000)={0x5}) 23:01:07 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x541b, 0x0) 23:01:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x640c2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffc3) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) creat(0x0, 0x0) 23:01:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$proc_mixer(r0, &(0x7f00000000c0)=""/132, 0x84) 23:01:07 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:01:07 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 23:01:07 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40305829, 0x0) [ 280.332898][ T28] audit: type=1800 audit(1664492467.621:10): pid=4763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=1161 res=0 errno=0 [ 280.435416][ T28] audit: type=1800 audit(1664492467.651:11): pid=4768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1168 res=0 errno=0 23:01:08 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0xc}, 0x0, 0x0, 0x0, 0x0) 23:01:08 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x11, 0x0) 23:01:08 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x14d4c0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000040)={@desc={0x1, 0x0, @desc1}, 0x40, 0x0, '\x00', @a}) 23:01:08 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc028660f, 0x0) 23:01:08 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40040, 0x9fa1460abdcbc8bd) r0 = open(&(0x7f0000000080)='./file0\x00', 0x103602, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0xfdef) 23:01:08 executing program 2: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x8900, 0x0) 23:01:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/160, 0xa0}], 0x1, 0x104d, 0x0) 23:01:08 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 23:01:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1274, 0x0) 23:01:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000780)=""/67, 0x43}], 0x1, 0xed87, 0x0) 23:01:08 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:01:08 executing program 2: r0 = epoll_create1(0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r2, 0x0) 23:01:08 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20040, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6628, 0x0) 23:01:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0xf0004001}) 23:01:08 executing program 2: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x4, 0x0, 0x0) 23:01:08 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x145240, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0506617, &(0x7f0000000000)={0x2}) 23:01:08 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{0xfffffffffffffffe}], 0x1) 23:01:08 executing program 3: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x6a0101, 0x0) 23:01:08 executing program 0: faccessat2(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x3, 0x0) 23:01:08 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000000}) 23:01:08 executing program 4: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, &(0x7f0000000440)=[0xffffffffffffffff], 0x1) 23:01:08 executing program 2: r0 = syz_io_uring_setup(0x31ab, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f00000037c0), 0x0) 23:01:08 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000085420000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00a']) 23:01:08 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x2c601, 0x0) 23:01:08 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:08 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder-control\x00', 0x0, 0x0) 23:01:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000011c0)={0x30}, 0x30) 23:01:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) 23:01:08 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 23:01:08 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000140), 0x1000) 23:01:08 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:01:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x10d502, 0x0) mount$binderfs(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)='R', 0x3e7fff00f1}], 0x1, 0xff0f, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mount$binderfs(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:01:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x3f}, './file0/file0\x00'}) 23:01:08 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 23:01:08 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 23:01:08 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000004240)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101242, 0x0) pselect6(0x15, &(0x7f0000000040), &(0x7f00000000c0)={0x20}, 0x0, 0x0, 0x0) 23:01:08 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000004240)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/56, 0x38) 23:01:08 executing program 2: syz_io_uring_setup(0x6910, &(0x7f0000000300), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 23:01:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 23:01:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) [ 281.475614][ T4848] misc userio: Invalid payload size 23:01:09 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x145240, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 23:01:09 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x0, 0x7, 0x2}) 23:01:09 executing program 4: creat(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x8c9001, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x40000}, 0x20) 23:01:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 23:01:09 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:01:09 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc020660b, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) 23:01:09 executing program 3: mount$bind(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080), 0x20, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c80, 0x0) 23:01:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) dup3(r0, r1, 0x0) 23:01:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 23:01:09 executing program 1: r0 = epoll_create(0x400) r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 23:01:09 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x6001, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {0x0}}, 0xfffffe7c) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa2240, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x145000) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, 0x0) 23:01:09 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, &(0x7f00000000c0)={@desc={0x1, 0x0, @desc4}, 0x10, 0x0, '\x00', @d}) 23:01:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) 23:01:09 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='afs\x00', 0x0, 0x0) 23:01:09 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, 0x0, 0x0, 0xe909c95ba6fd1867) [ 282.218946][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 282.218963][ T28] audit: type=1800 audit(1664492469.511:15): pid=4870 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=1164 res=0 errno=0 23:01:09 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000280)={0xa0}, 0xa0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 23:01:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:01:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000002240)='net/rfcomm\x00') 23:01:09 executing program 4: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000000)='-\x00', &(0x7f0000000040)='\x00', 0x0) 23:01:09 executing program 1: syz_io_uring_setup(0x4003973, &(0x7f0000000100), &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 282.325461][ T4886] kAFS: unparsable volume name 23:01:09 executing program 3: r0 = fsopen(&(0x7f0000000080)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x300, 0x0, 0x0, 0x0) 23:01:09 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000240)="c0", 0x1}], 0x1, 0x0, 0x0) [ 282.672719][ T28] audit: type=1804 audit(1664492469.961:16): pid=4897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2614689743/syzkaller.lcco2U/77/file1" dev="sda1" ino=1158 res=1 errno=0 23:01:10 executing program 5: mount(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) 23:01:10 executing program 4: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) 23:01:10 executing program 0: r0 = epoll_create(0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:01:10 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc020660b, &(0x7f0000000080)) 23:01:10 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 23:01:10 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:01:10 executing program 4: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc0506617, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) 23:01:10 executing program 0: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x18, 0x0, 0x0) 23:01:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:10 executing program 2: r0 = epoll_create(0x400) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 23:01:10 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x1910c2, 0x0) 23:01:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x44c0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 23:01:10 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 23:01:10 executing program 2: r0 = epoll_create(0x802) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002016}) 23:01:10 executing program 4: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x6934, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_io_uring_complete(r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 23:01:10 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100002}, 0x20) 23:01:10 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x2, 0x0) 23:01:10 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1c}) [ 282.957004][ T28] audit: type=1800 audit(1664492470.241:17): pid=4929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=1179 res=0 errno=0 23:01:10 executing program 3: r0 = io_uring_setup(0x76fb, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_FILES(r0, 0x7, 0x0, 0x0) 23:01:10 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000002380)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x4, 0x0) 23:01:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fdatasync(r0) 23:01:10 executing program 0: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:01:10 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x145240, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40806685, &(0x7f0000000000)) 23:01:10 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000004240)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) lseek(r0, 0x7, 0x0) 23:01:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x44c0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 23:01:10 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x6bc2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000140)=0x2) 23:01:10 executing program 1: r0 = epoll_create(0x6) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 23:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:10 executing program 5: creat(&(0x7f00000023c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000002300)='./file0\x00', 0x0, 0x40008, 0x0) 23:01:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xa003, 0x0) flock(r0, 0x2) 23:01:10 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x2200) [ 283.145775][ T28] audit: type=1800 audit(1664492470.431:18): pid=4957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1173 res=0 errno=0 23:01:10 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000380), 0x1, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000004c0)={0x80000000, &(0x7f00000003c0), &(0x7f0000000400)}) 23:01:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000000}) 23:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 23:01:10 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 283.146485][ T4957] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 283.212886][ T28] audit: type=1800 audit(1664492470.461:19): pid=4961 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=1153 res=0 errno=0 23:01:10 executing program 1: r0 = syz_io_uring_setup(0x4388, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f00000011c0)=[{0x0}, {&(0x7f0000000040)}], 0x2) [ 283.283852][ T28] audit: type=1800 audit(1664492470.471:20): pid=4960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=1158 res=0 errno=0 23:01:10 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000800)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 23:01:10 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0xb, 0x0) 23:01:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='\x00') 23:01:10 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, 0x0, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 23:01:10 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018", @ANYRES32]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:01:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)) 23:01:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x8c0}, 0x4004084) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:01:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) write(r0, &(0x7f0000000000)='\"', 0x1) 23:01:10 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 23:01:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x9}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x7}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000095}, 0x20000000) r3 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x890b, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x1000) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r3) 23:01:10 executing program 0: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="02c9"], 0x15) 23:01:10 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018", @ANYRES32]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:01:11 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000029559220fa0ae803ddf00000000109021b00010000000009040000017c8e4700090581"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 23:01:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x4db0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x0, 0x0, 0x0) [ 283.648933][ T3665] Bluetooth: Frame is too long (len 16, expected len 4) [ 283.763595][ T5014] ================================================================== [ 283.771679][ T5014] BUG: KASAN: use-after-free in io_sendrecv_fail+0x3b0/0x3e0 [ 283.779167][ T5014] Write of size 8 at addr ffff8880264ad880 by task syz-executor.4/5014 [ 283.787424][ T5014] [ 283.789759][ T5014] CPU: 0 PID: 5014 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220923-syzkaller #0 [ 283.799553][ T5014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 283.809600][ T5014] Call Trace: [ 283.812865][ T5014] [ 283.815785][ T5014] dump_stack_lvl+0xcd/0x134 [ 283.820437][ T5014] print_report+0x15e/0x45d [ 283.824954][ T5014] ? __phys_addr+0xc4/0x140 [ 283.829447][ T5014] ? io_sendrecv_fail+0x3b0/0x3e0 [ 283.834460][ T5014] kasan_report+0xbb/0x1f0 [ 283.838873][ T5014] ? io_sendrecv_fail+0x3b0/0x3e0 [ 283.843888][ T5014] io_sendrecv_fail+0x3b0/0x3e0 [ 283.848728][ T5014] ? io_sendmsg_zc+0xb00/0xb00 [ 283.853502][ T5014] io_req_complete_failed+0x155/0x1b0 [ 283.858868][ T5014] io_queue_sqe_fallback.cold+0x29f/0x788 [ 283.864608][ T5014] io_submit_sqes+0x1180/0x1df0 [ 283.869537][ T5014] __do_sys_io_uring_enter+0xac6/0x2410 [ 283.875077][ T5014] ? lock_release+0x5cb/0x810 [ 283.879741][ T5014] ? __ct_user_exit+0xff/0x150 [ 283.884531][ T5014] ? io_submit_sqes+0x1df0/0x1df0 [ 283.889560][ T5014] ? lock_downgrade+0x6e0/0x6e0 [ 283.894415][ T5014] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 283.900311][ T5014] ? vtime_user_exit+0x218/0x6c0 [ 283.905249][ T5014] ? syscall_enter_from_user_mode+0x22/0xb0 [ 283.911133][ T5014] ? trace_hardirqs_on+0x2d/0x160 [ 283.916156][ T5014] do_syscall_64+0x35/0xb0 [ 283.920564][ T5014] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 283.926504][ T5014] RIP: 0033:0x7fbab6e8a5a9 [ 283.930906][ T5014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 283.950505][ T5014] RSP: 002b:00007fbab65ff168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 283.958906][ T5014] RAX: ffffffffffffffda RBX: 00007fbab6fabf80 RCX: 00007fbab6e8a5a9 [ 283.966866][ T5014] RDX: 0000000000000000 RSI: 00000000000002fe RDI: 0000000000000004 [ 283.974826][ T5014] RBP: 00007fbab6ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 283.982784][ T5014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 283.990740][ T5014] R13: 00007fff35d8742f R14: 00007fbab65ff300 R15: 0000000000022000 [ 283.998703][ T5014] [ 284.001708][ T5014] [ 284.004016][ T5014] Allocated by task 5014: [ 284.008330][ T5014] kasan_save_stack+0x1e/0x40 [ 284.013007][ T5014] kasan_set_track+0x21/0x30 [ 284.017589][ T5014] __kasan_kmalloc+0xa1/0xb0 [ 284.022169][ T5014] __kmalloc+0x54/0xc0 [ 284.026226][ T5014] io_alloc_async_data+0x9b/0x160 [ 284.031240][ T5014] io_sendmsg_prep_async+0x19b/0x3c0 [ 284.036510][ T5014] io_req_prep_async+0x1d9/0x300 [ 284.041435][ T5014] io_queue_sqe_fallback.cold+0x281/0x788 [ 284.047149][ T5014] io_submit_sqes+0x1180/0x1df0 [ 284.051990][ T5014] __do_sys_io_uring_enter+0xac6/0x2410 [ 284.057536][ T5014] do_syscall_64+0x35/0xb0 [ 284.061938][ T5014] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 284.067824][ T5014] [ 284.070151][ T5014] Freed by task 5014: [ 284.074115][ T5014] kasan_save_stack+0x1e/0x40 [ 284.078786][ T5014] kasan_set_track+0x21/0x30 [ 284.083370][ T5014] kasan_save_free_info+0x2a/0x40 [ 284.088389][ T5014] ____kasan_slab_free+0x160/0x1c0 [ 284.093491][ T5014] slab_free_freelist_hook+0x8b/0x1c0 [ 284.098852][ T5014] __kmem_cache_free+0xab/0x3b0 [ 284.103694][ T5014] io_sendrecv_fail+0x2a4/0x3e0 [ 284.108531][ T5014] io_req_complete_failed+0x155/0x1b0 [ 284.113893][ T5014] io_queue_sqe_fallback.cold+0x29f/0x788 [ 284.119603][ T5014] io_submit_sqes+0x1180/0x1df0 [ 284.124447][ T5014] __do_sys_io_uring_enter+0xac6/0x2410 [ 284.129982][ T5014] do_syscall_64+0x35/0xb0 [ 284.134396][ T5014] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 284.140282][ T5014] [ 284.142606][ T5014] The buggy address belongs to the object at ffff8880264ad800 [ 284.142606][ T5014] which belongs to the cache kmalloc-512 of size 512 [ 284.156641][ T5014] The buggy address is located 128 bytes inside of [ 284.156641][ T5014] 512-byte region [ffff8880264ad800, ffff8880264ada00) [ 284.169896][ T5014] [ 284.172221][ T5014] The buggy address belongs to the physical page: [ 284.178611][ T5014] page:ffffea0000992b00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xdead000000000100 pfn:0x264ac [ 284.190046][ T5014] head:ffffea0000992b00 order:2 compound_mapcount:0 compound_pincount:0 [ 284.198357][ T5014] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 284.206341][ T5014] raw: 00fff00000010200 ffff888011841c80 dead000080100010 0000000000000000 [ 284.214914][ T5014] raw: dead000000000100 dead000000000122 00000001ffffffff 0000000000000000 [ 284.223477][ T5014] page dumped because: kasan: bad access detected [ 284.229870][ T5014] page_owner tracks the page as allocated [ 284.235583][ T5014] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 22, tgid 22 (ksoftirqd/1), ts 136858615959, free_ts 135470705891 [ 284.256321][ T5014] get_page_from_freelist+0x1092/0x2d20 [ 284.261941][ T5014] __alloc_pages+0x1c7/0x5a0 [ 284.266516][ T5014] alloc_pages+0x1a6/0x270 [ 284.270929][ T5014] allocate_slab+0x213/0x300 [ 284.275515][ T5014] ___slab_alloc+0xac1/0x1430 [ 284.280198][ T5014] __slab_alloc.constprop.0+0x4d/0xa0 [ 284.285563][ T5014] __kmem_cache_alloc_node+0x18a/0x3d0 [ 284.291012][ T5014] __kmalloc_node_track_caller+0x45/0xc0 [ 284.296632][ T5014] __alloc_skb+0xd9/0x2f0 [ 284.300971][ T5014] __napi_alloc_skb+0x93/0x340 [ 284.305809][ T5014] page_to_skb+0x17d/0xc80 [ 284.310281][ T5014] receive_buf+0xe0a/0x5560 [ 284.314778][ T5014] virtnet_poll+0x708/0x1310 [ 284.319366][ T5014] __napi_poll+0xb8/0x770 [ 284.323700][ T5014] net_rx_action+0x9fc/0xde0 [ 284.328279][ T5014] __do_softirq+0x1f7/0xad8 [ 284.332786][ T5014] page last free stack trace: [ 284.337457][ T5014] free_pcp_prepare+0x65c/0xd90 [ 284.342332][ T5014] free_unref_page+0x19/0x4d0 [ 284.347022][ T5014] __unfreeze_partials+0x17c/0x1a0 [ 284.352150][ T5014] qlist_free_all+0x6a/0x170 [ 284.356730][ T5014] kasan_quarantine_reduce+0x180/0x200 [ 284.362179][ T5014] __kasan_slab_alloc+0x62/0x80 [ 284.367028][ T5014] kmem_cache_alloc_node+0x2ff/0x400 [ 284.372319][ T5014] __alloc_skb+0x210/0x2f0 [ 284.376730][ T5014] tcp_stream_alloc_skb+0x38/0x580 [ 284.381885][ T5014] tcp_sendmsg_locked+0xc36/0x2f90 [ 284.386987][ T5014] tcp_sendmsg+0x2b/0x40 [ 284.391219][ T5014] inet_sendmsg+0x99/0xe0 [ 284.395556][ T5014] sock_sendmsg+0xcf/0x120 [ 284.400007][ T5014] sock_write_iter+0x291/0x3d0 [ 284.404781][ T5014] vfs_write+0x9e9/0xdd0 [ 284.409054][ T5014] ksys_write+0x1e8/0x250 [ 284.413401][ T5014] [ 284.415729][ T5014] Memory state around the buggy address: [ 284.421357][ T5014] ffff8880264ad780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 284.429414][ T5014] ffff8880264ad800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 284.437484][ T5014] >ffff8880264ad880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 284.445592][ T5014] ^ [ 284.449668][ T5014] ffff8880264ad900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 284.457733][ T5014] ffff8880264ad980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 284.465774][ T5014] ================================================================== [ 284.476115][ T5014] Kernel panic - not syncing: panic_on_warn set ... [ 284.482729][ T5014] CPU: 1 PID: 5014 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220923-syzkaller #0 [ 284.492520][ T5014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 284.502564][ T5014] Call Trace: [ 284.505833][ T5014] [ 284.508753][ T5014] dump_stack_lvl+0xcd/0x134 [ 284.513344][ T5014] panic+0x2c8/0x622 [ 284.517249][ T5014] ? panic_print_sys_info.part.0+0x110/0x110 [ 284.523233][ T5014] ? preempt_schedule_common+0x59/0xc0 [ 284.528732][ T5014] ? preempt_schedule_thunk+0x16/0x18 [ 284.534150][ T5014] end_report.part.0+0x3f/0x7c [ 284.538935][ T5014] ? io_sendrecv_fail+0x3b0/0x3e0 [ 284.543974][ T5014] kasan_report.cold+0xa/0xf [ 284.548578][ T5014] ? io_sendrecv_fail+0x3b0/0x3e0 [ 284.553613][ T5014] io_sendrecv_fail+0x3b0/0x3e0 [ 284.558472][ T5014] ? io_sendmsg_zc+0xb00/0xb00 [ 284.563248][ T5014] io_req_complete_failed+0x155/0x1b0 [ 284.568639][ T5014] io_queue_sqe_fallback.cold+0x29f/0x788 [ 284.574810][ T5014] io_submit_sqes+0x1180/0x1df0 [ 284.579682][ T5014] __do_sys_io_uring_enter+0xac6/0x2410 [ 284.585245][ T5014] ? lock_release+0x5cb/0x810 [ 284.589971][ T5014] ? __ct_user_exit+0xff/0x150 [ 284.594760][ T5014] ? io_submit_sqes+0x1df0/0x1df0 [ 284.599811][ T5014] ? lock_downgrade+0x6e0/0x6e0 [ 284.604679][ T5014] ? restore_fpregs_from_fpstate+0xbd/0x1c0 [ 284.610593][ T5014] ? vtime_user_exit+0x218/0x6c0 [ 284.615549][ T5014] ? syscall_enter_from_user_mode+0x22/0xb0 [ 284.621453][ T5014] ? trace_hardirqs_on+0x2d/0x160 [ 284.626492][ T5014] do_syscall_64+0x35/0xb0 [ 284.631000][ T5014] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 284.636913][ T5014] RIP: 0033:0x7fbab6e8a5a9 [ 284.641329][ T5014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 284.660939][ T5014] RSP: 002b:00007fbab65ff168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 284.669359][ T5014] RAX: ffffffffffffffda RBX: 00007fbab6fabf80 RCX: 00007fbab6e8a5a9 [ 284.677341][ T5014] RDX: 0000000000000000 RSI: 00000000000002fe RDI: 0000000000000004 [ 284.685320][ T5014] RBP: 00007fbab6ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 284.693290][ T5014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.701270][ T5014] R13: 00007fff35d8742f R14: 00007fbab65ff300 R15: 0000000000022000 [ 284.709251][ T5014] [ 284.712440][ T5014] Kernel Offset: disabled [ 284.716787][ T5014] Rebooting in 86400 seconds..