Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. [ 95.144228][ T26] cfg80211: failed to load regulatory.db 2022/01/25 13:41:01 fuzzer started 2022/01/25 13:41:02 dialing manager at 10.128.0.169:33231 [ 101.854095][ T3483] cgroup: Unknown subsys name 'net' [ 102.015569][ T3483] cgroup: Unknown subsys name 'rlimit' 2022/01/25 13:41:03 syscalls: 3619 2022/01/25 13:41:03 code coverage: enabled 2022/01/25 13:41:03 comparison tracing: enabled 2022/01/25 13:41:03 extra coverage: enabled 2022/01/25 13:41:03 delay kcov mmap: mmap returned an invalid pointer 2022/01/25 13:41:03 setuid sandbox: enabled 2022/01/25 13:41:03 namespace sandbox: enabled 2022/01/25 13:41:03 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/25 13:41:03 fault injection: enabled 2022/01/25 13:41:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/25 13:41:03 net packet injection: enabled 2022/01/25 13:41:03 net device setup: enabled 2022/01/25 13:41:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/25 13:41:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/25 13:41:03 USB emulation: enabled 2022/01/25 13:41:03 hci packet injection: enabled 2022/01/25 13:41:03 wifi device emulation: enabled 2022/01/25 13:41:03 802.15.4 emulation: enabled 2022/01/25 13:41:03 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/25 13:41:03 fetching corpus: 50, signal 17896/21747 (executing program) 2022/01/25 13:41:03 fetching corpus: 100, signal 25242/30949 (executing program) 2022/01/25 13:41:03 fetching corpus: 150, signal 38891/46313 (executing program) 2022/01/25 13:41:03 fetching corpus: 200, signal 44133/53292 (executing program) 2022/01/25 13:41:03 fetching corpus: 250, signal 50122/61008 (executing program) 2022/01/25 13:41:03 fetching corpus: 300, signal 56308/68866 (executing program) 2022/01/25 13:41:03 fetching corpus: 350, signal 60702/74907 (executing program) 2022/01/25 13:41:03 fetching corpus: 400, signal 65353/81144 (executing program) 2022/01/25 13:41:03 fetching corpus: 450, signal 69807/87142 (executing program) 2022/01/25 13:41:03 fetching corpus: 500, signal 72961/91919 (executing program) 2022/01/25 13:41:03 fetching corpus: 550, signal 77056/97551 (executing program) 2022/01/25 13:41:04 fetching corpus: 600, signal 79396/101500 (executing program) 2022/01/25 13:41:04 fetching corpus: 650, signal 82974/106630 (executing program) 2022/01/25 13:41:04 fetching corpus: 700, signal 85611/110815 (executing program) 2022/01/25 13:41:04 fetching corpus: 750, signal 88451/115177 (executing program) 2022/01/25 13:41:04 fetching corpus: 800, signal 91398/119578 (executing program) 2022/01/25 13:41:04 fetching corpus: 850, signal 93735/123426 (executing program) 2022/01/25 13:41:04 fetching corpus: 900, signal 96182/127309 (executing program) 2022/01/25 13:41:04 fetching corpus: 950, signal 98351/130962 (executing program) 2022/01/25 13:41:04 fetching corpus: 1000, signal 100966/134979 (executing program) 2022/01/25 13:41:04 fetching corpus: 1050, signal 102928/138394 (executing program) 2022/01/25 13:41:04 fetching corpus: 1100, signal 106146/142945 (executing program) 2022/01/25 13:41:04 fetching corpus: 1150, signal 107425/145731 (executing program) 2022/01/25 13:41:04 fetching corpus: 1200, signal 109688/149331 (executing program) 2022/01/25 13:41:04 fetching corpus: 1250, signal 110983/152081 (executing program) 2022/01/25 13:41:04 fetching corpus: 1300, signal 112261/154783 (executing program) 2022/01/25 13:41:05 fetching corpus: 1350, signal 114610/158462 (executing program) 2022/01/25 13:41:05 fetching corpus: 1400, signal 116044/161331 (executing program) 2022/01/25 13:41:05 fetching corpus: 1450, signal 118399/165003 (executing program) 2022/01/25 13:41:05 fetching corpus: 1500, signal 120061/168034 (executing program) 2022/01/25 13:41:05 fetching corpus: 1550, signal 122029/171348 (executing program) 2022/01/25 13:41:05 fetching corpus: 1600, signal 123314/173985 (executing program) 2022/01/25 13:41:05 fetching corpus: 1650, signal 124941/176930 (executing program) 2022/01/25 13:41:05 fetching corpus: 1700, signal 125752/179164 (executing program) 2022/01/25 13:41:05 fetching corpus: 1750, signal 127106/181885 (executing program) 2022/01/25 13:41:05 fetching corpus: 1800, signal 128588/184720 (executing program) 2022/01/25 13:41:05 fetching corpus: 1850, signal 129964/187363 (executing program) 2022/01/25 13:41:05 fetching corpus: 1900, signal 131841/190492 (executing program) 2022/01/25 13:41:05 fetching corpus: 1950, signal 133369/193332 (executing program) 2022/01/25 13:41:05 fetching corpus: 2000, signal 134510/195735 (executing program) 2022/01/25 13:41:05 fetching corpus: 2050, signal 135870/198366 (executing program) 2022/01/25 13:41:05 fetching corpus: 2100, signal 137635/201333 (executing program) 2022/01/25 13:41:05 fetching corpus: 2150, signal 139252/204157 (executing program) 2022/01/25 13:41:06 fetching corpus: 2200, signal 140903/207033 (executing program) 2022/01/25 13:41:06 fetching corpus: 2250, signal 142118/209528 (executing program) 2022/01/25 13:41:06 fetching corpus: 2300, signal 143844/212405 (executing program) 2022/01/25 13:41:06 fetching corpus: 2350, signal 144850/214670 (executing program) 2022/01/25 13:41:06 fetching corpus: 2400, signal 146182/217220 (executing program) 2022/01/25 13:41:06 fetching corpus: 2450, signal 147401/219693 (executing program) 2022/01/25 13:41:06 fetching corpus: 2500, signal 148635/222163 (executing program) 2022/01/25 13:41:06 fetching corpus: 2550, signal 149537/224297 (executing program) 2022/01/25 13:41:06 fetching corpus: 2600, signal 150409/226450 (executing program) 2022/01/25 13:41:06 fetching corpus: 2650, signal 151271/228541 (executing program) 2022/01/25 13:41:06 fetching corpus: 2700, signal 152321/230807 (executing program) 2022/01/25 13:41:06 fetching corpus: 2750, signal 153432/233138 (executing program) 2022/01/25 13:41:06 fetching corpus: 2800, signal 154839/235639 (executing program) 2022/01/25 13:41:06 fetching corpus: 2850, signal 155576/237618 (executing program) 2022/01/25 13:41:06 fetching corpus: 2900, signal 156933/240071 (executing program) 2022/01/25 13:41:06 fetching corpus: 2950, signal 158028/242320 (executing program) 2022/01/25 13:41:07 fetching corpus: 3000, signal 158957/244475 (executing program) 2022/01/25 13:41:07 fetching corpus: 3050, signal 159992/246679 (executing program) 2022/01/25 13:41:07 fetching corpus: 3100, signal 160700/248605 (executing program) 2022/01/25 13:41:07 fetching corpus: 3150, signal 161636/250726 (executing program) 2022/01/25 13:41:07 fetching corpus: 3200, signal 162495/252733 (executing program) 2022/01/25 13:41:07 fetching corpus: 3250, signal 163396/254797 (executing program) 2022/01/25 13:41:07 fetching corpus: 3300, signal 164128/256752 (executing program) 2022/01/25 13:41:07 fetching corpus: 3350, signal 164775/258609 (executing program) 2022/01/25 13:41:07 fetching corpus: 3400, signal 165557/260566 (executing program) 2022/01/25 13:41:07 fetching corpus: 3450, signal 166671/262756 (executing program) 2022/01/25 13:41:07 fetching corpus: 3500, signal 167720/264912 (executing program) 2022/01/25 13:41:07 fetching corpus: 3550, signal 168654/266975 (executing program) 2022/01/25 13:41:07 fetching corpus: 3600, signal 169735/269098 (executing program) 2022/01/25 13:41:07 fetching corpus: 3650, signal 170513/270984 (executing program) 2022/01/25 13:41:07 fetching corpus: 3700, signal 171223/272842 (executing program) 2022/01/25 13:41:07 fetching corpus: 3750, signal 172326/274994 (executing program) 2022/01/25 13:41:07 fetching corpus: 3800, signal 173195/276976 (executing program) 2022/01/25 13:41:08 fetching corpus: 3850, signal 173915/278859 (executing program) 2022/01/25 13:41:08 fetching corpus: 3900, signal 174622/280718 (executing program) 2022/01/25 13:41:08 fetching corpus: 3950, signal 175354/282560 (executing program) 2022/01/25 13:41:08 fetching corpus: 4000, signal 176224/284518 (executing program) 2022/01/25 13:41:08 fetching corpus: 4050, signal 176914/286331 (executing program) 2022/01/25 13:41:08 fetching corpus: 4100, signal 177540/288100 (executing program) 2022/01/25 13:41:08 fetching corpus: 4150, signal 178185/289877 (executing program) 2022/01/25 13:41:08 fetching corpus: 4200, signal 179231/291943 (executing program) 2022/01/25 13:41:08 fetching corpus: 4250, signal 180126/293848 (executing program) 2022/01/25 13:41:08 fetching corpus: 4300, signal 181694/296234 (executing program) 2022/01/25 13:41:08 fetching corpus: 4350, signal 182512/298099 (executing program) 2022/01/25 13:41:08 fetching corpus: 4400, signal 183578/300091 (executing program) 2022/01/25 13:41:08 fetching corpus: 4450, signal 183967/301653 (executing program) 2022/01/25 13:41:08 fetching corpus: 4500, signal 184882/303585 (executing program) 2022/01/25 13:41:08 fetching corpus: 4550, signal 185739/305394 (executing program) 2022/01/25 13:41:08 fetching corpus: 4600, signal 186602/307271 (executing program) 2022/01/25 13:41:08 fetching corpus: 4650, signal 187632/309293 (executing program) 2022/01/25 13:41:09 fetching corpus: 4700, signal 188416/311078 (executing program) 2022/01/25 13:41:09 fetching corpus: 4750, signal 189127/312837 (executing program) 2022/01/25 13:41:09 fetching corpus: 4800, signal 189624/314443 (executing program) 2022/01/25 13:41:09 fetching corpus: 4850, signal 190498/316305 (executing program) 2022/01/25 13:41:09 fetching corpus: 4900, signal 191310/318100 (executing program) 2022/01/25 13:41:09 fetching corpus: 4950, signal 192194/319979 (executing program) 2022/01/25 13:41:09 fetching corpus: 5000, signal 192893/321668 (executing program) 2022/01/25 13:41:09 fetching corpus: 5050, signal 193757/323493 (executing program) 2022/01/25 13:41:09 fetching corpus: 5100, signal 194327/325148 (executing program) 2022/01/25 13:41:09 fetching corpus: 5150, signal 195045/326852 (executing program) 2022/01/25 13:41:09 fetching corpus: 5200, signal 195993/328681 (executing program) 2022/01/25 13:41:09 fetching corpus: 5250, signal 196788/330441 (executing program) 2022/01/25 13:41:09 fetching corpus: 5300, signal 198772/332912 (executing program) 2022/01/25 13:41:09 fetching corpus: 5350, signal 199789/334771 (executing program) 2022/01/25 13:41:09 fetching corpus: 5400, signal 200750/336633 (executing program) 2022/01/25 13:41:09 fetching corpus: 5450, signal 201279/338156 (executing program) 2022/01/25 13:41:10 fetching corpus: 5500, signal 202554/340115 (executing program) 2022/01/25 13:41:10 fetching corpus: 5550, signal 203135/341679 (executing program) 2022/01/25 13:41:10 fetching corpus: 5600, signal 203907/343361 (executing program) 2022/01/25 13:41:10 fetching corpus: 5650, signal 204567/345000 (executing program) 2022/01/25 13:41:10 fetching corpus: 5700, signal 205094/346574 (executing program) 2022/01/25 13:41:10 fetching corpus: 5750, signal 205945/348281 (executing program) 2022/01/25 13:41:10 fetching corpus: 5800, signal 208119/350654 (executing program) 2022/01/25 13:41:10 fetching corpus: 5850, signal 208817/352298 (executing program) 2022/01/25 13:41:10 fetching corpus: 5900, signal 209617/353941 (executing program) 2022/01/25 13:41:10 fetching corpus: 5950, signal 210389/355629 (executing program) 2022/01/25 13:41:10 fetching corpus: 6000, signal 211082/357205 (executing program) 2022/01/25 13:41:10 fetching corpus: 6050, signal 211855/358829 (executing program) 2022/01/25 13:41:10 fetching corpus: 6100, signal 212458/360365 (executing program) 2022/01/25 13:41:10 fetching corpus: 6150, signal 213021/361832 (executing program) 2022/01/25 13:41:10 fetching corpus: 6200, signal 213622/363376 (executing program) 2022/01/25 13:41:10 fetching corpus: 6250, signal 214420/365016 (executing program) 2022/01/25 13:41:10 fetching corpus: 6300, signal 214906/366483 (executing program) 2022/01/25 13:41:11 fetching corpus: 6350, signal 215732/368097 (executing program) 2022/01/25 13:41:11 fetching corpus: 6400, signal 216541/369752 (executing program) 2022/01/25 13:41:11 fetching corpus: 6450, signal 217567/371462 (executing program) 2022/01/25 13:41:11 fetching corpus: 6500, signal 218169/372973 (executing program) 2022/01/25 13:41:11 fetching corpus: 6550, signal 218797/374487 (executing program) 2022/01/25 13:41:11 fetching corpus: 6600, signal 219488/375988 (executing program) 2022/01/25 13:41:11 fetching corpus: 6650, signal 220312/377591 (executing program) 2022/01/25 13:41:11 fetching corpus: 6700, signal 221206/379158 (executing program) 2022/01/25 13:41:11 fetching corpus: 6750, signal 221705/380590 (executing program) 2022/01/25 13:41:11 fetching corpus: 6800, signal 223152/382468 (executing program) 2022/01/25 13:41:11 fetching corpus: 6850, signal 223650/383908 (executing program) 2022/01/25 13:41:11 fetching corpus: 6900, signal 224193/385283 (executing program) 2022/01/25 13:41:12 fetching corpus: 6950, signal 224864/386709 (executing program) 2022/01/25 13:41:12 fetching corpus: 7000, signal 225392/388099 (executing program) 2022/01/25 13:41:12 fetching corpus: 7050, signal 225969/389523 (executing program) 2022/01/25 13:41:12 fetching corpus: 7100, signal 226866/391127 (executing program) 2022/01/25 13:41:12 fetching corpus: 7150, signal 227275/392528 (executing program) 2022/01/25 13:41:12 fetching corpus: 7200, signal 228106/394067 (executing program) 2022/01/25 13:41:12 fetching corpus: 7250, signal 228553/395412 (executing program) 2022/01/25 13:41:12 fetching corpus: 7300, signal 229058/396821 (executing program) 2022/01/25 13:41:12 fetching corpus: 7350, signal 229697/398248 (executing program) 2022/01/25 13:41:12 fetching corpus: 7400, signal 230321/399658 (executing program) 2022/01/25 13:41:12 fetching corpus: 7450, signal 230899/401017 (executing program) 2022/01/25 13:41:12 fetching corpus: 7500, signal 231347/402299 (executing program) 2022/01/25 13:41:12 fetching corpus: 7550, signal 232016/403687 (executing program) 2022/01/25 13:41:12 fetching corpus: 7600, signal 232457/405011 (executing program) 2022/01/25 13:41:12 fetching corpus: 7650, signal 233340/406496 (executing program) 2022/01/25 13:41:12 fetching corpus: 7700, signal 233772/407809 (executing program) 2022/01/25 13:41:12 fetching corpus: 7750, signal 234424/409198 (executing program) 2022/01/25 13:41:13 fetching corpus: 7800, signal 234880/410519 (executing program) 2022/01/25 13:41:13 fetching corpus: 7850, signal 235367/411812 (executing program) 2022/01/25 13:41:13 fetching corpus: 7900, signal 236033/413178 (executing program) 2022/01/25 13:41:13 fetching corpus: 7950, signal 236649/414582 (executing program) 2022/01/25 13:41:13 fetching corpus: 8000, signal 237616/416084 (executing program) 2022/01/25 13:41:13 fetching corpus: 8050, signal 238139/417417 (executing program) 2022/01/25 13:41:13 fetching corpus: 8100, signal 238701/418784 (executing program) 2022/01/25 13:41:13 fetching corpus: 8150, signal 239163/420077 (executing program) 2022/01/25 13:41:13 fetching corpus: 8200, signal 239589/421390 (executing program) 2022/01/25 13:41:13 fetching corpus: 8250, signal 240144/422737 (executing program) 2022/01/25 13:41:13 fetching corpus: 8300, signal 241218/424249 (executing program) 2022/01/25 13:41:13 fetching corpus: 8350, signal 241561/425485 (executing program) 2022/01/25 13:41:13 fetching corpus: 8400, signal 242140/426788 (executing program) 2022/01/25 13:41:13 fetching corpus: 8450, signal 242664/428078 (executing program) 2022/01/25 13:41:13 fetching corpus: 8500, signal 243160/429291 (executing program) 2022/01/25 13:41:13 fetching corpus: 8550, signal 244640/430902 (executing program) 2022/01/25 13:41:14 fetching corpus: 8600, signal 245229/432207 (executing program) 2022/01/25 13:41:14 fetching corpus: 8650, signal 246099/433622 (executing program) 2022/01/25 13:41:14 fetching corpus: 8700, signal 247624/435158 (executing program) 2022/01/25 13:41:14 fetching corpus: 8750, signal 248118/436395 (executing program) 2022/01/25 13:41:14 fetching corpus: 8800, signal 248600/437649 (executing program) 2022/01/25 13:41:14 fetching corpus: 8850, signal 249146/438884 (executing program) 2022/01/25 13:41:15 fetching corpus: 8900, signal 249638/440113 (executing program) 2022/01/25 13:41:15 fetching corpus: 8950, signal 250155/441344 (executing program) 2022/01/25 13:41:15 fetching corpus: 9000, signal 250502/442509 (executing program) 2022/01/25 13:41:15 fetching corpus: 9050, signal 250940/443735 (executing program) 2022/01/25 13:41:15 fetching corpus: 9100, signal 251568/444981 (executing program) 2022/01/25 13:41:15 fetching corpus: 9150, signal 252209/446251 (executing program) 2022/01/25 13:41:15 fetching corpus: 9200, signal 252559/447399 (executing program) 2022/01/25 13:41:15 fetching corpus: 9250, signal 253122/448666 (executing program) 2022/01/25 13:41:15 fetching corpus: 9300, signal 253499/449794 (executing program) 2022/01/25 13:41:15 fetching corpus: 9350, signal 253981/450974 (executing program) 2022/01/25 13:41:15 fetching corpus: 9400, signal 254473/452151 (executing program) 2022/01/25 13:41:15 fetching corpus: 9450, signal 254856/453292 (executing program) 2022/01/25 13:41:15 fetching corpus: 9500, signal 255447/454473 (executing program) 2022/01/25 13:41:15 fetching corpus: 9550, signal 255867/455665 (executing program) 2022/01/25 13:41:15 fetching corpus: 9600, signal 256306/456866 (executing program) 2022/01/25 13:41:15 fetching corpus: 9650, signal 256690/458023 (executing program) 2022/01/25 13:41:15 fetching corpus: 9700, signal 257425/459220 (executing program) 2022/01/25 13:41:16 fetching corpus: 9750, signal 257980/460407 (executing program) 2022/01/25 13:41:16 fetching corpus: 9800, signal 258504/461583 (executing program) 2022/01/25 13:41:16 fetching corpus: 9850, signal 259094/462738 (executing program) 2022/01/25 13:41:16 fetching corpus: 9900, signal 259548/463851 (executing program) 2022/01/25 13:41:16 fetching corpus: 9950, signal 260040/464956 (executing program) 2022/01/25 13:41:16 fetching corpus: 10000, signal 260783/466151 (executing program) 2022/01/25 13:41:16 fetching corpus: 10050, signal 261335/467302 (executing program) 2022/01/25 13:41:16 fetching corpus: 10100, signal 261889/468443 (executing program) 2022/01/25 13:41:16 fetching corpus: 10150, signal 262433/469595 (executing program) 2022/01/25 13:41:16 fetching corpus: 10200, signal 262926/470735 (executing program) 2022/01/25 13:41:16 fetching corpus: 10250, signal 263424/471887 (executing program) 2022/01/25 13:41:16 fetching corpus: 10300, signal 264003/473022 (executing program) 2022/01/25 13:41:16 fetching corpus: 10350, signal 264806/474208 (executing program) 2022/01/25 13:41:16 fetching corpus: 10400, signal 265108/475288 (executing program) 2022/01/25 13:41:17 fetching corpus: 10450, signal 265521/476381 (executing program) 2022/01/25 13:41:17 fetching corpus: 10500, signal 265857/477427 (executing program) 2022/01/25 13:41:17 fetching corpus: 10550, signal 266147/478465 (executing program) 2022/01/25 13:41:17 fetching corpus: 10600, signal 266764/479620 (executing program) 2022/01/25 13:41:17 fetching corpus: 10650, signal 267358/480716 (executing program) 2022/01/25 13:41:17 fetching corpus: 10700, signal 267926/481809 (executing program) 2022/01/25 13:41:17 fetching corpus: 10750, signal 268388/482883 (executing program) 2022/01/25 13:41:17 fetching corpus: 10800, signal 268824/483964 (executing program) 2022/01/25 13:41:17 fetching corpus: 10850, signal 269339/485068 (executing program) 2022/01/25 13:41:17 fetching corpus: 10900, signal 270435/486287 (executing program) 2022/01/25 13:41:17 fetching corpus: 10950, signal 271114/487404 (executing program) 2022/01/25 13:41:17 fetching corpus: 11000, signal 271571/488463 (executing program) 2022/01/25 13:41:17 fetching corpus: 11050, signal 272137/489508 (executing program) 2022/01/25 13:41:17 fetching corpus: 11100, signal 272428/490544 (executing program) 2022/01/25 13:41:17 fetching corpus: 11150, signal 272844/491608 (executing program) 2022/01/25 13:41:17 fetching corpus: 11200, signal 273562/492719 (executing program) 2022/01/25 13:41:17 fetching corpus: 11250, signal 274046/493759 (executing program) 2022/01/25 13:41:18 fetching corpus: 11300, signal 274392/494746 (executing program) 2022/01/25 13:41:18 fetching corpus: 11350, signal 274716/495737 (executing program) 2022/01/25 13:41:18 fetching corpus: 11400, signal 275144/496816 (executing program) 2022/01/25 13:41:18 fetching corpus: 11450, signal 275656/497860 (executing program) 2022/01/25 13:41:18 fetching corpus: 11500, signal 276046/498903 (executing program) 2022/01/25 13:41:18 fetching corpus: 11550, signal 276435/499901 (executing program) 2022/01/25 13:41:18 fetching corpus: 11600, signal 276976/500923 (executing program) 2022/01/25 13:41:18 fetching corpus: 11650, signal 277329/501927 (executing program) 2022/01/25 13:41:18 fetching corpus: 11700, signal 277817/502943 (executing program) 2022/01/25 13:41:18 fetching corpus: 11750, signal 278430/503972 (executing program) 2022/01/25 13:41:18 fetching corpus: 11800, signal 278841/504964 (executing program) 2022/01/25 13:41:18 fetching corpus: 11850, signal 279418/505945 (executing program) 2022/01/25 13:41:18 fetching corpus: 11900, signal 279833/506923 (executing program) 2022/01/25 13:41:18 fetching corpus: 11950, signal 280146/507925 (executing program) 2022/01/25 13:41:18 fetching corpus: 12000, signal 280692/508945 (executing program) 2022/01/25 13:41:18 fetching corpus: 12050, signal 281188/509901 (executing program) 2022/01/25 13:41:19 fetching corpus: 12100, signal 281635/510902 (executing program) 2022/01/25 13:41:19 fetching corpus: 12150, signal 282318/511901 (executing program) 2022/01/25 13:41:19 fetching corpus: 12200, signal 282652/512851 (executing program) 2022/01/25 13:41:19 fetching corpus: 12250, signal 282982/513819 (executing program) 2022/01/25 13:41:19 fetching corpus: 12300, signal 283379/514772 (executing program) 2022/01/25 13:41:19 fetching corpus: 12350, signal 283701/515718 (executing program) 2022/01/25 13:41:19 fetching corpus: 12400, signal 284063/516681 (executing program) 2022/01/25 13:41:19 fetching corpus: 12450, signal 284362/517601 (executing program) 2022/01/25 13:41:19 fetching corpus: 12500, signal 284854/518517 (executing program) 2022/01/25 13:41:19 fetching corpus: 12550, signal 285638/519465 (executing program) 2022/01/25 13:41:19 fetching corpus: 12600, signal 286203/520433 (executing program) 2022/01/25 13:41:19 fetching corpus: 12650, signal 286581/521374 (executing program) 2022/01/25 13:41:19 fetching corpus: 12700, signal 287022/522316 (executing program) 2022/01/25 13:41:19 fetching corpus: 12750, signal 287314/523246 (executing program) 2022/01/25 13:41:19 fetching corpus: 12800, signal 287636/524196 (executing program) 2022/01/25 13:41:20 fetching corpus: 12850, signal 287993/525122 (executing program) 2022/01/25 13:41:20 fetching corpus: 12900, signal 288490/526042 (executing program) 2022/01/25 13:41:20 fetching corpus: 12950, signal 288995/526942 (executing program) 2022/01/25 13:41:20 fetching corpus: 13000, signal 289421/527856 (executing program) 2022/01/25 13:41:20 fetching corpus: 13050, signal 289812/528767 (executing program) 2022/01/25 13:41:20 fetching corpus: 13100, signal 290142/529656 (executing program) 2022/01/25 13:41:20 fetching corpus: 13150, signal 290472/530574 (executing program) 2022/01/25 13:41:20 fetching corpus: 13200, signal 290822/531505 (executing program) 2022/01/25 13:41:20 fetching corpus: 13250, signal 291275/532431 (executing program) 2022/01/25 13:41:20 fetching corpus: 13300, signal 291677/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13350, signal 292063/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13400, signal 292381/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13450, signal 292939/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13500, signal 293338/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13550, signal 293668/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13600, signal 294317/532743 (executing program) 2022/01/25 13:41:20 fetching corpus: 13650, signal 294671/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13700, signal 294953/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13750, signal 295539/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13800, signal 295976/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13850, signal 296503/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13900, signal 296854/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 13950, signal 297140/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14000, signal 297606/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14050, signal 297880/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14100, signal 298292/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14150, signal 298797/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14200, signal 299104/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14250, signal 299430/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14300, signal 300013/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14350, signal 300326/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14400, signal 300734/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14450, signal 300972/532743 (executing program) 2022/01/25 13:41:21 fetching corpus: 14500, signal 301488/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14550, signal 301829/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14600, signal 302308/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14650, signal 302619/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14700, signal 303025/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14750, signal 303419/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14800, signal 303837/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14850, signal 304317/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14900, signal 304815/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 14950, signal 305160/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15000, signal 305417/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15050, signal 305856/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15100, signal 306164/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15150, signal 306589/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15200, signal 306843/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15250, signal 307073/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15300, signal 307433/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15350, signal 307762/532743 (executing program) 2022/01/25 13:41:22 fetching corpus: 15400, signal 308178/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15450, signal 308471/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15500, signal 308815/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15550, signal 309978/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15600, signal 310201/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15650, signal 310458/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15700, signal 310787/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15750, signal 311012/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15800, signal 311347/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15850, signal 311698/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15900, signal 311935/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 15950, signal 312172/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16000, signal 312470/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16050, signal 312992/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16100, signal 313253/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16150, signal 313564/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16200, signal 313906/532743 (executing program) 2022/01/25 13:41:23 fetching corpus: 16250, signal 314376/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16300, signal 314922/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16350, signal 315186/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16400, signal 315488/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16450, signal 315727/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16500, signal 316032/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16550, signal 316347/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16600, signal 316598/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16650, signal 316938/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16700, signal 317388/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16750, signal 317737/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16800, signal 318077/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16850, signal 318445/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16900, signal 318780/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 16950, signal 319081/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17000, signal 319426/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17050, signal 319809/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17100, signal 320098/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17150, signal 320482/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17200, signal 320866/532743 (executing program) 2022/01/25 13:41:24 fetching corpus: 17250, signal 322503/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17300, signal 322825/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17350, signal 323110/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17400, signal 323369/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17450, signal 323835/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17500, signal 324285/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17550, signal 324488/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17600, signal 324812/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17650, signal 325131/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17700, signal 325546/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17750, signal 325836/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17800, signal 326076/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17850, signal 326407/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17900, signal 326703/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 17950, signal 327018/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 18000, signal 327375/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 18050, signal 327620/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 18100, signal 327886/532743 (executing program) 2022/01/25 13:41:25 fetching corpus: 18150, signal 328268/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18200, signal 328587/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18250, signal 328846/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18300, signal 329092/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18350, signal 329303/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18400, signal 329682/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18450, signal 329964/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18500, signal 330205/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18550, signal 330478/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18600, signal 330777/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18650, signal 331060/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18700, signal 331830/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18750, signal 332121/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18800, signal 332346/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18850, signal 332617/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18900, signal 332917/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 18950, signal 333173/532743 (executing program) 2022/01/25 13:41:26 fetching corpus: 19000, signal 333380/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19050, signal 333671/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19100, signal 334007/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19150, signal 334284/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19200, signal 334558/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19250, signal 334862/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19300, signal 335281/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19350, signal 335518/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19400, signal 335995/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19450, signal 336178/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19500, signal 336401/532743 (executing program) 2022/01/25 13:41:27 fetching corpus: 19550, signal 336701/532748 (executing program) 2022/01/25 13:41:27 fetching corpus: 19600, signal 336923/532748 (executing program) 2022/01/25 13:41:27 fetching corpus: 19650, signal 337167/532748 (executing program) 2022/01/25 13:41:27 fetching corpus: 19700, signal 337399/532748 (executing program) 2022/01/25 13:41:27 fetching corpus: 19750, signal 337720/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 19800, signal 337969/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 19850, signal 338204/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 19900, signal 338530/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 19950, signal 338829/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20000, signal 339149/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20050, signal 339416/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20100, signal 339644/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20150, signal 340113/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20200, signal 340295/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20250, signal 340572/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20300, signal 340817/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20350, signal 341085/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20400, signal 341336/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20450, signal 341570/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20500, signal 341863/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20550, signal 342247/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20600, signal 342568/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20650, signal 342774/532748 (executing program) 2022/01/25 13:41:28 fetching corpus: 20700, signal 343030/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 20750, signal 343395/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 20800, signal 343730/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 20850, signal 344035/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 20900, signal 344290/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 20950, signal 344496/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21000, signal 345070/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21050, signal 345287/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21100, signal 345652/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21150, signal 345964/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21200, signal 346202/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21250, signal 346428/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21300, signal 346651/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21350, signal 346886/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21400, signal 347164/532748 (executing program) 2022/01/25 13:41:29 fetching corpus: 21450, signal 347373/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21500, signal 347568/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21550, signal 347822/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21600, signal 348091/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21650, signal 348367/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21700, signal 348601/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21750, signal 348950/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21800, signal 349279/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21850, signal 349537/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21900, signal 349872/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 21950, signal 350122/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22000, signal 350369/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22050, signal 350547/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22100, signal 350824/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22150, signal 351137/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22200, signal 351312/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22250, signal 351575/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22300, signal 351851/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22350, signal 352092/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22400, signal 352517/532748 (executing program) 2022/01/25 13:41:30 fetching corpus: 22450, signal 352790/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22500, signal 353114/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22550, signal 353582/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22600, signal 353790/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22650, signal 354097/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22700, signal 354327/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22750, signal 354525/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22800, signal 354745/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22850, signal 355070/532748 (executing program) 2022/01/25 13:41:31 fetching corpus: 22900, signal 355262/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 22950, signal 355555/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23000, signal 355861/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23050, signal 356071/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23100, signal 356373/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23150, signal 356817/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23200, signal 357005/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23250, signal 357245/532750 (executing program) 2022/01/25 13:41:31 fetching corpus: 23300, signal 357472/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23350, signal 357736/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23400, signal 357921/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23450, signal 358190/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23500, signal 358376/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23550, signal 358862/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23600, signal 359100/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23650, signal 359334/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23700, signal 359566/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23750, signal 359830/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23800, signal 360079/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23850, signal 360360/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23900, signal 360571/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 23950, signal 360825/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 24000, signal 361077/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 24050, signal 361263/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 24100, signal 361631/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 24150, signal 361830/532750 (executing program) 2022/01/25 13:41:32 fetching corpus: 24200, signal 362054/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24250, signal 362805/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24300, signal 363053/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24350, signal 363363/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24400, signal 363604/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24450, signal 363867/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24500, signal 364096/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24550, signal 364319/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24600, signal 364550/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24650, signal 364855/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24700, signal 365157/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24750, signal 365411/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24800, signal 365697/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24850, signal 365999/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24900, signal 366319/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 24950, signal 366510/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 25000, signal 366870/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 25050, signal 367116/532750 (executing program) 2022/01/25 13:41:33 fetching corpus: 25100, signal 367369/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25150, signal 367626/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25200, signal 367866/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25250, signal 368103/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25300, signal 368312/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25350, signal 368543/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25400, signal 368850/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25450, signal 369046/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25500, signal 369275/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25550, signal 369471/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25600, signal 369822/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25650, signal 370122/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25700, signal 370281/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25750, signal 370679/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25800, signal 370953/532750 (executing program) 2022/01/25 13:41:34 fetching corpus: 25850, signal 371159/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 25900, signal 371322/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 25950, signal 371486/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26000, signal 371704/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26050, signal 371911/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26100, signal 372272/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26150, signal 372460/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26200, signal 372750/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26250, signal 372952/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26300, signal 373285/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26350, signal 373648/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26400, signal 373934/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26450, signal 374105/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26500, signal 374333/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26550, signal 374524/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26600, signal 374907/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26650, signal 375088/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26700, signal 375347/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26750, signal 375593/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26800, signal 375856/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26850, signal 376072/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26900, signal 376254/532750 (executing program) 2022/01/25 13:41:35 fetching corpus: 26950, signal 376630/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27000, signal 376828/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27050, signal 377071/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27100, signal 377255/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27150, signal 377461/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27200, signal 377749/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27250, signal 378228/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27300, signal 378420/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27350, signal 378748/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27400, signal 378960/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27450, signal 379224/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27500, signal 379449/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27550, signal 379623/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27600, signal 382282/532750 (executing program) 2022/01/25 13:41:36 fetching corpus: 27650, signal 383120/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27700, signal 383347/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27750, signal 383547/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27800, signal 383770/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27850, signal 384040/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27900, signal 384405/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 27950, signal 384614/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28000, signal 384792/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28050, signal 385048/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28100, signal 385373/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28150, signal 385565/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28200, signal 385764/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28250, signal 385915/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28300, signal 386150/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28350, signal 386366/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28400, signal 386732/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28450, signal 386969/532750 (executing program) 2022/01/25 13:41:37 fetching corpus: 28500, signal 387185/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28550, signal 387410/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28600, signal 387673/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28650, signal 388943/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28700, signal 389190/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28750, signal 389387/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28800, signal 389581/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28850, signal 389824/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28900, signal 390113/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 28950, signal 390287/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29000, signal 390486/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29050, signal 390714/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29100, signal 390884/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29150, signal 391278/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29200, signal 391485/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29250, signal 391715/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29300, signal 391891/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29350, signal 392090/532750 (executing program) 2022/01/25 13:41:38 fetching corpus: 29400, signal 392259/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29450, signal 392554/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29500, signal 392845/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29550, signal 392994/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29600, signal 393178/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29650, signal 393492/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29700, signal 393729/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29750, signal 394050/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29800, signal 394235/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29850, signal 394450/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29900, signal 394588/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 29950, signal 394897/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 30000, signal 395066/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 30050, signal 395227/532750 (executing program) 2022/01/25 13:41:39 fetching corpus: 30100, signal 395593/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30150, signal 395945/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30200, signal 396126/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30250, signal 396428/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30300, signal 396687/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30350, signal 396915/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30400, signal 397209/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30450, signal 397357/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30500, signal 397566/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30550, signal 397760/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30600, signal 397992/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30650, signal 398251/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30700, signal 398492/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30750, signal 398661/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30800, signal 399086/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30850, signal 399804/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30900, signal 399981/532750 (executing program) 2022/01/25 13:41:40 fetching corpus: 30950, signal 400249/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31000, signal 400432/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31050, signal 400624/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31100, signal 400827/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31150, signal 401003/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31200, signal 401184/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31250, signal 401411/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31300, signal 401577/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31350, signal 401903/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31400, signal 402178/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31450, signal 402429/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31500, signal 402608/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31550, signal 402783/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31600, signal 402936/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31650, signal 403261/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31700, signal 403405/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31750, signal 403648/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31800, signal 403823/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31850, signal 404044/532750 (executing program) 2022/01/25 13:41:41 fetching corpus: 31900, signal 404188/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 31950, signal 404346/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32000, signal 404505/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32050, signal 404736/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32100, signal 404940/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32150, signal 405144/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32200, signal 405484/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32250, signal 405686/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32300, signal 405882/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32350, signal 406062/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32400, signal 406310/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32450, signal 406562/532750 (executing program) 2022/01/25 13:41:42 fetching corpus: 32500, signal 406718/532750 (executing program) 2022/01/25 13:41:43 fetching corpus: 32550, signal 406964/532750 (executing program) 2022/01/25 13:41:43 fetching corpus: 32600, signal 407153/532750 (executing program) 2022/01/25 13:41:43 fetching corpus: 32650, signal 407313/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32700, signal 407479/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32750, signal 407718/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32800, signal 407923/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32850, signal 408135/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32900, signal 408330/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 32950, signal 408547/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33000, signal 408722/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33050, signal 408939/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33100, signal 409135/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33150, signal 409382/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33200, signal 409628/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33250, signal 409928/532751 (executing program) 2022/01/25 13:41:43 fetching corpus: 33300, signal 410219/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33350, signal 410406/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33400, signal 410583/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33450, signal 410786/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33500, signal 410951/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33550, signal 411134/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33600, signal 411300/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33650, signal 411415/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33700, signal 411558/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33750, signal 411703/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33800, signal 411948/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33850, signal 412082/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33900, signal 412272/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 33950, signal 412436/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34000, signal 412558/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34050, signal 412728/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34100, signal 412869/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34150, signal 413088/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34200, signal 413293/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34250, signal 413408/532751 (executing program) 2022/01/25 13:41:44 fetching corpus: 34300, signal 413580/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34350, signal 413721/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34400, signal 413899/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34450, signal 414173/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34500, signal 414415/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34550, signal 415123/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34600, signal 415280/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34650, signal 415417/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34700, signal 415648/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34750, signal 415793/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34800, signal 415939/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34850, signal 416185/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34900, signal 416450/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 34950, signal 416612/532751 (executing program) 2022/01/25 13:41:45 fetching corpus: 35000, signal 416788/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35050, signal 416970/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35100, signal 417118/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35150, signal 417278/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35200, signal 417462/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35250, signal 417576/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35300, signal 417774/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35350, signal 417975/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35400, signal 418243/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35450, signal 418598/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35500, signal 418801/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35550, signal 418997/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35600, signal 419166/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35650, signal 419331/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35700, signal 419542/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35750, signal 419682/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35800, signal 419810/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35850, signal 420008/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35900, signal 420178/532753 (executing program) 2022/01/25 13:41:46 fetching corpus: 35950, signal 420408/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36000, signal 420591/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36050, signal 420803/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36100, signal 421033/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36150, signal 421197/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36200, signal 421371/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36250, signal 421515/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36300, signal 421686/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36350, signal 421887/532753 (executing program) [ 146.367686][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.374290][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/25 13:41:47 fetching corpus: 36400, signal 422110/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36450, signal 422288/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36500, signal 422448/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36550, signal 422675/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36600, signal 422826/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36650, signal 422983/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36700, signal 423136/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36750, signal 423384/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36800, signal 423579/532753 (executing program) 2022/01/25 13:41:47 fetching corpus: 36850, signal 423747/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 36900, signal 423901/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 36950, signal 424078/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37000, signal 424208/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37050, signal 424449/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37100, signal 424621/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37150, signal 424944/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37200, signal 425162/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37250, signal 425319/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37300, signal 425568/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37350, signal 425840/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37400, signal 426034/532753 (executing program) 2022/01/25 13:41:48 fetching corpus: 37450, signal 426191/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37500, signal 426331/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37550, signal 426488/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37600, signal 426673/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37650, signal 426813/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37700, signal 426967/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37750, signal 427179/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37800, signal 427363/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37850, signal 427631/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37900, signal 427812/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 37950, signal 428107/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38000, signal 428302/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38050, signal 428494/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38100, signal 428700/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38150, signal 428909/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38200, signal 429118/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38250, signal 429283/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38300, signal 429500/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38350, signal 429641/532753 (executing program) 2022/01/25 13:41:49 fetching corpus: 38400, signal 429794/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38450, signal 429942/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38500, signal 430167/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38550, signal 430289/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38600, signal 430513/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38650, signal 430665/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38700, signal 430808/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38750, signal 430983/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38800, signal 431153/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38850, signal 431370/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38900, signal 431673/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 38950, signal 431807/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 39000, signal 431996/532753 (executing program) 2022/01/25 13:41:50 fetching corpus: 39050, signal 432204/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39100, signal 432345/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39150, signal 432550/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39200, signal 432673/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39250, signal 432864/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39300, signal 433011/532755 (executing program) 2022/01/25 13:41:50 fetching corpus: 39350, signal 433294/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39400, signal 433466/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39450, signal 433726/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39500, signal 433883/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39550, signal 434038/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39600, signal 434242/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39650, signal 434392/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39700, signal 434964/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39750, signal 435120/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39800, signal 435346/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39850, signal 435520/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39900, signal 435683/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 39950, signal 435853/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40000, signal 436026/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40050, signal 436237/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40100, signal 436436/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40150, signal 436605/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40200, signal 436724/532755 (executing program) 2022/01/25 13:41:51 fetching corpus: 40250, signal 436912/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40300, signal 437115/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40350, signal 437300/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40400, signal 437534/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40450, signal 437687/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40500, signal 437853/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40550, signal 438048/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40600, signal 438214/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40650, signal 438397/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40700, signal 438563/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40750, signal 438721/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40800, signal 438935/532755 (executing program) 2022/01/25 13:41:52 fetching corpus: 40850, signal 439080/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 40900, signal 439347/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 40950, signal 439504/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41000, signal 439660/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41050, signal 439830/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41100, signal 440203/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41150, signal 440411/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41200, signal 440579/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41250, signal 440716/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41300, signal 440852/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41350, signal 440961/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41400, signal 441139/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41450, signal 441369/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41500, signal 441534/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41550, signal 441688/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41600, signal 441865/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41650, signal 442038/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41700, signal 442213/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41750, signal 442494/532755 (executing program) 2022/01/25 13:41:53 fetching corpus: 41800, signal 442659/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 41850, signal 442797/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 41900, signal 442936/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 41950, signal 443131/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42000, signal 443317/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42050, signal 443539/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42100, signal 443808/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42150, signal 443998/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42200, signal 444172/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42250, signal 444325/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42300, signal 444487/532755 (executing program) 2022/01/25 13:41:54 fetching corpus: 42350, signal 444619/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42400, signal 444777/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42450, signal 444932/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42500, signal 445072/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42550, signal 445200/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42600, signal 445395/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42650, signal 445536/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42700, signal 445672/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42750, signal 445880/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42800, signal 446063/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42850, signal 446207/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42900, signal 446368/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 42950, signal 446552/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43000, signal 446706/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43050, signal 446881/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43100, signal 447070/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43150, signal 447206/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43200, signal 447711/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43250, signal 447848/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43300, signal 447973/532755 (executing program) 2022/01/25 13:41:55 fetching corpus: 43350, signal 448092/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43400, signal 448227/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43450, signal 448387/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43500, signal 448536/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43550, signal 448672/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43600, signal 448787/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43650, signal 448953/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43700, signal 449103/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43750, signal 449300/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43800, signal 449442/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43850, signal 449662/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43900, signal 449822/532755 (executing program) 2022/01/25 13:41:56 fetching corpus: 43950, signal 449976/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44000, signal 450121/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44050, signal 450240/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44100, signal 450391/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44150, signal 450549/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44200, signal 450788/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44250, signal 451052/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44300, signal 451316/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44350, signal 451464/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44400, signal 451819/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44450, signal 452000/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44500, signal 452196/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44550, signal 452374/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44600, signal 452580/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44650, signal 452773/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44700, signal 452992/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44750, signal 453142/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44800, signal 453260/532755 (executing program) 2022/01/25 13:41:57 fetching corpus: 44850, signal 453502/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 44900, signal 453647/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 44950, signal 453780/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45000, signal 453943/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45050, signal 454140/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45100, signal 454339/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45150, signal 454502/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45200, signal 454615/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45250, signal 454786/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45300, signal 454885/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45350, signal 455052/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45400, signal 455387/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45450, signal 455541/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45500, signal 455680/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45550, signal 455819/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45600, signal 455964/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45650, signal 456121/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45700, signal 456426/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45750, signal 456552/532755 (executing program) 2022/01/25 13:41:58 fetching corpus: 45800, signal 456689/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 45850, signal 456979/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 45900, signal 457136/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 45950, signal 457364/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46000, signal 457548/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46050, signal 457930/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46100, signal 458073/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46150, signal 458233/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46200, signal 458414/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46250, signal 458569/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46300, signal 458742/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46350, signal 458891/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46400, signal 459051/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46450, signal 459211/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46500, signal 459330/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46550, signal 459484/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46600, signal 459690/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46650, signal 459827/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46700, signal 460028/532755 (executing program) 2022/01/25 13:41:59 fetching corpus: 46750, signal 460135/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 46800, signal 460257/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 46850, signal 460404/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 46900, signal 460515/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 46950, signal 460687/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 47000, signal 460840/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 47050, signal 461039/532755 (executing program) 2022/01/25 13:42:00 fetching corpus: 47100, signal 461206/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47150, signal 461360/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47200, signal 461477/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47250, signal 461647/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47300, signal 461765/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47350, signal 461873/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47400, signal 462013/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47450, signal 462162/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47500, signal 462276/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47550, signal 462416/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47600, signal 462567/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47650, signal 462694/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47700, signal 462852/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47750, signal 462981/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47800, signal 463148/532755 (executing program) 2022/01/25 13:42:01 fetching corpus: 47850, signal 463355/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 47900, signal 463567/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 47950, signal 463696/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48000, signal 463901/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48050, signal 463999/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48100, signal 464118/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48150, signal 464264/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48200, signal 464396/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48250, signal 464520/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48300, signal 464680/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48350, signal 464840/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48400, signal 465015/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48450, signal 465167/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48500, signal 465337/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48550, signal 465501/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48600, signal 465661/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48650, signal 465782/532755 (executing program) 2022/01/25 13:42:02 fetching corpus: 48700, signal 465914/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 48750, signal 466024/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 48800, signal 466162/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 48850, signal 466290/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 48900, signal 466461/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 48950, signal 466622/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49000, signal 466780/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49050, signal 466902/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49100, signal 467017/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49150, signal 467121/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49200, signal 467380/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49250, signal 467504/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49300, signal 467640/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49350, signal 468130/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49400, signal 468262/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49450, signal 468398/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49500, signal 468554/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49550, signal 468726/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49600, signal 468879/532755 (executing program) 2022/01/25 13:42:03 fetching corpus: 49650, signal 469041/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49700, signal 469181/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49750, signal 469363/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49800, signal 469543/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49850, signal 469668/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49900, signal 469802/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 49950, signal 469945/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50000, signal 470083/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50050, signal 470245/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50100, signal 470392/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50150, signal 470562/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50200, signal 470744/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50250, signal 470866/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50300, signal 471005/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50350, signal 471147/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50400, signal 471291/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50450, signal 471433/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50500, signal 471567/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50550, signal 471731/532755 (executing program) 2022/01/25 13:42:04 fetching corpus: 50600, signal 471853/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50650, signal 472016/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50700, signal 472145/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50750, signal 472300/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50800, signal 472418/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50850, signal 472558/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50900, signal 472696/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 50950, signal 472823/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 51000, signal 472965/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 51050, signal 473104/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 51100, signal 473288/532755 (executing program) 2022/01/25 13:42:05 fetching corpus: 51150, signal 473464/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51200, signal 473574/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51250, signal 473870/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51300, signal 474070/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51350, signal 474245/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51400, signal 474377/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51450, signal 474546/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51500, signal 474692/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51550, signal 474812/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51600, signal 474940/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51650, signal 475110/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51700, signal 475224/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51750, signal 475338/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51800, signal 475517/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51850, signal 475653/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51900, signal 475804/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 51950, signal 475989/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 52000, signal 476136/532755 (executing program) 2022/01/25 13:42:06 fetching corpus: 52050, signal 476492/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52100, signal 476612/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52150, signal 476760/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52200, signal 476880/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52250, signal 477008/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52300, signal 477137/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52350, signal 477259/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52400, signal 477531/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52450, signal 477720/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52500, signal 477859/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52550, signal 477982/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52600, signal 478163/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52650, signal 478297/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52700, signal 478501/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52750, signal 478645/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52800, signal 478740/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52850, signal 479118/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52900, signal 479266/532755 (executing program) 2022/01/25 13:42:07 fetching corpus: 52950, signal 479391/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53000, signal 479524/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53050, signal 479687/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53100, signal 479869/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53150, signal 479997/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53200, signal 480168/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53250, signal 480279/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53300, signal 480437/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53350, signal 480613/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53400, signal 480841/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53450, signal 480943/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53500, signal 481057/532755 (executing program) 2022/01/25 13:42:08 fetching corpus: 53550, signal 481201/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53600, signal 481338/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53650, signal 481451/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53700, signal 481655/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53750, signal 481762/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53800, signal 482093/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53850, signal 482222/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53900, signal 482330/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 53950, signal 482447/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54000, signal 482575/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54050, signal 482712/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54100, signal 482862/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54150, signal 483015/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54200, signal 483153/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54250, signal 483262/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54300, signal 483367/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54350, signal 483549/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54400, signal 483675/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54450, signal 483828/532755 (executing program) 2022/01/25 13:42:09 fetching corpus: 54500, signal 483963/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54550, signal 484133/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54600, signal 484246/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54650, signal 484358/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54700, signal 484574/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54750, signal 484692/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54800, signal 484866/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54850, signal 485009/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54900, signal 485171/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 54950, signal 485314/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 55000, signal 485437/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 55050, signal 485562/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 55100, signal 485722/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 55150, signal 485840/532755 (executing program) 2022/01/25 13:42:10 fetching corpus: 55200, signal 485962/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55250, signal 486078/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55300, signal 486237/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55350, signal 486398/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55400, signal 486557/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55450, signal 486685/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55500, signal 486864/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55550, signal 486991/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55600, signal 487159/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55650, signal 487282/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55700, signal 487433/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55750, signal 487562/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55800, signal 487693/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55850, signal 487847/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55900, signal 487951/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 55950, signal 488068/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 56000, signal 488218/532755 (executing program) 2022/01/25 13:42:11 fetching corpus: 56050, signal 488329/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56100, signal 488480/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56150, signal 488578/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56200, signal 488678/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56250, signal 488804/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56300, signal 488925/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56350, signal 489053/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56400, signal 489191/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56450, signal 490099/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56500, signal 490259/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56550, signal 490380/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56600, signal 490558/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56650, signal 490793/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56700, signal 490954/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56750, signal 491098/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56800, signal 491231/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56850, signal 491364/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56900, signal 491491/532755 (executing program) 2022/01/25 13:42:12 fetching corpus: 56950, signal 491593/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57000, signal 491685/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57050, signal 491830/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57100, signal 491964/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57150, signal 492102/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57200, signal 492204/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57250, signal 492373/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57300, signal 492635/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57350, signal 492754/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57400, signal 492881/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57450, signal 493013/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57500, signal 493123/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57550, signal 493259/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57600, signal 493385/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57650, signal 493510/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57700, signal 493666/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57750, signal 493782/532755 (executing program) 2022/01/25 13:42:13 fetching corpus: 57800, signal 493951/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 57850, signal 494102/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 57900, signal 494327/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 57950, signal 494539/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58000, signal 494711/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58050, signal 494828/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58100, signal 494954/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58150, signal 495112/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58200, signal 495281/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58250, signal 495392/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58300, signal 495498/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58350, signal 495746/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58400, signal 495853/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58450, signal 495989/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58500, signal 496139/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58550, signal 496739/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58600, signal 496885/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58650, signal 497021/532755 (executing program) 2022/01/25 13:42:14 fetching corpus: 58700, signal 497157/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 58750, signal 497299/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 58800, signal 497443/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 58850, signal 497555/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 58900, signal 497750/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 58950, signal 497861/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59000, signal 497951/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59050, signal 498092/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59100, signal 498217/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59150, signal 498395/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59200, signal 498502/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59250, signal 498633/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59300, signal 498774/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59350, signal 498910/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59400, signal 499064/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59450, signal 499183/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59500, signal 499292/532755 (executing program) 2022/01/25 13:42:15 fetching corpus: 59550, signal 499465/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59600, signal 499562/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59650, signal 499651/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59700, signal 499778/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59750, signal 499895/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59800, signal 500014/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59850, signal 500103/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59900, signal 500251/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 59950, signal 500401/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 60000, signal 500545/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 60050, signal 500673/532755 (executing program) 2022/01/25 13:42:16 fetching corpus: 60100, signal 500769/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60150, signal 500912/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60200, signal 501098/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60250, signal 501204/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60300, signal 501324/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60350, signal 501458/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60400, signal 501592/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60450, signal 501735/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60500, signal 501853/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60550, signal 501982/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60600, signal 502098/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60650, signal 502234/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60700, signal 502339/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60750, signal 502460/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60800, signal 502610/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60850, signal 502747/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60900, signal 502877/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 60950, signal 502988/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 61000, signal 503080/532755 (executing program) 2022/01/25 13:42:17 fetching corpus: 61050, signal 503208/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61100, signal 503361/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61150, signal 503472/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61200, signal 503593/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61250, signal 503702/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61300, signal 503837/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61350, signal 503955/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61400, signal 504080/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61450, signal 504218/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61500, signal 504353/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61550, signal 504515/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61600, signal 504630/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61650, signal 504749/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61700, signal 504886/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61750, signal 505018/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61800, signal 505137/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61850, signal 505238/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61900, signal 505383/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 61950, signal 505498/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 62000, signal 505590/532755 (executing program) 2022/01/25 13:42:18 fetching corpus: 62050, signal 505711/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62100, signal 505828/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62150, signal 506110/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62200, signal 506239/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62250, signal 506386/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62300, signal 506507/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62350, signal 506640/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62400, signal 506761/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62450, signal 506865/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62500, signal 507142/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62550, signal 507254/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62600, signal 507374/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62650, signal 507473/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62700, signal 507588/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62750, signal 507725/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62800, signal 507863/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62850, signal 507971/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62900, signal 508106/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 62950, signal 508225/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 63000, signal 508358/532755 (executing program) 2022/01/25 13:42:19 fetching corpus: 63050, signal 508525/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63100, signal 508630/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63150, signal 508769/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63200, signal 508932/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63250, signal 509083/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63300, signal 509182/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63350, signal 509278/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63400, signal 509373/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63450, signal 509468/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63500, signal 509629/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63550, signal 509756/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63600, signal 510404/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63650, signal 510487/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63700, signal 510585/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63750, signal 510693/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63800, signal 510812/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63850, signal 510919/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63900, signal 511049/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 63950, signal 511143/532755 (executing program) 2022/01/25 13:42:20 fetching corpus: 64000, signal 511232/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64050, signal 511351/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64100, signal 511484/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64150, signal 511610/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64200, signal 511726/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64250, signal 511836/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64300, signal 511975/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64350, signal 513205/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64400, signal 514198/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64450, signal 514386/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64500, signal 514474/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64550, signal 514568/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64600, signal 514689/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64650, signal 514816/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64700, signal 514936/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64750, signal 515030/532755 (executing program) 2022/01/25 13:42:21 fetching corpus: 64800, signal 515177/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 64850, signal 515315/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 64900, signal 515435/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 64950, signal 515553/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65000, signal 515667/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65050, signal 515793/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65100, signal 515905/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65150, signal 516069/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65187, signal 516152/532755 (executing program) 2022/01/25 13:42:22 fetching corpus: 65187, signal 516152/532755 (executing program) 2022/01/25 13:42:24 starting 6 fuzzer processes 13:42:24 executing program 0: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 13:42:24 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) 13:42:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000006c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:42:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 13:42:24 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffe001, 0x0) 13:42:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x610582, 0x0) [ 185.872621][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 186.693131][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 186.775344][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.783059][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.792649][ T3506] device bridge_slave_0 entered promiscuous mode [ 186.803969][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 186.819221][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.826728][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.836623][ T3506] device bridge_slave_1 entered promiscuous mode [ 186.851502][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 187.075712][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.101028][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 187.136366][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.366934][ T3506] team0: Port device team_slave_0 added [ 187.400197][ T3506] team0: Port device team_slave_1 added [ 187.462309][ T118] Bluetooth: hci0: command 0x0409 tx timeout [ 187.503494][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.510562][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.537306][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.577662][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.584934][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.611302][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.623990][ T118] Bluetooth: hci1: command 0x0409 tx timeout [ 187.633562][ T118] Bluetooth: hci2: command 0x0409 tx timeout [ 187.725148][ T118] Bluetooth: hci5: command 0x0409 tx timeout [ 187.736164][ T118] Bluetooth: hci3: command 0x0409 tx timeout [ 187.746670][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 187.782598][ T118] Bluetooth: hci4: command 0x0409 tx timeout [ 187.880535][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.888061][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.897743][ T3511] device bridge_slave_0 entered promiscuous mode [ 187.920516][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.928295][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.937829][ T3508] device bridge_slave_0 entered promiscuous mode [ 188.026835][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.034603][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.044240][ T3511] device bridge_slave_1 entered promiscuous mode [ 188.079665][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.087250][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.096520][ T3508] device bridge_slave_1 entered promiscuous mode [ 188.135673][ T3506] device hsr_slave_0 entered promiscuous mode [ 188.145774][ T3506] device hsr_slave_1 entered promiscuous mode [ 188.277710][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.285277][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.294650][ T3507] device bridge_slave_0 entered promiscuous mode [ 188.305732][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.313209][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.322772][ T3510] device bridge_slave_0 entered promiscuous mode [ 188.339908][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.391254][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.402132][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.409513][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.419103][ T3507] device bridge_slave_1 entered promiscuous mode [ 188.428063][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.435878][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.445892][ T3510] device bridge_slave_1 entered promiscuous mode [ 188.461603][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.489016][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.732514][ T3511] team0: Port device team_slave_0 added [ 188.746163][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.779616][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.793788][ T3508] team0: Port device team_slave_0 added [ 188.814980][ T3508] team0: Port device team_slave_1 added [ 188.885676][ T3511] team0: Port device team_slave_1 added [ 188.906625][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.922229][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.076070][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.083628][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.109856][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.121592][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.129286][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.139000][ T3509] device bridge_slave_0 entered promiscuous mode [ 189.211333][ T3507] team0: Port device team_slave_0 added [ 189.245459][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.252854][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.279312][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.291247][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.299126][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.308883][ T3509] device bridge_slave_1 entered promiscuous mode [ 189.318385][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.325784][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.352218][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.369547][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.376834][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.403062][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.430875][ T3507] team0: Port device team_slave_1 added [ 189.455525][ T3510] team0: Port device team_slave_0 added [ 189.546199][ T118] Bluetooth: hci0: command 0x041b tx timeout [ 189.558909][ T3510] team0: Port device team_slave_1 added [ 189.623986][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.713560][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 189.720107][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 189.737701][ T3508] device hsr_slave_0 entered promiscuous mode [ 189.746677][ T3508] device hsr_slave_1 entered promiscuous mode [ 189.754807][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.762653][ T3508] Cannot create hsr debugfs directory [ 189.774706][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.784368][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 189.790598][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 189.821257][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.828453][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.854814][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.866867][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 189.924866][ T3511] device hsr_slave_0 entered promiscuous mode [ 189.934629][ T3511] device hsr_slave_1 entered promiscuous mode [ 189.943127][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.950778][ T3511] Cannot create hsr debugfs directory [ 189.991724][ T3509] team0: Port device team_slave_0 added [ 189.999858][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.007082][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.033574][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.048095][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.055390][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.081719][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.128289][ T3509] team0: Port device team_slave_1 added [ 190.196794][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.204054][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.230254][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.330295][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.337473][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.363815][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.488904][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.496167][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.522562][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.546471][ T3506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.569110][ T3510] device hsr_slave_0 entered promiscuous mode [ 190.578436][ T3510] device hsr_slave_1 entered promiscuous mode [ 190.587131][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.595033][ T3510] Cannot create hsr debugfs directory [ 190.646395][ T3507] device hsr_slave_0 entered promiscuous mode [ 190.655114][ T3507] device hsr_slave_1 entered promiscuous mode [ 190.663328][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.670970][ T3507] Cannot create hsr debugfs directory [ 190.736937][ T3506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 190.759577][ T3506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 190.895095][ T3506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.939628][ T3509] device hsr_slave_0 entered promiscuous mode [ 190.962769][ T3509] device hsr_slave_1 entered promiscuous mode [ 190.971004][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.978858][ T3509] Cannot create hsr debugfs directory [ 191.632497][ T118] Bluetooth: hci0: command 0x040f tx timeout [ 191.693787][ T3508] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.732941][ T3508] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.749852][ T3508] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.782293][ T118] Bluetooth: hci2: command 0x040f tx timeout [ 191.845744][ T116] Bluetooth: hci1: command 0x040f tx timeout [ 191.863064][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 191.878042][ T3508] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.880713][ T3554] Bluetooth: hci3: command 0x040f tx timeout [ 191.942317][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 191.948903][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.975682][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 192.004912][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 192.065815][ T3509] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.086583][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 192.134622][ T3509] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 192.196343][ T3509] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 192.267548][ T3509] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 192.385467][ T3510] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.455546][ T3510] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.484088][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.546865][ T3510] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.576596][ T3510] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 192.692500][ T3507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.723649][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.732959][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.763044][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.783125][ T3507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.879491][ T3507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.901546][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.912319][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.921792][ T116] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.929207][ T116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.979226][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.989109][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.999647][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.009332][ T116] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.016743][ T116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.029799][ T3507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.116334][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.166220][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.181364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.245783][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.303620][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.314696][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.358207][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.376123][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.387273][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.398263][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.409151][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.418506][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.427856][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.437441][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.511617][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.521331][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.530777][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.540815][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.550773][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.560950][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.570639][ T116] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.578040][ T116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.600471][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.628781][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.644093][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.668507][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.724645][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.735248][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.744983][ T3564] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.752416][ T3564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.761531][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.773197][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.783259][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.793025][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.800697][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.821009][ T3560] Bluetooth: hci0: command 0x0419 tx timeout [ 193.831540][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.933254][ T3564] Bluetooth: hci1: command 0x0419 tx timeout [ 193.944528][ T3564] Bluetooth: hci2: command 0x0419 tx timeout [ 193.954858][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.967720][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.975845][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.983860][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.994712][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.005432][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.015886][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.026772][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.034218][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.044536][ T3560] Bluetooth: hci3: command 0x0419 tx timeout [ 194.050795][ T3560] Bluetooth: hci5: command 0x0419 tx timeout [ 194.068118][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.078770][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.090411][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.099774][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.120007][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 194.147435][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.156217][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.167795][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.206852][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.272839][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.293234][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.303321][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.313363][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.323521][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.333214][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.340544][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.349845][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.361289][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.371296][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.380964][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.391549][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.417925][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.506311][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.516015][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.526092][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.536262][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.545939][ T116] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.553352][ T116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.562798][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.574081][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.585851][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.596187][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.607656][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.616577][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.636291][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.688479][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.699032][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.709536][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.720617][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.732421][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.742796][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.821181][ T3509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.832287][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.850812][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.864537][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.879872][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.891166][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.901350][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.911420][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.922633][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.933472][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.944157][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.953917][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.961255][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.971344][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.981538][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.992596][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.002702][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.012760][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.023013][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.032759][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.040152][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.098615][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.109815][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.119275][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.127222][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.135121][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.167302][ T3506] device veth0_vlan entered promiscuous mode [ 195.195162][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.224289][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.235320][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.246433][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.301187][ T3506] device veth1_vlan entered promiscuous mode [ 195.331787][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.340341][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.349924][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.359518][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.369518][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.380589][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.391569][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.403198][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.414380][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.424386][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.435259][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.444590][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.469716][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.516695][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.559948][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.568557][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.576593][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.586706][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.616417][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.640454][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.674744][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.683021][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.721694][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.776019][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.787382][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.797619][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.807254][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.814735][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.987750][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.997406][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.007766][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.017963][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.025463][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.034737][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.046104][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.054075][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.062103][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.073640][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.084776][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.095657][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.106652][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.117412][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.127906][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.137760][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.148110][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.169457][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.180781][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.200930][ T3506] device veth0_macvtap entered promiscuous mode [ 196.275144][ T3506] device veth1_macvtap entered promiscuous mode [ 196.302406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.312652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.323738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.350130][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.491656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.503056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.513619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.524075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.573715][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.638168][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.698744][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.712765][ T3510] device veth0_vlan entered promiscuous mode [ 196.754314][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.763356][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.771229][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.782045][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.793784][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.803844][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.814751][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.824787][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.835774][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.846408][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.873769][ T3509] device veth0_vlan entered promiscuous mode [ 196.882281][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.891730][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.901689][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.913051][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.922568][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.933007][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.952468][ T3510] device veth1_vlan entered promiscuous mode [ 197.041340][ T3506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.051085][ T3506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.060105][ T3506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.069328][ T3506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.127008][ T3509] device veth1_vlan entered promiscuous mode [ 197.146131][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.156407][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.166356][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.176326][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.186652][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.280239][ T3511] device veth0_vlan entered promiscuous mode [ 197.295902][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.306442][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.317516][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.328003][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.339155][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.349105][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.390366][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.400774][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.410610][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.420313][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.464417][ T3507] device veth0_vlan entered promiscuous mode [ 197.496073][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.506814][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.517888][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.528206][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.571005][ T3508] device veth0_vlan entered promiscuous mode [ 197.589881][ T3510] device veth0_macvtap entered promiscuous mode [ 197.610688][ T3507] device veth1_vlan entered promiscuous mode [ 197.642685][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.652831][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.662611][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.672256][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.697389][ T3508] device veth1_vlan entered promiscuous mode [ 197.746717][ T3510] device veth1_macvtap entered promiscuous mode [ 197.758493][ T3511] device veth1_vlan entered promiscuous mode [ 197.799441][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.809580][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.819664][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.829842][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.839872][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.850216][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.860707][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.876781][ T3509] device veth0_macvtap entered promiscuous mode [ 197.955039][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.965352][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.975396][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.985743][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.017740][ T3509] device veth1_macvtap entered promiscuous mode [ 198.053089][ T3507] device veth0_macvtap entered promiscuous mode [ 198.086553][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.097618][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.112473][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.135658][ T3507] device veth1_macvtap entered promiscuous mode [ 198.183973][ T3508] device veth0_macvtap entered promiscuous mode [ 198.229767][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.239779][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.249801][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.259628][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.270129][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.280845][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.291292][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.301714][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.312242][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.348805][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.359473][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.374019][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.381638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.392118][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.402583][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.420182][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.431499][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.441682][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.452294][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.466840][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.481390][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.492436][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.503344][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.513965][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.523951][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.534559][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.549025][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.570000][ T3511] device veth0_macvtap entered promiscuous mode [ 198.580706][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.591514][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.601963][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.612585][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.627698][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.644294][ T3508] device veth1_macvtap entered promiscuous mode [ 198.662652][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.672741][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.684492][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.695194][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.705745][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.716422][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.727056][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.759606][ T3511] device veth1_macvtap entered promiscuous mode [ 198.779324][ T3510] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.788460][ T3510] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.797452][ T3510] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.806546][ T3510] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.830395][ T3509] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.841206][ T3509] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.850240][ T3509] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.859206][ T3509] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.915577][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.926261][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.936393][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.947171][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.957194][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.967829][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.983244][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.001352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.012319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.046159][ T3507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.055354][ T3507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.065571][ T3507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.074561][ T3507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.184143][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.194916][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.205020][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.216358][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.226394][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.237008][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.247018][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.257646][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.272308][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.291716][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.302646][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.369265][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.380468][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.390515][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.401113][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.411144][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.421824][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.431827][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.442737][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.452753][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.463341][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.477933][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.491638][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.502506][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.525939][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.537441][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.547530][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.558159][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.568243][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.578869][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.588933][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.599553][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.614109][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.639503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.650465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.000931][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.012318][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.022361][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.032966][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.043032][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.053624][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.063651][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.074241][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.084268][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.094866][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.109364][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.126092][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.136810][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.150423][ T3508] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.159621][ T3508] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.168817][ T3508] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.177889][ T3508] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.656847][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.666765][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.675796][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.684744][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.075405][ T3539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.083719][ T3539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.104460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.358703][ T3539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.366832][ T3539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.376383][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:42:43 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 13:42:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001a80)={0xec4, 0x15, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 13:42:44 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 203.094243][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.102754][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.115737][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.259942][ T920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.268124][ T920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.277827][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.313432][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.322596][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.347805][ T920] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.353078][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.356362][ T920] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.485474][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.506560][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.514834][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.524294][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.641795][ T920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.650028][ T920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.665876][ T3580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:42:44 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x3}}) 13:42:45 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 13:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 13:42:45 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x245, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 13:42:45 executing program 2: syz_io_uring_setup(0x437, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:42:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, 0x0, 0x0) [ 204.793354][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.801403][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.810478][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.017948][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.026163][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.059336][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.190885][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.199224][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.221799][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.233783][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 205.358148][ T3631] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.366728][ T3631] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.376942][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.672606][ T26] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 13:42:46 executing program 5: io_uring_setup(0x28ab, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x21d}) 13:42:46 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000001c0)) 13:42:46 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 13:42:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 13:42:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, "e1747300"}, &(0x7f0000000180)=0x28) [ 205.867278][ T26] usb 1-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 205.876614][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.884884][ T26] usb 1-1: Product: syz [ 205.889170][ T26] usb 1-1: Manufacturer: syz [ 205.893992][ T26] usb 1-1: SerialNumber: syz 13:42:47 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xc, 0x0, 0x0) [ 206.021744][ T26] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input5 13:42:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB="84030000130001002cbd7000fddbdf25270680044e244e20010001000101000007"], 0x384}}, 0x0) 13:42:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 13:42:47 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x245, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "1026"}}, {0x0, 0x0}]}) [ 206.232590][ T2832] bcm5974 1-1:1.0: could not read from device [ 206.258888][ T26] usb 1-1: USB disconnect, device number 2 [ 206.615503][ T3739] netlink: 860 bytes leftover after parsing attributes in process `syz-executor.3'. 13:42:47 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:42:47 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, 0x0, 0x0) 13:42:47 executing program 1: getresuid(&(0x7f0000003880), 0x0, 0x0) 13:42:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) 13:42:47 executing program 2: io_uring_setup(0x5df2, &(0x7f0000000080)={0x0, 0x0, 0x1}) [ 207.013028][ T3146] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:42:48 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400), 0x208000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, 0x0) 13:42:48 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 13:42:48 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x4) [ 207.346505][ C0] hrtimer: interrupt took 53222 ns [ 207.413242][ T3146] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 13:42:48 executing program 2: bpf$BPF_LINK_CREATE(0x10, 0x0, 0x0) [ 207.484011][ T3146] usb 5-1: language id specifier not provided by device, defaulting to English 13:42:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 13:42:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x1a}, 0x48) [ 207.792973][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.799498][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.843062][ T3146] usb 5-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 207.852754][ T3146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.860894][ T3146] usb 5-1: Manufacturer: ☐ [ 207.865798][ T3146] usb 5-1: SerialNumber: syz [ 208.050160][ T3146] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 208.247361][ T3580] usb 5-1: USB disconnect, device number 2 13:42:49 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 13:42:49 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000140), 0x1, 0x0) 13:42:49 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000180)={0x244}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000001c0)={0x542}, 0x0) 13:42:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0xf80, 0x0) 13:42:49 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000100), 0x9, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f00000001c0), 0x0) 13:42:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000900)="4187ff28", 0x4) 13:42:50 executing program 2: perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:42:50 executing program 3: getresuid(&(0x7f0000003880), &(0x7f00000038c0), &(0x7f0000003900)) 13:42:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 13:42:50 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) 13:42:50 executing program 0: landlock_create_ruleset(&(0x7f0000000180)={0x244}, 0x8, 0x0) 13:42:50 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, 0x0, 0x0) 13:42:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) 13:42:50 executing program 2: io_uring_setup(0x5df2, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x1b7}) 13:42:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) 13:42:50 executing program 1: io_uring_setup(0x0, &(0x7f0000000080)) 13:42:50 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40602, 0x0) 13:42:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') 13:42:50 executing program 3: landlock_create_ruleset(&(0x7f0000000180), 0x8, 0x0) 13:42:51 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 13:42:51 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x79) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000780)=""/4080, 0xff0}], 0x1}}], 0x1, 0x0, 0x0) 13:42:51 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x4) 13:42:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x14, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 13:42:51 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000002200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:42:51 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 13:42:51 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0x10) 13:42:51 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x700) 13:42:51 executing program 1: socket(0x22, 0x0, 0x20) 13:42:52 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) [ 211.003910][ T3580] usb 5-1: new high-speed USB device number 3 using dummy_hcd 13:42:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 13:42:52 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:42:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:42:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000150a01"], 0x38}}, 0x0) 13:42:52 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x0, 0xd, 0x5b, {0x5b, 0x6, "fbbd958d0b1f3f064720ad282da8747a9c7171d405de1061a172a55b0caf7af970e166853efd300d7d34638e617762922c7046cf2c87e85d15294738b623829d8ab75ba4e8bb435b2909b1a22f6c5a7404bd37f7b604798ed4"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1809}}, &(0x7f0000000140)={0x0, 0x22, 0x1f, {[@local=@item_4={0x3, 0x2, 0x3, "43f6fe9e"}, @local=@item_4={0x3, 0x2, 0x3, "c8976d06"}, @local=@item_4={0x3, 0x2, 0x8, "1f4967b7"}, @main=@item_4={0x3, 0x0, 0x0, "96658a5a"}, @main=@item_4={0x3, 0x0, 0xa, "d798a537"}, @global=@item_4={0x3, 0x1, 0x9, "2a32c619"}, @global=@item_012={0x0, 0x1, 0x4}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x81, 0x5, 0x1, {0x22, 0x3e4}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3a, "3d64fca77c63cc8ce8b61074af5b9f837748af5aa0fd146cd76f69dd0a256e6242e93241514c6b66c24320ee1ccba0c52170dc9cc1714879120e"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x3d}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000002c0)={0x20, 0x1, 0x8d, "fd501d35265af09e0951d51cb9a9268b3ac29ed497ffbc5dcb62c3a6698029004e24b03a87e43c57faf473f84336ca99ba874e5a948ab9618cd9dcebb059e04b358a2fcfe7bfc1e7ef95477f41ef18888a136c2fdfa1ea908a1f2c4fb2dab3825a7702bef4610308d359fb39935be2ab7818c66530e4ad6d47715327af340fa46e88aba88a8550eee0ffc2024a"}, &(0x7f0000000380)={0x20, 0x3, 0x1}}) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000400)) syz_80211_inject_frame(&(0x7f0000000440)=@broadcast, &(0x7f0000000480)=@data_frame={@no_qos=@type10={{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x7}, @from_mac=@broadcast, @device_a, @device_a, {0xb, 0x8}}, @a_msdu=[{@broadcast, @device_a, 0x2d, "e7dec45d09a46c1c74bef217548f234eb531c2b8ea794b256d884065fa2cb34000dc9c2ecc9e0de330962a561f"}, {@device_b, @device_a, 0xa3, "054b50c6b297917d68fd2e0a3f2945804cca1fb3240e3f8113203a3f48d4c7bb70fe88cfd178f0308dd141e9d9c0ce6f08bdb762d506764d5c855fbe5b972ca27442cc7162e90528e6c72e15b99791a1926d0361f31d4b9c9581073a6bb78c2b052d17268a71e4b29437439deed342d017d3131ac8bb76105fa7eb141efd5d73f5550026d970d69b95a22938665b63ef459da4ff1871c3fdb46b73414faa5a30ccf805"}]}, 0x108) [ 211.524097][ T3580] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 211.533504][ T3580] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.541664][ T3580] usb 5-1: Product: syz [ 211.546331][ T3580] usb 5-1: Manufacturer: syz [ 211.551058][ T3580] usb 5-1: SerialNumber: syz 13:42:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ptrace(0x4207, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000080007000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542600008805800008008000a0001000000090000000500000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a00000000000000fe800000000000000000000000000000000000000400008014000200776732"], 0xb4}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$AUDIT_SET(r1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 211.724753][ T3580] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 211.933190][ T3835] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.945995][ T3836] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 212.428774][ T118] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 212.853167][ T3817] UDC core: couldn't find an available UDC or it's busy: -16 [ 212.860703][ T3817] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 212.876386][ T3555] usb 5-1: USB disconnect, device number 3 13:42:54 executing program 4: sched_rr_get_interval(0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f0000000880)={0x89}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 13:42:54 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000380), 0x2, 0x240400) 13:42:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40), 0x200, 0x0) 13:42:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35}, {0xac}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffc, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 13:42:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ptrace(0x4207, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000080007000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542600008805800008008000a0001000000090000000500000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a00000000000000fe800000000000000000000000000000000000000400008014000200776732"], 0xb4}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$AUDIT_SET(r1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) 13:42:54 executing program 3: socketpair(0x3, 0x0, 0x122, &(0x7f0000000380)) [ 213.462163][ T118] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 213.469528][ T118] ath9k_htc: Failed to initialize the device [ 213.511589][ T3555] usb 5-1: ath9k_htc: USB layer deinitialized 13:42:54 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:42:54 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:42:54 executing program 3: io_uring_setup(0x5df2, &(0x7f0000000080)) 13:42:54 executing program 1: mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 13:42:55 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0x0, 0xad39eef0079a463b) 13:42:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x541b) 13:42:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r2) 13:42:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, 0x0) 13:42:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:42:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000680)={&(0x7f0000000380), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 13:42:55 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 13:42:55 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffe) keyctl$read(0x5, r0, 0x0, 0x0) 13:42:55 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) 13:42:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x40000000, 0x0, 0x100}, 0x2a) 13:42:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x10, 0x0, 0x0, 0xde3}, 0x48) 13:42:55 executing program 3: keyctl$read(0xa, 0x0, &(0x7f0000000140)=""/193, 0xc1) 13:42:56 executing program 5: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x11) 13:42:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), 0xffffffffffffffff) 13:42:56 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 13:42:56 executing program 0: syz_io_uring_setup(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:42:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:42:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0xfc}, 0x48) 13:42:56 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x28, 0x3a, 0x0, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @local}}}}}}, 0x0) 13:42:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @random="afeff3a1fd27"}}}}, 0x0) 13:42:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x3, 0xe0000000, 0x2}, 0x48) 13:42:56 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x40]}, 0x8}) 13:42:57 executing program 3: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 13:42:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x0, 0x0, 0x100}, 0x48) 13:42:57 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc4}, &(0x7f0000000340)={0x0, "6be1c97829454be5b0cd60448c8f383f98759792349ca20ef9cb35a92b1137a8086bac93a59eb21bec417efe7d61b9c464f21a50aa1393eb3a2e885a31ae0432"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 13:42:57 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x5, &(0x7f0000000780), 0x0) 13:42:57 executing program 1: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x772e, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:42:57 executing program 4: syz_io_uring_setup(0x3e67, &(0x7f0000000100), &(0x7f0000de8000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x4f42, &(0x7f00000012c0), &(0x7f0000924000/0x4000)=nil, &(0x7f0000d51000/0x1000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x2722, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 13:42:57 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000280)=""/201, 0xffffffffffffffa3) 13:42:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:42:57 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffe) keyctl$read(0xf, r0, 0x0, 0x0) 13:42:57 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000014c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x38, 0x3a, 0x0, @dev, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8e8807", 0x0, 0x4, 0x0, @rand_addr=' \x01\x00', @mcast2, [], "61f5a40ab1c907b9"}}}}}}}, 0x0) 13:42:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 13:42:58 executing program 0: keyctl$KEYCTL_PKEY_ENCRYPT(0xc, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) 13:42:58 executing program 3: keyctl$KEYCTL_PKEY_ENCRYPT(0xa, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 13:42:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600400e100283a00fe80000000000000000000000000000047282985c13bf61700000000000000aa89", @ANYRES64=r0, @ANYBLOB, @ANYRES32], 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x10400, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000ac0)={0x2020}, 0x2020) ptrace$setregs(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)) sendmsg$nl_route(r1, 0x0, 0x0) 13:42:58 executing program 1: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffc) 13:42:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, &(0x7f00000000c0)) 13:42:58 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000011c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 13:42:58 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280), 0x0) 13:42:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x3, 'macvlan1\x00'}]}, 0x34}}, 0x0) 13:42:58 executing program 4: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x15) 13:42:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000400)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "44243d6717cc34112d2cb798e0f9ca05de73908642d6a4ce5384d9fbd297b1a4e38b6c16eaa11d2b1a0afaf239226a620825eb5c626a4a46b32089f1a154a15d"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 13:42:58 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x70f3af67cdd4f7e1, 0x0, 0x0}, 0x20) 13:42:58 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000011c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 13:42:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x800454cf, 0x0) 13:42:58 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:42:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, "b8aa051cdf064b635b8f619601af5ac8fd2d008332712734be4edc8f889a867683935137fe604e954c21b3ce8701398597d8a66e9b633712ffc587d980119a1c"}, 0x48, r0) keyctl$link(0x8, 0x0, r1) 13:42:59 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 13:42:59 executing program 2: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4002, 0x3) [ 218.228206][ T3960] loop3: detected capacity change from 0 to 264192 13:42:59 executing program 5: sched_rr_get_interval(0x0, 0xffffffffffffffff) 13:42:59 executing program 0: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) [ 218.363929][ T3960] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 218.463957][ T3960] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000000,,errors=continue. Quota mode: none. 13:42:59 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2a) 13:42:59 executing program 1: r0 = syz_io_uring_setup(0x3e, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 13:42:59 executing program 4: syz_io_uring_setup(0x3b, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:42:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:42:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8832a7", 0x0, 0x84, 0x0, @empty, @private2}}}}, 0x0) 13:42:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8832a7", 0x8, 0x0, 0x0, @empty, @private2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}]}}}}}, 0x0) 13:43:00 executing program 5: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) [ 219.033869][ T3980] loop3: detected capacity change from 0 to 264192 13:43:00 executing program 1: add_key$user(&(0x7f0000001580), 0x0, &(0x7f0000001680)="dc", 0x1, 0xfffffffffffffffb) [ 219.131823][ T3980] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 219.164866][ T3980] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000000,,errors=continue. Quota mode: none. 13:43:00 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000a00), 0x40, 0x0) 13:43:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7004) 13:43:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x3fd}]}, 0x24}}, 0x0) 13:43:00 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "aacbe1", 0x14, 0x3a, 0x0, @private2, @empty, {[], @ndisc_ns={0x87, 0x0, 0x0, @local}}}}}}, 0x0) 13:43:00 executing program 4: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8) 13:43:00 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000015c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x30, 0x3a, 0x0, @dev, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fa122a", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}}}}}}, 0x0) 13:43:00 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000001200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2021}, 0x0) process_vm_readv(0x0, &(0x7f0000001080)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2, &(0x7f0000001180)=[{&(0x7f00000010c0)=""/148, 0x94}], 0xf, 0x0) [ 219.766599][ T3999] loop3: detected capacity change from 0 to 264192 13:43:00 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{}, {@size={'size', 0x3d, [0x39]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x39]}}]}) 13:43:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, 0x0) [ 219.861195][ T3999] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 219.913128][ T3999] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000000,,errors=continue. Quota mode: none. 13:43:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, 0x7f}) 13:43:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf0ff1f, 0x12, r0, 0x10000000) 13:43:01 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) [ 220.348664][ T4010] tmpfs: Bad value for 'nr_blocks' 13:43:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xe28) 13:43:01 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) [ 220.588894][ T4017] loop3: detected capacity change from 0 to 264192 13:43:01 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0xb9}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x0}) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) 13:43:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f00000000c0)) [ 220.697420][ T4017] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 13:43:01 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000280)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, 'Hbw', 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c05239", 0x0, "27f5db"}}}}}}}, 0x0) [ 220.737233][ T4017] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_dev=0x0000000000000000,,errors=continue. Quota mode: none. 13:43:01 executing program 0: syz_io_uring_setup(0x1b, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x7906, &(0x7f0000000280), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 13:43:02 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000240)=""/48) 13:43:02 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x18032, 0xffffffffffffffff, 0x10000000) 13:43:02 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2d}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x40]}, 0x8}) 13:43:02 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 13:43:02 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "aacbe1", 0x28, 0x2b, 0x0, @dev, @empty, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @local}}}}}}, 0x0) [ 221.596224][ T4040] loop3: detected capacity change from 0 to 264192 13:43:02 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') syz_mount_image$vfat(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 13:43:02 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:03 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000140)=""/193, 0xc1) 13:43:03 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x34fc0) 13:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x3}]}, 0x20}}, 0x0) [ 222.128399][ T4048] loop3: detected capacity change from 0 to 264192 13:43:03 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 222.303258][ T4049] overlayfs: overlapping lowerdir path [ 222.402136][ T4056] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 13:43:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb}, 0x48) 13:43:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000180001e5ea714e00000000000a"], 0x2c}}, 0x0) 13:43:03 executing program 2: keyctl$read(0x14, 0x0, &(0x7f0000000140)=""/193, 0xc1) 13:43:03 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18}], 0x18}, 0x0) 13:43:03 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') syz_mount_image$vfat(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 222.772998][ T4058] loop3: detected capacity change from 0 to 264192 [ 222.850680][ T4062] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x80247009) 13:43:04 executing program 2: r0 = syz_io_uring_setup(0x722, &(0x7f00000002c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) 13:43:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:04 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x98100, 0x0) 13:43:04 executing program 1: syz_emit_ethernet(0x138, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fec885", 0x102, 0x11, 0x0, @remote, @private2, {[@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x68}, @hopopts={0x2c, 0x0, '\x00', [@pad1]}], {0x4e22, 0x0, 0xea, 0x0, @opaque="ab5172d55b7176c1cbc1abe3d8c65d2721e6e7e61761ce3a733a3b54475a523fce76a5f0b0293f398b521f1abbd3bde0887298b5089795d1816a5f144bf14dba848fd60bd76ca5260f2e9fb0d3d72ddb1f2eaaafd0e22c9e386930b5c4ef9a18a05774afc8559904e91e39f600e90df32ffb04f0e376c6567832eb71f70eed4b0ccdff6388416965c4d846ac2b826a5e20c3dd3420c7948505af30358bf36b1a0ccf17454a3871b74043d14e279abed6965b41058493526cf9491a9ac46e222bc21d0eece1349132e5b4e8a425b330141e31c06adb02e07f59de0922c2c7138fa940"}}}}}}, 0x0) [ 223.348235][ T4068] overlayfs: failed to resolve './file0': -2 [ 223.419109][ T4079] loop3: detected capacity change from 0 to 264192 13:43:04 executing program 1: syz_io_uring_setup(0x3e67, &(0x7f0000000100), &(0x7f0000de8000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x27, &(0x7f0000000000), &(0x7f0000ff9000/0x3000)=nil, &(0x7f000095b000/0x1000)=nil, &(0x7f0000000080), 0x0) 13:43:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 13:43:04 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x28, 0x29, 0x0, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @local}}}}}}, 0x0) 13:43:04 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0), r0) 13:43:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) [ 223.867123][ T4086] loop3: detected capacity change from 0 to 264192 13:43:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:43:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)) syz_io_uring_setup(0x2722, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2722, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x80}, &(0x7f00000003c0)={0x7b}, 0x0, 0x0, 0x0) 13:43:05 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 13:43:05 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x2a) 13:43:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 224.117810][ T4091] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 224.125295][ T4091] IPv6: NLM_F_CREATE should be set when creating new route 13:43:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x40104593, &(0x7f0000000240)=""/48) 13:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 13:43:05 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:05 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000015c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x38, 0x3a, 0x0, @dev, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "fa122a", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [@fragment={0x84}]}}}}}}}, 0x0) [ 224.488997][ T4101] loop3: detected capacity change from 0 to 264192 13:43:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x1020}, 0x3c) 13:43:05 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000180), 0x2a) 13:43:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000100)="16", 0x1, r0) keyctl$read(0x6, r1, 0x0, 0x0) [ 225.010335][ T4112] loop3: detected capacity change from 0 to 140 [ 225.050141][ T4112] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (70 blocks) 13:43:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x80041) ioctl$EVIOCSREP(r0, 0x4020940d, &(0x7f00000000c0)=[0x3]) 13:43:06 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 13:43:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x119, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 13:43:06 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) 13:43:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) [ 225.582685][ T4124] loop3: detected capacity change from 0 to 140 13:43:06 executing program 5: syz_emit_ethernet(0x63e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x608, 0x3a, 0x0, @dev, @local, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) [ 225.662953][ T4124] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (70 blocks) 13:43:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x400000}, 0x48) 13:43:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:07 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8) 13:43:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000004000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x4512, 0x0, 0x0, 0x0, 0x0) 13:43:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x100}, 0x2a) 13:43:07 executing program 5: socketpair(0x2, 0x1, 0x0, &(0x7f00000002c0)) 13:43:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0400e1", 0x28, 0x2b, 0x0, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @local}}}}}}, 0x0) [ 226.267477][ T4138] loop3: detected capacity change from 0 to 140 [ 226.327045][ T4138] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (70 blocks) 13:43:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x0, 0xfdfdffff]) 13:43:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0xfffffffc}, 0x48) 13:43:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 13:43:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:07 executing program 0: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="93", 0x1, 0xfffffffffffffffe) keyctl$read(0x7, r0, 0x0, 0x0) 13:43:07 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x94180, 0x0) 13:43:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40002000) 13:43:08 executing program 5: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0xa571c42483f5428c) 13:43:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000780)={'wpan1\x00'}) 13:43:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0xfffffdef}}, 0x0) 13:43:08 executing program 4: unshare(0x2a000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 13:43:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:43:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 13:43:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x3, 0x4, 0x0, 0x1, @sctp}]}, 0x18}}, 0x0) 13:43:08 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0xfffffffffffffec7, 0x0}, 0x0) 13:43:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) 13:43:09 executing program 4: unshare(0x2a000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 227.916479][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x1f) sched_setattr(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0xffffffff, 0x9bda, 0x1c) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x72, 0x3, 0xb9df, 0x1, 0x5, 0x36, 0xe732, 0x5}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0x2bf, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)=@v2, 0x14, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 13:43:09 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x8101, 0x0) 13:43:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 13:43:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:09 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000640)=""/46, 0x2e}, {&(0x7f0000000940)=""/202, 0xca}], 0x2, &(0x7f00000011c0)=[{&(0x7f0000000cc0)=""/150, 0x96}, {&(0x7f00000006c0)=""/59, 0x3b}], 0x2, 0x0) 13:43:09 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 13:43:09 executing program 1: syz_clone(0x1102000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) [ 228.711571][ T4194] loop3: detected capacity change from 0 to 264192 13:43:09 executing program 5: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000040), 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x9, 0x9, 0x4875177, 0x3, 0x0, "75ca03705c19ab6ab49e6ab42c50f58542e24e"}) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480), 0xffffffffffffffff) 13:43:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "98ac3f000ee6ba582a6ca797c7a989d62ca3d1"}) [ 228.958452][ T4194] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 229.007881][ T4194] EXT4-fs (loop3): get root inode failed [ 229.013838][ T4194] EXT4-fs (loop3): mount failed 13:43:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}], 0x8) 13:43:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:10 executing program 0: r0 = gettid() r1 = gettid() r2 = syz_clone(0x41000000, &(0x7f0000000000)="fd0b13794438e09c0f914a1c07b36ce1e4f154c7e72d522d061ba76e6f8d386647190b3830ac9a8943f230c8f3b23f5017bdadbfdb2d8bde82a2daeb0f0575079a55834680f2257451432d0bc2b58d604aa6a84e2834a4b9e9ac97cf284756138b8d2efc111368219b1c9520bed5824398dff63c82796e31f61cba438c0a5dc88a33f3fd74c6ffea9215b7270d2762c9755236e09dbd7851bf9b9da96f2a90e7aa5e2cf85a4dca7b5f8fcf9ead21cc4d85d208d5868b28588222798ca99a0445e7fbbaf15cd8e11122e49c0fb209235b6bcf73132c4ce8609740a9413f31e1ae8119a0f11fa8db2cbf44f1c1ea5821789bdb1041e12d92ab623df7d144be7064a22057d8f6805dec65b055f3a4e46a8dffffb0a367a3b8867536357ba477cc217af051ba84ab3adcfc84632ff43ed2242cbe54d5bfc779b84554e658a828dd5b86303cd267ce6bb4eae325cbe72b6014b10a1a0ab6759854559dd1aa42889370a0395d38c9b540be86074e5fc6e1896f3a5e4d98fe5c4f11e14323cacb3a147ccbea51436c22dd27d6f7c5d5953c51257afb1c09428d45566f242f525dd2a91433cdc304082d8de6a74cdceb838322839876d07ad880adf5fe0ef8a67b206ce736d47c12700ee2e678195262b2aabd61d6d1fe5503bed5a2155db2f3872e9c47c3ef003b9f35813b86314669a1d046f76db73fc330985deb03c6d6d40aaf460fdbb3acaee822f90358d4d23060427e171c30a49a480f5222fd74bd24561875d230880dac5933c048df6aa754df348e094fe3c5aea5081d0ed90fdd8d2c8a9e53960fbfac1f7151fe39e056c8b8b334e48f89a5daf1865c89235ab305d6996f5e1fc5835f429712a8e59fb9d85eaf697861f50045651be246da2d75beecff47d18845967d4499e59304110b167d0b8a2b3a79aa2d71f7015fcab0e3d4db0b44ec7bfd419dfc670297999c30f107ea33f3bbdb1ceb38ace776923e1b0533d997ae11c673e18d40a14811932fb67cfe6305c62d11ff8cde3fd802335cdf6d10724894cace721b03a867b7cc84bf1ae9f81199f9cf9ef8188740d623dab59431b8f15699b09911fb14bc7ad36483f5d7fdcbe1e3883239107a7b26d1607bcb64876612d72200722a21750799846f2e7a73e0a2a39b3af94293588988ace686c0e31023efd5e4568034dd52cad0c8e64d03392ea650a0dab11db43c30b29a862817d605e7619b5a4f73c239794e58ea41276e5dd069eb03fb1e87de1a1b5d4f2ad1e368b3b085f09ff7dfcb3d5d6afcbf24748fdc1b5644be512ae7ea6ab43e5a67115b774c12fbdcaceb42ef7ccb003c1ff5f69508f81394bc57346a46737a9b5ad42c1813e5a0796b6e7ee09ee2e6bd49d10c5e5e723edd52838b355efbf0907b2fef18717d22690516d0c708f21cbe36ec43b1d311ff6159188ce61ee292c3fd2bde5dfdd7cb86fe2e8db30e5e39b6b550682614881abef013cb7279e0a362bf349f5ef6f8411cf7f3957933132688c65e38102c25bf48cc36d2b98c0b9ecac137cfa3de3a707a7e1989d0f14eb7cdb850c862b3057cb46b37a3289edb782c5ddeeddb5538c2d3b575880f6112dc053f3406a981aaabad717036f79da4705f1457f76b7cc31ec343fdf2856ffa92de3421c72e62558d0eadd0eea8cb8af49a12ba834f893bc896bd8a0b3eb22267723ff69a01523d985866cf46f6f552656f9a3fbb7af54a8f253ca2f6ed43a522e313bcc92d5d790083bf469bf39e8be22e8ed117a3dca30c23705694964bdb067bbcb5a89a45e37424c8cfc6b39ce3fd60abb1ea854fd07902f8f3b4bcd825cdc6b7b907fa483684b3fd906ca8b84237d065c717dc08a2c9bb0602a7fa29f5de07678561b05e82d780f4f926f158a02398d15b280782482868b084025778a7f496db5b309f41d752f7bb543c6486857f6fbe0eea78fcc4019070e50a08ac94b275f83fc1760e8f493d4fdc47e98b2c77646b520b29aaf4d5cc227809ba66cc1ee43fb7fb92a67505b21ccd859f6cf6bb76ee57109c12b9d5c1eb009abf71b1d7f8d44161d3ef63ede54af9bbbdd8394b7f4944defc9dac8c0b1ba049944fdf948cdef80f2566f845adad1bbd124b92cff4c77c7079b24e18f8628b84f95e9b4b06a21eae32f921615e4e5841ff4a8a356e8d182df4ac41c0210f0bbf437f9c201c56a246f27d636435592c5efb2f52c0279ae4d11bdfe9b0f0217b710a8b9fff81a27126754f467f1b3e913805f51a855936579ed32d81ecdc96c4c12fe4755f5985140dfc1882a982803c6b20390b6bf2c2bab82e760d5e512548084bc2bf3c35c02735fe001682f1a33c5884e850f771a9979eb76e4fab4030e4557bfdb1b53ec2a462384e693ca202f53195c60496e01b0f5ad9cd16f083cca59d77ed24c373c7b6bac4a28f6d40f98f29399ae9de35d6c11cb60bb237a35bd3081cd0b53e8ab350ed5fa6485afe7b5197e739c03ea8e4d5648ce885bc89aba0a12c0dde7103158faad2cf3f5cc6c851334f8352365ec1266d376dc2b81ee95996f421b2fd756427197f32459a26f05602b496e40bba5b121d3c3c0d88a1d74f1aa1a15236d4e464112f94e06d6f36bc6f10966dcd8e53b91502195c6af072d32784e0fb95410fdef2e3b7a2a5b4ab5d785d13e1d50b0b6f995ccc9185a27635f8444606d122abcab40165fbc05be192f1c18efa90a1fcd7033da1cad189f44b36817ac7575ff70b48fc3a45d09f3a57d6ae1b21498699ebabe58077d2ec26044caa3cbb9b723c4cae9cb0200dabd8080a23fd6d938182b12fb689a320de260397d5ce4d5ed67598372b4554ef867fa2bd9449481aaadcbf7998537c147d76840cfdb358a57e5fdf680a01ee37d856313f0e22c8555f5b262bbd8ba40048c76310a4015b4b0a9f22f95d9b5ba70218a5176f2d6c3147b94323b62cbf51b5c63aea51932a70eab36a37833482bb36bc946266347146fe5054dec37dadd8d0fbbbb6cdace17470ac01ec0f247bbab848b3d2720e166923593cd39f2578c4b5c06aa1f7fa33fd2bad526117bf31c6decfd4312897062e6b067de594eb15ece1d7539d7c608d7b3313224c528420e6101a2d502b9bff218eb795df767e26226764fc86ba237b7bcf9ba6e7c4682afa5229922586b5a7ae5d2df57b25a90f7132f3e154cce33aa254a8b7b02fcc0c95c41a7e888026c6be076d1350a67af0951f6ad41eba45ff86dc4e3ff8c802901e1672a81ad3014a39c18dbab93520f271037ef4a82d32e63b1c1615ebce4df8e4f9d7f09daa8ddf9021ccbcd8050fd2fe03d621c2e7256bf7e597a7a2cafe86bdcc075d212412d2d255c017f72008f00c66d65dc16f45a5755c8dfb27ad02da73a1212e0a3920e23f35961a395ad1dc99a411dfa7f4240c8bce4a73bc05e4c09eb40bc21f37db06ed593eca8e9e2448d29e2ee976d27acedb13d018ad79745885239e476433e92e1bceed292566afee1058e442b130263141316da979961824dbcec4dc5a999bf887863e3403b455edcd708821d76b8c86ca5927e2f6e121696a53c5e4a2e2c673dc9f2bacf551fa9e958a0f50ff02477d25b613b6108aec4b90cf7741823adc8f861fc7f9257940d47c451bbf52578e9cbd750d3b566a562d9d4a0c8817a69ac667bdce45cb74716dd60bfd6fc66cf7ecb605b903e71e5afe587da694b50b303f15d4a4113ff64613043351145bd47cb75131342821f90e3fc86398156be4379a05d082b9b9b25103223b0431d30b946becde579077d4b578deb249294ed560565345116e29e8c4357565eff614b3614cf0a1c4754ec221e07e8f339050aa43c0cc2b68aedb2b274d2880de541410145d9fc8d0d93849e169a6590cb6b5c04690549b6d40489f0edcd99b3965d354cc992434d8a04cc3e51ccb9c45b9496f72bbf2d1d70d76e2f60d4a42a76261037042a6f0c278ff7972e0afafb75f7b9b02690bdc4cf22c8eb00eb2f4ccfdfba5b5575e21c6afbd8da33a26a5d7404508ff3cfaea6a8961ff79c860912b6154fae03d1a10747f7598800632f18985efec32b6f4241909aa620ef01ec352c44ffa0bb61b63139cd94186642a77dc6ce75d1fb678deebed5e42eb8043475741439eca73b71be56d8706ab36fdfa2ba2dc61eb258db99b309686a6b47bb5d30b117340583bebecb439286f82027dc3101a268634a2b0b8bb9556b22d4754ecf400954fb81d5a278f5bde059bee49afe98d35f2539336e2093409257b0db839b4abd9ccd25f9f0e29462d5fad91e55e589daf5abaf362ff663f710bb7baf986bb8cc43d4dcec2e98487eb3a7c31e9890b954a318c119319e7deae68833893f26890a2cc449a7985c68945b28cdc77d02697979e3ddd9c56c963137b71aaaec7afacd28eca9622cd616a8269e31b2576cd431b6ebddd46bd6ad16f37159141418988376a576d07da299497ae9ec09505d5fe2b8991d6e35d3815191503a945362ec476f9dc2b861a4258b47089ca4fcf6fe7de6432308560b1e2f9748241fa69f20ed44da12b47bd834ef185ff312149891741b2562cdffc2caa803c73b654911ee597ded765d6d9dab4a3967b91df6a58d9372f5489a014e042ade128d6f37b82f422a1df32eac75adeea81042d57e187890c2f2017710d38120b62d51381db730bfefc4b5bb8d84e2860518a46ed8ad666d0850a793671c5b0ae3963fc0f3d9d1ba9a8d154e16d5130bf180fdd454aa728d73220df08b9ce6598218c2815dda47a6431c271b63da28c482f470df068111e1e8d819b6d2f4344618fb426c287d7d1b45e15ad9fbebde3434fe6c548a1bc258aa07633b9f906b745a660928c93007bb482e8b39c931bc6b9533ca981857c37c3b2f4c7960f7c41d17cd11af6b0246ac81b7f43a505d54a6200a673cb8059df408b41c5445167e65ce1a3c383e6988322f7ceba407cd56e31e466ea92c1797b044d56b651c4371c9f23dac2e921adf7a3aae6706e0d9ce7ede3de23019657e4e0482e98cd1b5de0859efdba0062f2fbca646b0b04254661818d6552d691f69a91329efc14736da5db8e99de33e28a6bb688a264a0c6cca3b54928adacf8cbd30dfc3b0737eba15a563a26c716f9f581f5a992c0ee3200fbc545b371876e7a54d51e2425711c7c149800ea4193acf4d55b6c5c4385f2b62f7eddc19dafcd1d2202406fa9c6869d6b4cc7887ab8b0315ff1ce3befb980824b6ad183d763b22a9819f160840a66f72e412afeeb7030324ec58d481694f87afeabb598f691c4f440d985f9c5000fd645817891e7b45508914998f8499f6ee5fe94fba138c858e4c40db4cdb2177892ee84348eab21c185ef75e179ddd0941cec8c29ee299258088c5bd5db6cd120f0955b6f25d98df4a42b328174755550694f6584cf1f03897933ae20904b0730d0c69df543bae3f5778e78699875d5ee28113b571f79498cbbc29b0b11427980087a85de1f1b282eedee74ec2e26ce91c98cdb5a687da99e8301b115c103cd26440b5e9a59344dfa7a7850217addfdbf45dd662247d8cb6912c45a65e593b44aa26468e2dad0da4de8c6cad494511717b75d845ba4cdc45fd9089112ae43a987e61a6df6f999b4072c8ecadc6316c2acf33f5e8938ee54824f51dc4629b645d83cdb8e5fdb5b7e6895a89eee339884bdf31a95683dd989717a9332bfcbb242a6252aa4f48e2dcbc9d49947f5676a46333f4c42c0dd10319df848a169a910ec4dd6ee695d43e4dab6c3d1a7db198071a76a529601e2f15ae7d3e4b67347b9c7bc36", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="094853059c0d9c2a7ddad1c7dd9e01ab03e0d57b5c717bdccf1fea3a0d0bc835151a099af7835f6c817b80501568f55d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000010c0)=r2, 0x12) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r0, 0x0) gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r4) 13:43:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 13:43:10 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)=""/158, 0x9e}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000200)=""/74, 0x4a}], 0x2, 0x0) [ 229.608259][ T4213] loop3: detected capacity change from 0 to 264192 13:43:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) r1 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000100)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 229.752921][ T4213] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 229.779270][ T4213] EXT4-fs (loop3): get root inode failed [ 229.785791][ T4213] EXT4-fs (loop3): mount failed 13:43:10 executing program 4: process_vm_writev(0x0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001240)=[{&(0x7f0000001180)=""/139, 0x8b}], 0x1, 0x0) 13:43:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:11 executing program 5: ioprio_set$uid(0x0, 0x0, 0x2007) 13:43:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{}, {0x45}]}) 13:43:11 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}, 0x0) 13:43:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x30}}, 0x0) [ 230.340377][ T4227] loop3: detected capacity change from 0 to 264192 [ 230.411544][ T4227] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:11 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 230.466710][ T4227] EXT4-fs (loop3): get root inode failed [ 230.472939][ T4227] EXT4-fs (loop3): mount failed 13:43:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x4}]}, 0x2c}}, 0x0) 13:43:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000001500), 0x4) 13:43:12 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) [ 230.932612][ T4242] loop3: detected capacity change from 0 to 264192 13:43:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 231.019023][ T4242] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:12 executing program 5: r0 = gettid() r1 = gettid() r2 = syz_clone(0x41000000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="094853059c0d9c2a7ddad1c7dd9e01ab03e0d57b5c717bdccf1fea3a0d0bc835151a099af7835f6c817b80501568f55d") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000010c0)=r2, 0x12) syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(r0, 0x0) gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r3) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r4) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r5) 13:43:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 231.157430][ T4242] EXT4-fs (loop3): get root inode failed [ 231.163795][ T4242] EXT4-fs (loop3): mount failed 13:43:12 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) 13:43:12 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0xffff}]}) 13:43:12 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 13:43:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7db}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty, 0x101}}, 0x0, 0x0, 0x44, 0x0, "39126779d03649351fac46ef6fd034721deb2a514deaa42e58011042b656a8da9e01d322aaba792a7f4db46ff0ff42f27f0654a66fb8b7995b94e29b65005fbedc74e8c043757838019801c2dfec8258"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)='\a', 0xfffffdef, 0x47c05, 0x0, 0x3) 13:43:12 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 231.813102][ T4259] loop3: detected capacity change from 0 to 264192 [ 231.915936][ T4259] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 231.974068][ T4259] EXT4-fs (loop3): get root inode failed [ 231.980851][ T4259] EXT4-fs (loop3): mount failed 13:43:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:43:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 13:43:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 13:43:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 232.696203][ T4275] loop3: detected capacity change from 0 to 264192 13:43:13 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001ac0)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000001c0)="b9", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="20000000000000008400000008000000fe80000000000000000000000000000118"], 0x38}], 0x1, 0x0) 13:43:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x420}, 0x420}}, 0x0) [ 232.877798][ T4275] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 232.894788][ T4275] EXT4-fs (loop3): get root inode failed [ 232.900632][ T4275] EXT4-fs (loop3): mount failed 13:43:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x4, 0x0, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 13:43:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:43:14 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:43:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) [ 233.548852][ T4291] loop3: detected capacity change from 0 to 264192 13:43:14 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r0+60000000}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 13:43:14 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x6c00, 0x0) [ 233.665867][ T4291] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 233.706176][ T4291] EXT4-fs (loop3): get root inode failed [ 233.712277][ T4291] EXT4-fs (loop3): mount failed 13:43:14 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x101803, 0x0) 13:43:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) r1 = syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) read$usbmon(r1, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/72, 0x48}], 0x1, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:43:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), r0) 13:43:15 executing program 0: socket(0x1, 0x0, 0x43ae) [ 234.332382][ T4307] loop3: detected capacity change from 0 to 264192 [ 234.470555][ T4307] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0xffffff95) 13:43:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{}, {0x71}]}) [ 234.607976][ T4307] EXT4-fs (loop3): get root inode failed [ 234.613999][ T4307] EXT4-fs (loop3): mount failed 13:43:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000180), 0x2, 0x0) 13:43:15 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000c40)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/202, 0xca}, {&(0x7f0000000a40)=""/250, 0xfa}], 0x5, &(0x7f00000011c0)=[{&(0x7f00000006c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/86, 0x56}, {0x0}, {0x0}], 0x4, 0x0) 13:43:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x10022) 13:43:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x30, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 13:43:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 13:43:16 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000001540), 0x4) 13:43:16 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000640)=""/46, 0x2e}, {&(0x7f0000000680)=""/61, 0x3d}, {&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/202, 0xca}, {&(0x7f0000000a40)=""/250, 0xfa}], 0x5, &(0x7f00000011c0)=[{&(0x7f0000000cc0)=""/150, 0x96}, {&(0x7f00000006c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/86, 0x56}, {&(0x7f0000000e00)=""/215, 0xd7}, {0x0}, {0x0}, {&(0x7f0000000f80)=""/238, 0xee}, {0x0}, {&(0x7f0000001140)=""/112, 0x70}], 0x9, 0x0) [ 235.262526][ T4329] loop3: detected capacity change from 0 to 264192 [ 235.365244][ T4332] nft_compat: unsupported protocol 0 [ 235.380137][ T4329] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 235.445828][ T4329] EXT4-fs (loop3): get root inode failed [ 235.452501][ T4329] EXT4-fs (loop3): mount failed 13:43:16 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 13:43:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:16 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) 13:43:16 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000600), 0x10) 13:43:16 executing program 0: bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) 13:43:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 13:43:17 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) [ 236.074006][ T4345] loop3: detected capacity change from 0 to 264192 13:43:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x200040, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500), r0) [ 236.176255][ T4345] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 236.246692][ T4345] EXT4-fs (loop3): get root inode failed [ 236.252780][ T4345] EXT4-fs (loop3): mount failed 13:43:17 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 13:43:17 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 13:43:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000000340)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x12, &(0x7f0000000180)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000002040)=ANY=[@ANYBLOB], 0xc001, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 13:43:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x24}}, 0x0) [ 236.733800][ T4362] loop2: detected capacity change from 0 to 512 13:43:17 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 13:43:17 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x28}}, 0x0) 13:43:17 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x143480, 0x0) [ 236.830219][ T4362] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 236.963285][ T4369] loop3: detected capacity change from 0 to 264192 13:43:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x18}}, 0x0) [ 237.098318][ T4369] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:18 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804bedd45363a48fbfc781e4991f7c8df5f882b2986e1aa5b0100000001001f132e27acb5d602000d7d026ba8af63ffff072918", 0x62, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) [ 237.209281][ T4369] EXT4-fs (loop3): get root inode failed [ 237.218466][ T4369] EXT4-fs (loop3): mount failed 13:43:18 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 13:43:18 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x3e, &(0x7f0000000040), 0x0) 13:43:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:18 executing program 2: r0 = msgget(0x2, 0x51) msgrcv(r0, &(0x7f0000000180)={0x0, ""/112}, 0x78, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000300)={0x1, "72b271bdda1d4b1fa42954bbe141e0dc413da309e8159f30bd06e888297e3a6a06ea5dbc4aae52bf72c00f870baece27e002ecc3f3a443bee9537de510b526759c9613be86271ebf987b22832feaa3467dde8d1a17d60c53e61cff9017e6b42cec4e8fd254131685476599bfb795e4b9d0dc7ee2daf0d2926ab163322ecc7bb8419ed2a63e150144461519f25a615b05b82fca1e371104f79909b9eba94da54df2271c4b564e"}, 0xae, 0x800) 13:43:18 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804bedd45363a48fbfc781e4991f7c8df5f882b2986e1aa5b0100000001001f132e27acb5d602000d7d026ba8af63ffff072918", 0x62, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) 13:43:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60338e8f00302c00dc8000000000000000000000000000aafe8000000000000000000000000000bb040090"], 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 13:43:18 executing program 4: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x69, &(0x7f0000000040), 0xd5) [ 237.814764][ T4387] loop3: detected capacity change from 0 to 264192 [ 237.928179][ T4387] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 237.955103][ T4387] EXT4-fs (loop3): get root inode failed [ 237.961032][ T4387] EXT4-fs (loop3): mount failed 13:43:19 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 13:43:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:19 executing program 2: setuid(0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x2) 13:43:19 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:43:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 13:43:19 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804bedd45363a48fbfc781e4991f7c8df5f882b2986e1aa5b0100000001001f132e27acb5d602000d7d026ba8af63ffff072918", 0x62, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) 13:43:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 238.525338][ T4400] loop3: detected capacity change from 0 to 264192 [ 238.619494][ T4400] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 238.643263][ T4400] EXT4-fs (loop3): get root inode failed [ 238.652322][ T4400] EXT4-fs (loop3): mount failed 13:43:19 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)) 13:43:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x801, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002100)={0x10}, 0x10) 13:43:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:19 executing program 0: syz_io_uring_setup(0x504, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x24c}, &(0x7f0000bff000/0x400000)=nil, &(0x7f0000c27000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:43:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 13:43:20 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804bedd45363a48fbfc781e4991f7c8df5f882b2986e1aa5b0100000001001f132e27acb5d602000d7d026ba8af63ffff072918", 0x62, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) 13:43:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func]}}, &(0x7f00000002c0)=""/188, 0x3a, 0xbc, 0x1}, 0x20) [ 239.313193][ T4421] loop3: detected capacity change from 0 to 264192 13:43:20 executing program 0: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 13:43:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000340)=0x40) [ 239.416347][ T4421] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "c574e9640cc00b1bc8c30cf360c18137ad5316e8ed7741ea9ff375b7ba81243ded1776381f77dea501ec220e0b9cb1001a69491c6aa567f6ef94c09dac507d06"}, 0x48, 0xfffffffffffffffd) [ 239.488150][ T4421] EXT4-fs (loop3): get root inode failed [ 239.494287][ T4421] EXT4-fs (loop3): mount failed 13:43:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x4}, {0x0, 0x1}]}, @func]}}, &(0x7f00000002c0)=""/188, 0x4a, 0xbc, 0x1}, 0x20) 13:43:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 13:43:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 13:43:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000002280)=@newtfilter={0x12b0, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x94, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x8820}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x8}, @TCA_FLOW_MASK={0x8, 0x6, 0x4}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x13cd8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x4}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x138a9}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_POLICE={0x48, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0x1f, 0x0, 0x0, {}, {0x0, 0x2, 0x8, 0x3, 0x3b}, 0x5f, 0x7ff, 0x1}}]}]}}, @filter_kind_options=@f_flower={{0xb}, {0x28, 0x2, [@TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @loopback}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_fw={{0x7}, {0x1198, 0x2, [@TCA_FW_ACT={0x15c, 0x4, [@m_skbedit={0x158, 0x20, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0xf}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x723, 0x6, 0x6f17, 0x40}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0x4}}]}, {0xf2, 0x6, "e4cb997b477211bb78e9cb1bd6138e53729cd79da4f1b9b04d60cc96ee488363e5867166fc40104f9134677e1d77aeb0b78e2392be520cd08a7292d82037065b5be31d0846592b7767875f2e26cba0908c43a1c4970e6509aa5e5dd488a597ba41170140bd6987d89981a79afab6ae356b0dfebd62a36f9ec226bb4adb31dd9153ea731d1982b2a72b9f37297d8b50133b67fdf31b2289c1b397af9d03b2e8ffd7aa6bd597ef0717c40b575eb7ac01f4e87741c7bb7c37ec66b6d13d4904fc9cea68830a4a6162900a2a9062b34dff5d9489529128996e982da8982ed3ed50376fc9d017a2808178e0646ce952f0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_FW_POLICE={0x18, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}]}, @TCA_FW_POLICE={0x1020, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x3d5, 0x0, 0x5, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeafb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x23, 0x5, 0x8, 0x31, 0x1, 0x8, 0x3184, 0x3, 0x2, 0x8000, 0x9985, 0xfffffff7, 0x3f, 0x9, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x9, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fffffff, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x7162, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4c, 0x6, 0x3, 0xffff1d0c, 0x7, 0xa73, 0x0, 0x3ff, 0x4, 0x33, 0x0, 0x7, 0x80, 0xffffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8001, 0x6f3, 0x0, 0x2, 0x2, 0x9, 0x2, 0x5, 0x3, 0xfffffffb, 0xfffffe01, 0x9, 0x7, 0x4, 0x7, 0xffff, 0x800, 0x1, 0x1, 0x80000000, 0x4065, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0xfffffffd, 0x40, 0x7ff, 0x0, 0x2c, 0x81, 0x9, 0x6, 0xb08, 0x400, 0x7, 0x1, 0x8000, 0x4, 0x7fff, 0x1, 0x0, 0x9, 0x5, 0x8, 0xfffff794, 0x100, 0xffffff01, 0x13fe, 0x6, 0x8, 0x3, 0x400, 0x0, 0x2, 0x2, 0x401, 0x81, 0x4, 0x400, 0x1ff, 0xb5c8, 0x2, 0x4, 0x5, 0x8, 0x401, 0x7, 0x7, 0x4, 0x3, 0x7, 0x7ff, 0x40, 0x3ff, 0x4956, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffff9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x32a4d231, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x18970000, 0x7ff, 0x3a5e, 0x7fffffff, 0x0, 0x80, 0xd3, 0xe3, 0x200, 0x0, 0x3, 0x1ff, 0xffff1a59, 0x7, 0x3ff, 0x7, 0x3, 0x7, 0x7294, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, 0xfffff000, 0x7fff, 0x401, 0x4c0c19d0, 0xfffffffa, 0x5, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x9, 0x8, 0x2, 0x7, 0x2, 0x8000, 0x0, 0x8, 0x3, 0x7fff, 0xffff25b1, 0xffff, 0x752d, 0x1f, 0x6, 0x80000000, 0x7, 0x5, 0xffffff81, 0xfffffffc, 0xdc, 0x3, 0xfffff001, 0x800, 0x9, 0xdc, 0xfffffff8, 0x5, 0x7, 0x1, 0x1, 0x0, 0x9, 0x401, 0x9, 0x1, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffff, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0xbf2c, 0x3, 0x400, 0x3, 0xffffffff, 0x4, 0x0, 0x4, 0x8, 0x3, 0x1, 0x400, 0x101, 0x6, 0x7, 0x9, 0x10000, 0x1, 0x1, 0x5, 0x3f, 0x80, 0x5, 0x5, 0x0, 0x6, 0x1ff, 0x2, 0x2, 0x6, 0x7, 0x37, 0x6eb2, 0x6, 0x4, 0x7, 0x9, 0x1, 0x2, 0x7fff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x81, 0x2, 0x7ff, 0x7, 0x2, 0x2]}]}]}}]}, 0x12b0}, 0x1, 0x0, 0x0, 0x4090}, 0x14000080) 13:43:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @func]}}, &(0x7f00000002c0)=""/188, 0x42, 0xbc, 0x1}, 0x20) [ 240.105860][ T4438] loop3: detected capacity change from 0 to 264192 [ 240.217182][ T4438] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) [ 240.276904][ T4438] EXT4-fs (loop3): get root inode failed [ 240.283265][ T4438] EXT4-fs (loop3): mount failed 13:43:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x40) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005a00)={&(0x7f0000002280)=@newtfilter={0x1044, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x1018, 0x2, [@TCA_FW_POLICE={0x1014, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1044}}, 0x0) 13:43:21 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:43:21 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002540)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 13:43:21 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "914c21aa9c1d1a61f2d1894bd6dafb84b4ae14ff196c78a94a10ee84bbfe153c3db23078a9733272397129e2f0598919ea078d559827a91ac9bf364f72d13ff0"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 13:43:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) [ 240.915695][ T4461] loop3: detected capacity change from 0 to 264192 13:43:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x603001, 0x0) 13:43:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000001d00850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 241.050324][ T4461] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000002280)=@newtfilter={0x12b0, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x94, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x8820}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x8}, @TCA_FLOW_MASK={0x8, 0x6, 0x4}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x13cd8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x4}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x138a9}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_POLICE={0x48, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0x1f, 0x80000000, 0x5, {0x76, 0x1, 0x3, 0x4, 0x2, 0x6}, {0x8, 0x2, 0x8, 0x3, 0x3b}, 0x5f, 0x7ff, 0x1}}]}]}}, @filter_kind_options=@f_flower={{0xb}, {0x28, 0x2, [@TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @loopback}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_fw={{0x7}, {0x1198, 0x2, [@TCA_FW_ACT={0x15c, 0x4, [@m_skbedit={0x158, 0x20, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0xf}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x723, 0x6, 0x6f17, 0x40}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0x4}}]}, {0xf2, 0x6, "e4cb997b477211bb78e9cb1bd6138e53729cd79da4f1b9b04d60cc96ee488363e5867166fc40104f9134677e1d77aeb0b78e2392be520cd08a7292d82037065b5be31d0846592b7767875f2e26cba0908c43a1c4970e6509aa5e5dd488a597ba41170140bd6987d89981a79afab6ae356b0dfebd62a36f9ec226bb4adb31dd9153ea731d1982b2a72b9f37297d8b50133b67fdf31b2289c1b397af9d03b2e8ffd7aa6bd597ef0717c40b575eb7ac01f4e87741c7bb7c37ec66b6d13d4904fc9cea68830a4a6162900a2a9062b34dff5d9489529128996e982da8982ed3ed50376fc9d017a2808178e0646ce952f0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_FW_POLICE={0x18, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}]}, @TCA_FW_POLICE={0x1020, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x3d5, 0x0, 0x5, 0xffffffff, 0x9, 0x4, 0x7fff, 0xfffffe78, 0x81, 0xffffffff, 0xfff, 0x128, 0x337, 0x400, 0x354e, 0xfff, 0x5, 0x2, 0x6, 0x9, 0x5, 0x200, 0x3, 0x69, 0x478, 0x82, 0x0, 0x1, 0x36b, 0xfffffffe, 0x0, 0xeafb, 0x3f, 0x6, 0xff, 0x8, 0x800, 0x100, 0x8, 0x10000, 0x80, 0x1, 0x4, 0x2, 0x2, 0x7ff, 0x400, 0x7c0, 0x80000001, 0xe0000000, 0x7fff, 0x2, 0x23, 0x5, 0x8, 0x31, 0x1, 0x8, 0x3184, 0x3, 0x2, 0x8000, 0x9985, 0xfffffff7, 0x3f, 0x9, 0x1ff, 0x4, 0x4, 0x5, 0x2, 0x68, 0x100, 0xe532, 0x8, 0x8000, 0x3, 0x3, 0x9, 0x2, 0x2, 0x9, 0x8, 0x4, 0x1, 0x7, 0x1000, 0x6, 0x5, 0x1f, 0xa6ba, 0xb7a, 0xc133, 0x499, 0xfffffbff, 0xa89, 0x7fff, 0x3d, 0x5, 0x0, 0x26e6, 0x8, 0x8000, 0x1, 0x4, 0x1, 0xd6, 0x400, 0x2, 0x5, 0x100, 0x1f, 0x60, 0x5, 0x8, 0x5, 0x8, 0x9, 0x6, 0x4, 0x2, 0x1f, 0x4, 0x0, 0x9, 0x10000, 0x9, 0x1d, 0xa2cc, 0x4, 0x800, 0x9, 0x1, 0x9, 0x1000, 0x4, 0x5, 0x1, 0x2, 0xfffffffe, 0x10000, 0xe1a, 0x200, 0x6, 0x1, 0x449e, 0x10001, 0x0, 0x20, 0x200, 0x9, 0x2, 0x7fff, 0x8000, 0x3ff, 0x10001, 0x1, 0x5, 0xe45, 0x1, 0x2, 0x5, 0x6, 0x4, 0xffff, 0x63, 0x5, 0x9c000000, 0x2, 0x1f, 0x9, 0x7fff, 0x6, 0x5, 0x2, 0x67b5, 0x3, 0xab, 0x1f, 0x5, 0x1ff, 0x4, 0x0, 0x7, 0xf81, 0x4, 0x1, 0x3, 0x7, 0x6b8, 0x80000000, 0x800, 0x4, 0x24f, 0x6, 0x7, 0x3f, 0xb3b4, 0x1, 0x8, 0x1, 0xfffffffb, 0x40, 0x9c, 0x20, 0x100, 0xfffffffd, 0x20, 0x7, 0x7, 0x747, 0x3ab, 0x8, 0x7fff, 0x6, 0x8e, 0x8001, 0x0, 0x400, 0x2, 0x4, 0x8, 0x9, 0x0, 0x7, 0x7, 0x6a, 0x7, 0x7ff, 0x5, 0x0, 0xe18, 0x200, 0x4, 0xf71, 0x1, 0x2, 0x1, 0x2, 0x5, 0x1, 0x6, 0x7, 0x9, 0x9, 0x800, 0x4, 0x10001, 0x6d, 0x1ff, 0x9, 0x7f, 0xffffffff, 0x6, 0x0, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x80, 0x1, 0xfffffffd, 0x0, 0x800, 0x3f, 0x6, 0x9, 0x81, 0xfffffff7, 0x10000, 0x3, 0x2, 0x7, 0x5c, 0x5, 0x9c, 0x1f7, 0x4f, 0x4, 0x9, 0xff, 0x833, 0x5, 0x7, 0x1, 0x7, 0x4, 0x192c, 0x3, 0x17c, 0x6, 0xfffe0000, 0x5, 0x4, 0x5, 0x0, 0x0, 0x1, 0x7fffffff, 0x80000001, 0x4e, 0x7, 0x9, 0x6, 0x1, 0x5, 0x7162, 0x3, 0x5, 0x0, 0xfffffffb, 0xfffffc00, 0x1, 0x0, 0x5, 0x7db, 0xeeb, 0x800, 0x2, 0x7ff, 0x1, 0x1000, 0x1c0000, 0x7, 0x3, 0xa8, 0xba, 0x81, 0x0, 0x1000, 0x176f, 0xf0, 0x2, 0x0, 0x1, 0x3, 0x9, 0x80000001, 0xef88, 0x9, 0x6, 0x7, 0x5, 0x8, 0x4, 0x1, 0xffffffff, 0x5, 0x3aab, 0x7fffffff, 0x200, 0x200, 0xc3, 0x1ff, 0x2, 0x5b3f, 0x2, 0x6, 0x200, 0x80000, 0x1655d810, 0x179c, 0x0, 0x6, 0x78, 0x2b7, 0x7, 0x0, 0x2, 0x7, 0x7, 0x80, 0x2, 0x0, 0xfffffff8, 0x2, 0x8, 0x8fd9, 0x1, 0x3, 0x7b, 0x22af, 0x3, 0x2, 0xffff, 0x80000000, 0xffff6a5c, 0x23054083, 0x5, 0x5, 0x9, 0x46, 0x80000001, 0x4, 0x2, 0x508, 0x3, 0x20, 0x8, 0xeb0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0xfffffffd, 0x40, 0x7ff, 0x0, 0x2c, 0x81, 0x9, 0x6, 0xb08, 0x400, 0x7, 0x1, 0x8000, 0x4, 0x7fff, 0x1, 0x0, 0x9, 0x5, 0x8, 0xfffff794, 0x100, 0xffffff01, 0x13fe, 0x6, 0x8, 0x3, 0x400, 0x0, 0x2, 0x2, 0x401, 0x81, 0x4, 0x400, 0x1ff, 0xb5c8, 0x2, 0x4, 0x5, 0x8, 0x401, 0x7, 0x7, 0x4, 0x3, 0x7, 0x7ff, 0x40, 0x3ff, 0x4956, 0x9, 0x6, 0x606c4a93, 0xa728, 0x6, 0x7, 0x101, 0x2, 0x2, 0xfffffff9, 0x7ff, 0xffffab14, 0x5, 0x7, 0x1, 0x101, 0xfffffffa, 0x5a, 0x3, 0x200, 0x2, 0x3, 0x7, 0x7, 0x32a4d231, 0x6, 0x8, 0x3, 0x7fffffff, 0x3, 0x5, 0x101, 0xfffffff9, 0x18970000, 0x7ff, 0x3a5e, 0x7fffffff, 0x0, 0x80, 0xd3, 0xe3, 0x200, 0x0, 0x3, 0x1ff, 0xffff1a59, 0x7, 0x3ff, 0x7, 0x3, 0x7, 0x7294, 0x2, 0x2, 0x0, 0xb0df, 0x8000, 0x80000001, 0x7, 0x1, 0x7, 0x1, 0x0, 0xb2a, 0x3, 0x6, 0x7, 0xdd06, 0x1000, 0xf5, 0x2, 0x6, 0x4, 0x9, 0x4, 0x8, 0x9, 0xfff, 0x7, 0x7, 0x3, 0x80, 0xfffff000, 0x7fff, 0x401, 0x4c0c19d0, 0xfffffffa, 0x5, 0x10001, 0x5, 0x20, 0x6, 0x10001, 0x8001, 0xffff7fff, 0x5, 0xfffffff9, 0x5, 0x3ff, 0xae5, 0x3, 0x100, 0x2d8, 0x9, 0x100, 0x5, 0xf32, 0xffffff31, 0x7, 0x1, 0x59, 0x3f, 0x20, 0x400, 0x289, 0x0, 0x0, 0x100, 0x1, 0x2, 0x71de, 0xeeb, 0x3, 0x100, 0x9, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x7, 0x5, 0xffffff81, 0xfffffffc, 0xdc, 0x3, 0xfffff001, 0x800, 0x9, 0xdc, 0xfffffff8, 0x5, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x441, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x1, 0x5, 0x7, 0x401, 0x3e64, 0x43, 0x7, 0xf1cb, 0x9, 0x1, 0x4, 0x8000, 0x15, 0x7, 0x0, 0x8, 0x7, 0x400, 0xffffffff, 0x3132, 0x0, 0x0, 0x0, 0x8d33, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x0, 0xbf2c, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x2, 0x2, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4748, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0xffff2458, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe4, 0x3, 0x1, 0x80000001, 0x589b69fe, 0x80000000, 0x5, 0x4, 0x9, 0xfffffffa, 0x0, 0x77d, 0xcd, 0x400, 0x0, 0x1a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7f, 0xfffffffe, 0x9, 0x7fffffff, 0x1, 0x5, 0x7, 0x200, 0x0, 0xffffffff, 0x2, 0x2, 0x6f, 0x5, 0x80000000, 0x2, 0x3, 0x8, 0x72, 0x1c000]}]}]}}]}, 0x12b0}, 0x1, 0x0, 0x0, 0x4090}, 0x14000080) [ 241.136725][ T4461] EXT4-fs (loop3): get root inode failed [ 241.143473][ T4461] EXT4-fs (loop3): mount failed 13:43:22 executing program 4: keyctl$reject(0x2, 0x0, 0x0, 0x7ffffffff000, 0x0) 13:43:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 13:43:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 13:43:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 13:43:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x0, "5b4f9dca0348d673c55c3e913780fa7825549b780d276621ce388febbdbd0724bad59d5eda96e2ea6fc6aabc0a619b2b93e12e8103d73451fd5b906b2df168df"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) 13:43:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/188, 0x2e, 0xbc, 0x1}, 0x20) [ 241.764259][ T4478] loop3: detected capacity change from 0 to 264192 13:43:22 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 241.870308][ T4478] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000002280)=@newtfilter={0x1044, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x1018, 0x2, [@TCA_FW_POLICE={0x1014, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1044}}, 0x0) [ 241.964284][ T4478] EXT4-fs (loop3): get root inode failed [ 241.970343][ T4478] EXT4-fs (loop3): mount failed 13:43:23 executing program 2: io_uring_setup(0x200, &(0x7f00000002c0)) 13:43:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x1c3002) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x3f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0xbb8) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/8) 13:43:23 executing program 4: keyctl$reject(0x3, 0x0, 0x0, 0x0, 0x0) 13:43:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "5459357d9884d7d69660bda67d7a81e330f1f07c3b81be91e1d0e8b239b18e129fa4ae136b9de6de3d91d64bba27efec74c54f205ce659024e2b99eb0be322e8"}, 0x48, r0) 13:43:23 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000280010002403e0004f8", 0x16}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000180)) 13:43:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={&(0x7f00000021c0), 0xc, &(0x7f0000005a00)={&(0x7f0000002280)=@newtfilter={0x1218, 0x2c, 0x8, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x9}, {0x8, 0xffff}, {0xa, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}, @filter_kind_options=@f_flower={{0xb}, {0x28, 0x2, [@TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @loopback}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xff}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_fw={{0x7}, {0x1190, 0x2, [@TCA_FW_ACT={0x15c, 0x4, [@m_skbedit={0x158, 0x20, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0xf}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x723, 0x6, 0x6f17, 0x40}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0x4}}]}, {0xf2, 0x6, "e4cb997b477211bb78e9cb1bd6138e53729cd79da4f1b9b04d60cc96ee488363e5867166fc40104f9134677e1d77aeb0b78e2392be520cd08a7292d82037065b5be31d0846592b7767875f2e26cba0908c43a1c4970e6509aa5e5dd488a597ba41170140bd6987d89981a79afab6ae356b0dfebd62a36f9ec226bb4adb31dd9153ea731d1982b2a72b9f37297d8b50133b67fdf31b2289c1b397af9d03b2e8ffd7aa6bd597ef0717c40b575eb7ac01f4e87741c7bb7c37ec66b6d13d4904fc9cea68830a4a6162900a2a9062b34dff5d9489529128996e982da8982ed3ed50376fc9d017a2808178e0646ce952f0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_FW_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}, @TCA_FW_POLICE={0x1020, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x3d5, 0x0, 0x5, 0xffffffff, 0x9, 0x4, 0x7fff, 0xfffffe78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1f, 0x0, 0x0, 0x9, 0x10000, 0x9, 0x1d, 0xa2cc, 0x4, 0x800, 0x9, 0x1, 0x9, 0x1000, 0x4, 0x5, 0x1, 0x2, 0xfffffffe, 0x10000, 0xe1a, 0x200, 0x6, 0x1, 0x449e, 0x10001, 0x0, 0x20, 0x200, 0x9, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3f, 0xb3b4, 0x1, 0x8, 0x1, 0xfffffffb, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7f, 0xffffffff, 0x6, 0x0, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x80, 0x1, 0xfffffffd, 0x0, 0x800, 0x3f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8fd9, 0x1, 0x3, 0x7b, 0x22af, 0x3, 0x2, 0xffff, 0x80000000, 0xffff6a5c, 0x23054083, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x3, 0x9, 0x7fffffff, 0x101, 0x39d, 0x1524, 0x80000001, 0x5b4, 0x80000000, 0x0, 0xfff, 0x4, 0x7, 0x9, 0xff, 0x3, 0x400, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x3, 0x0, 0x0, 0x40, 0x3ff, 0x4956, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x101, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x32a4d231, 0x6, 0x8, 0x3, 0x7fffffff, 0x3, 0x5, 0x101, 0xfffffff9, 0x18970000, 0x7ff, 0x3a5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2d8, 0x9, 0x100, 0x5, 0xf32, 0xffffff31, 0x7, 0x1, 0x59, 0x3f, 0x20, 0x400, 0x289, 0x2f4, 0x0, 0x100, 0x1, 0x2, 0x71de, 0xeeb, 0x3, 0x100, 0x9, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x7, 0x5, 0xffffff81, 0xfffffffc, 0xdc, 0x3, 0xfffff001, 0x800, 0x9, 0xdc, 0xfffffff8, 0x5, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x441, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x1, 0x5, 0x7, 0x401, 0x3e64, 0x43, 0x7, 0xf1cb, 0x9, 0x1, 0x4, 0x8000, 0x15, 0x7, 0x0, 0x8, 0x7, 0x400, 0xffffffff, 0x3132, 0x0, 0x0, 0x0, 0x8d33, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x0, 0xbf2c, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x2, 0x2, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4748, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0xffff2458, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe4, 0x3, 0x1, 0x80000001, 0x589b69fe, 0x80000000, 0x5, 0x4, 0x9, 0xfffffffa, 0x0, 0x77d, 0xcd, 0x400, 0x0, 0x1a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7f, 0xfffffffe, 0x9, 0x7fffffff, 0x1, 0x5, 0x7, 0x200, 0x0, 0xffffffff, 0x2, 0x2, 0x6f, 0x5, 0x80000000, 0x2, 0x3, 0x8, 0x72, 0x1c000, 0x9, 0x3c9, 0x0, 0x839a]}]}]}}, @filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x1218}}, 0x14000080) 13:43:23 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000e80)={0xffffffffffffffff, 0x0}, 0x20) 13:43:23 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0x28e9, 0x0) [ 242.690199][ T4501] loop3: detected capacity change from 0 to 264192 [ 242.832494][ T4501] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 242.897475][ T4506] loop2: detected capacity change from 0 to 6 13:43:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000002200)={'HL\x00'}, &(0x7f0000002240)=0x1e) [ 242.957551][ T4501] EXT4-fs (loop3): get root inode failed [ 242.964112][ T4501] EXT4-fs (loop3): mount failed [ 243.027852][ T4506] FAT-fs (loop2): bogus number of FAT sectors [ 243.034724][ T4506] FAT-fs (loop2): Can't find a valid FAT filesystem 13:43:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 13:43:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:43:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x10, 0x3ed, 0x4}, 0x10}, 0x300}, 0x0) 13:43:24 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) [ 243.530651][ T4520] loop3: detected capacity change from 0 to 264192 13:43:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10) [ 243.692094][ T4520] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 243.698719][ T4520] EXT4-fs (loop3): mount failed 13:43:24 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x400000) 13:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)=ANY=[], 0x390) 13:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[], 0x190}}, 0x0) 13:43:25 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 13:43:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',rootcontext=user_u,seclabel']) 13:43:25 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/159) 13:43:25 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1, &(0x7f0000000780)={[{@barrier}, {@type={'type', 0x3d, "02170bc2"}}, {@umask}], [{@obj_type={'obj_type', 0x3d, '@*]/^(--'}}]}) 13:43:25 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f00000002c0)=[{0x7}, {0x0, 0x0, 0xe0}, {0x6, 0x0, 0x81, 0x2}]}) [ 244.317565][ T4541] loop3: detected capacity change from 0 to 264192 [ 244.393122][ T4541] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 244.400005][ T4541] EXT4-fs (loop3): mount failed 13:43:25 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x6f2200, 0x0) 13:43:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x11000, &(0x7f0000001280)) [ 244.660992][ T4549] hfsplus: unable to parse mount options [ 244.677595][ T24] audit: type=1326 audit(1643118205.728:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4548 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f5b549 code=0x0 13:43:25 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) 13:43:25 executing program 2: timer_create(0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000080)={0x0, 0x3a, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_delete(r0) 13:43:26 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002) [ 244.927293][ T4554] loop3: detected capacity change from 0 to 264192 13:43:26 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x92000, &(0x7f0000000380)) [ 245.029329][ T4554] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 245.036348][ T4554] EXT4-fs (loop3): mount failed 13:43:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00', 0x0, 0x0, 0x0, [0x4, 0x6, 0xffffffffffffffff, 0x6, 0x4, 0x9]}, &(0x7f0000000080)=0x78) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r1 = syz_open_dev$vcsu(&(0x7f0000004340), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0xcb, [0x6, 0x8, 0x6, 0x6, 0x9], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f00000002c0)=""/203}, &(0x7f0000000440)=0x78) syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x0) 13:43:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000e80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09060000000000000000020000000c00018008"], 0x2c}}, 0x0) 13:43:26 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000700)) timer_gettime(0x0, &(0x7f0000000740)) 13:43:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:26 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1000) 13:43:26 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f00000001c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:43:26 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) [ 245.657550][ T4573] loop3: detected capacity change from 0 to 264192 13:43:26 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7000002, 0xffffffffffffffff) [ 245.758972][ T4573] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 13:43:26 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 245.878925][ T4573] EXT4-fs (loop3): get root inode failed [ 245.885042][ T4573] EXT4-fs (loop3): mount failed 13:43:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x618301) 13:43:27 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000009c0)={0x44, 0x0, &(0x7f00000007c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f00000008c0)="fbc4eef1554459f04a4abf6f20dddef81266da92b88bb421bb15ca9668a6e2f7812943012cb2fad95abc71042216f5e12c3c24c0ecf1bfe623a8441a536bb64cfdfac94217a4e377d011baa2c50894de"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:43:27 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:43:27 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 13:43:27 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd43d}, 0x0, 0x0) 13:43:27 executing program 1: syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x2) 13:43:27 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) [ 246.583465][ T4596] loop3: detected capacity change from 0 to 264192 [ 246.672916][ T4596] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated 13:43:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x10, 0x3ea}, 0x10}}, 0x0) [ 246.732698][ T4596] EXT4-fs (loop3): get root inode failed [ 246.741721][ T4596] EXT4-fs (loop3): mount failed 13:43:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/107) 13:43:27 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) 13:43:27 executing program 4: pipe2$9p(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 13:43:28 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:28 executing program 0: getresuid(&(0x7f0000004280), 0x0, 0x0) 13:43:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x10}, 0x0) 13:43:28 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) epoll_create(0x7) syz_open_dev$sndctrl(&(0x7f0000001300), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x31}, 0x0, 0x0, 0x0) [ 247.343390][ T4613] loop3: detected capacity change from 0 to 264192 13:43:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x32}, 0xa, @in6=@empty, 0x0, 0x4}}, 0xe8) 13:43:28 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) [ 247.503454][ T4613] EXT4-fs error (device loop3): ext4_fill_super:4822: inode #2: comm syz-executor.3: iget: root inode unallocated [ 247.625292][ T4613] EXT4-fs (loop3): get root inode failed [ 247.631245][ T4613] EXT4-fs (loop3): mount failed 13:43:28 executing program 4: mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000041c0)) 13:43:28 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 13:43:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) [ 248.259843][ T4631] loop3: detected capacity change from 0 to 264192 13:43:29 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000480), 0x0, &(0x7f0000000500)={0x70ba}, 0x0, 0x0) 13:43:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, &(0x7f0000000200)=""/60}) [ 248.365950][ T4631] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 248.381395][ T4631] EXT4-fs (loop3): group descriptors corrupted! 13:43:29 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)) 13:43:29 executing program 5: r0 = getpgrp(0x0) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 13:43:29 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:29 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000700)) 13:43:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000024c0)) 13:43:30 executing program 0: syz_open_dev$vcsu(&(0x7f0000000800), 0x0, 0x20481) 13:43:30 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x801) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000e80)={0xffffffffffffffff, &(0x7f0000000e00)="ffaf083738a9fe9b4edfc9a698f24864351ef0f1163dcd78ecdf44a44eb3cfa0a7b50624e945398ee5c1a9f0e3553986cd06cba66ec8f8ce82d8662e131aaa27b4605d51"}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={&(0x7f0000001000)="49c6a701c761eb788195c17574", &(0x7f0000001040)=""/230, &(0x7f0000001140)="f4e873bec21fc86e90670ba63aa81e6a12", 0x0, 0x3ff}, 0x38) [ 249.097726][ T4645] loop3: detected capacity change from 0 to 264192 13:43:30 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000740)) [ 249.180279][ T4645] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 249.191026][ T4645] EXT4-fs (loop3): group descriptors corrupted! 13:43:30 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {r0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000dc0)) 13:43:30 executing program 0: setresuid(0x0, 0xee01, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 13:43:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0xf000, &(0x7f0000000240)={0x0}, 0x300}, 0x0) 13:43:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 13:43:30 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 13:43:30 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x400, &(0x7f0000001200)={[{@session}, {@part}, {@force}]}) 13:43:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) [ 249.870924][ T4660] loop3: detected capacity change from 0 to 264192 13:43:31 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="c08aba88b88b25dfb92a45abbf63168697a31e55ac6684b5e8a84b9ff4436aa0de77416b43665248e26d32cc91496f8d07c8b165") [ 249.963090][ T4660] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 249.973690][ T4660] EXT4-fs (loop3): group descriptors corrupted! [ 250.026021][ T4665] hfsplus: unable to find HFS+ superblock 13:43:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) 13:43:31 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 13:43:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:31 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 13:43:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x3b8, 0x1d0, 0xd8, 0xffffffff, 0xd8, 0x1d0, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @port, @icmp_id}}}, {{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast, @port=0x4e23}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'wg0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 13:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 13:43:31 executing program 4: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 250.512732][ T4677] loop3: detected capacity change from 0 to 264192 [ 250.589865][ T4677] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 250.600557][ T4677] EXT4-fs (loop3): group descriptors corrupted! [ 250.734561][ T118] usb 3-1: new full-speed USB device number 2 using dummy_hcd 13:43:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:31 executing program 0: syz_usb_connect$cdc_ecm(0x6, 0x70, &(0x7f0000000080)=ANY=[], 0x0) 13:43:31 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 13:43:32 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="050f1001"], 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x9c, &(0x7f0000000280)=@string={0x9c, 0x3, "4d2d386cf967f9952deba786129445760242e058f4a1fc2fb8ebd434f833d3c657fac1a3700da42223cc872f1f575595ec9eb574324790f27674d82f84cabb65a133d459468ba1961cf412e3ebadf56ff549b88edef9febacbdf4e9f9d30cb4d62f0209295c02cb9fa2b66d0c67bee20e4387d6caa7f97491127627bd904b629c4a016556821f91401570fab0e66f744e6a2136de1366bd8d8d0"}}]}) 13:43:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='clear_refs\x00') openat$cgroup_devices(r0, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) [ 251.102688][ T118] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.172379][ T4692] loop3: detected capacity change from 0 to 264192 [ 251.209744][ T4692] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 251.220501][ T4692] EXT4-fs (loop3): group descriptors corrupted! [ 251.272943][ T118] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 251.282374][ T118] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.290505][ T118] usb 3-1: Product: syz [ 251.295320][ T118] usb 3-1: Manufacturer: syz [ 251.300048][ T118] usb 3-1: SerialNumber: syz 13:43:32 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x183703, 0x0) [ 251.649933][ T3555] usb 3-1: USB disconnect, device number 2 [ 251.742516][ T118] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 251.982078][ T118] usb 5-1: Using ep0 maxpacket: 16 [ 252.103273][ T118] usb 5-1: unable to get BOS descriptor set 13:43:33 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:33 executing program 5: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0}) 13:43:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64], 0x1c}}, 0x0) 13:43:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x4, &(0x7f00000002c0)=[{0x7, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x80000000}, {0x6, 0x0, 0x0, 0x2}]}) [ 252.187963][ T118] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 252.302833][ T4703] loop3: detected capacity change from 0 to 264192 [ 252.309660][ T118] usb 5-1: language id specifier not provided by device, defaulting to English [ 252.340062][ T24] audit: type=1326 audit(1643118213.388:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4702 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6eb2549 code=0x0 [ 252.381992][ T4703] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 252.392728][ T4703] EXT4-fs (loop3): group descriptors corrupted! [ 252.462962][ T118] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 252.474971][ T118] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.483717][ T118] usb 5-1: Product: syz [ 252.487990][ T118] usb 5-1: Manufacturer: ⵍ永柹闹蚧鐒癅䈂壠ꇴ⿼㓔㏸웓練ꏁ൰⊤찣⾇土镕黬璵䜲瑶⿘쪄斻㎡委譆隡귫濵䧵躸吏뫾齎ゝ䷋鈠삕뤬⯺큦篆⃮㣤汽羪䦗✑筢ә⦶ꃄ唖Ⅸᓹ圁꬏明䓷ꋦ洓㛡탘 13:43:33 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x1c1041) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) [ 252.512080][ T118] usb 5-1: SerialNumber: syz 13:43:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x12, r0, 0x0) 13:43:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 252.692923][ T3146] usb 6-1: new full-speed USB device number 2 using dummy_hcd 13:43:33 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) epoll_create(0x7) syz_open_dev$sndctrl(&(0x7f0000001300), 0x0, 0x0) pselect6(0x14, &(0x7f0000000100), &(0x7f0000000140)={0x31}, 0x0, 0x0, 0x0) [ 252.979264][ T118] usb 5-1: USB disconnect, device number 4 [ 252.996498][ T4714] loop3: detected capacity change from 0 to 264192 [ 253.123100][ T3146] usb 6-1: unable to get BOS descriptor or descriptor too short [ 253.139670][ T4714] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 253.150758][ T4714] EXT4-fs (loop3): group descriptors corrupted! [ 253.173622][ T3146] usb 6-1: not running at top speed; connect to a high speed hub [ 253.283854][ T3146] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 13:43:34 executing program 4: pipe2$9p(&(0x7f0000002500), 0x80000) 13:43:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 13:43:34 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 13:43:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 253.533555][ T3146] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.543036][ T3146] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.551165][ T3146] usb 6-1: Product: syz [ 253.555600][ T3146] usb 6-1: Manufacturer: syz [ 253.560320][ T3146] usb 6-1: SerialNumber: syz [ 253.899655][ T4722] loop3: detected capacity change from 0 to 264192 [ 253.927479][ T3146] usb 6-1: USB disconnect, device number 2 [ 254.143628][ T4722] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 254.154279][ T4722] EXT4-fs (loop3): group descriptors corrupted! 13:43:35 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0xff7ffffffffffffd, 0x0) 13:43:35 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000800), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 13:43:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,shortname=lower,utf8=0,shortname=lower,uni_xlate=0,shortname=mixed,utf8=0,shortname=mixed,gid=', @ANYRESHEX]) 13:43:35 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x90, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)}, 0x1000}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1000, 0x0, &(0x7f0000000840)="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"}) 13:43:35 executing program 4: syz_clone(0x9200000, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="1f8fae") 13:43:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x390) [ 254.984220][ T4734] loop3: detected capacity change from 0 to 264192 13:43:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 255.041734][ T4734] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 255.052704][ T4734] EXT4-fs (loop3): group descriptors corrupted! 13:43:36 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1106854, &(0x7f0000001700)) 13:43:36 executing program 5: syslog(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x2, 0x494, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f0000000000), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x0, 0x64, 0xa01, 'team_slave_1\x00', 'batadv_slave_1\x00', 'macvlan1\x00', 'ipvlan1\x00', @remote, [0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, [0xff, 0xff, 0x0, 0x0, 0xff], 0xae, 0x12e, 0x25e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x91, 0x100000000, 0x3}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x3, {0x10000}}}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7ff, 'system_u:object_r:lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x11, 0x4, 0x9200, 'tunl0\x00', 'veth0_to_bridge\x00', 'macsec0\x00', 'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, [0x0, 0x0, 0x0, 0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}, [0xff, 0xff, 0xff], 0xe6, 0x15e, 0x1a6, [@limit={{'limit\x00', 0x0, 0x20}, {{0xfffffffa, 0x9, 0x9, 0x9, 0xfff}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xab, 0x1}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x2, 0x7, 0x6, 0x0, 0x0, "aec7f44af48aeeec0e8e9efdd6dc7990f315a078bbce9e0643858456d6e60b63eab52be1081e721b9dbff89ca0b0da7f950ab94fb8b8dd77cca34dc7f0aa770c"}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x7, 0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x4a8) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x34d37d3578a14105}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x4}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x3f}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c080) syslog(0x2, &(0x7f0000000200)=""/45, 0x2d) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) 13:43:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:36 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='force,barrier,barrier,session=0x0']) 13:43:36 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 13:43:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x1, &(0x7f0000000c40)=@raw=[@exit], &(0x7f0000000c80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 255.828273][ T4744] ======================================================= [ 255.828273][ T4744] WARNING: The mand mount option has been deprecated and [ 255.828273][ T4744] and is ignored by this kernel. Remove the mand [ 255.828273][ T4744] option from the mount to silence this warning. [ 255.828273][ T4744] ======================================================= [ 255.978686][ T4749] loop3: detected capacity change from 0 to 264192 13:43:37 executing program 5: socket$inet_udp(0x2, 0x3, 0x0) [ 256.131120][ T4749] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 256.141491][ T4749] EXT4-fs (loop3): group descriptors corrupted! [ 256.168103][ T4751] hfsplus: unable to find HFS+ superblock 13:43:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x4000000000007, 0x80001) 13:43:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 13:43:37 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100), 0x0) 13:43:37 executing program 4: socketpair(0x1, 0x0, 0x6ddd5631, &(0x7f0000000240)) 13:43:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 256.841506][ T4768] loop3: detected capacity change from 0 to 264192 13:43:38 executing program 1: socket$inet_udp(0x2, 0x10, 0x0) 13:43:38 executing program 0: ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 13:43:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001280)={[{@fat=@allow_utime}]}) [ 256.937143][ T4768] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 256.948162][ T4768] EXT4-fs (loop3): group descriptors corrupted! 13:43:38 executing program 2: mmap$binder(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 13:43:38 executing program 5: syz_clone(0xa02000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:43:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 257.402223][ T4777] FAT-fs (loop4): bogus number of reserved sectors [ 257.408963][ T4777] FAT-fs (loop4): Can't find a valid FAT filesystem 13:43:38 executing program 1: perf_event_open(&(0x7f00000022c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 13:43:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 13:43:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 13:43:38 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@creator={'creator', 0x3d, "6bad4894"}}, {@nobarrier}, {@nls={'nls', 0x3d, 'cp857'}}]}) [ 257.725073][ T4784] loop3: detected capacity change from 0 to 264192 [ 257.818464][ T4784] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 257.829095][ T4784] EXT4-fs (loop3): group descriptors corrupted! 13:43:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)=0x7e) 13:43:39 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)={[{@session}]}) 13:43:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, 0x1) [ 258.203255][ T4792] hfsplus: unable to find HFS+ superblock [ 258.409830][ T4795] hfsplus: unable to find HFS+ superblock 13:43:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000002240)) [ 258.458510][ T4801] loop3: detected capacity change from 0 to 264192 13:43:39 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x6, 0x80000}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)={0xfffd, "7f7f17"}, 0x6) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x240080) geteuid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000340)={0x7, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x295b}, {0xffff, 0x20, 0x9, 0xbdc2}, {0x8, 0x8, 0x0, 0x7fffffff}, {0x1}, {0x1, 0x6, 0x3, 0x1ff}, {0x0, 0x0, 0x81}, {0x100, 0x2, 0x3, 0x4}]}) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380), 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, r1, 0x800}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0xfffff800}}, 0x24) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) [ 258.566722][ T4801] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 258.577225][ T4801] EXT4-fs (loop3): group descriptors corrupted! 13:43:39 executing program 0: syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x600000) 13:43:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 13:43:39 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[], 0x48, 0xfffffffffffffff9) 13:43:39 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:40 executing program 1: perf_event_open(&(0x7f00000022c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:40 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002140)={{0x3, 0x0, 0x0, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) 13:43:40 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:40 executing program 0: socketpair(0x0, 0x8080f, 0x0, &(0x7f0000000080)) [ 259.398555][ T4815] loop3: detected capacity change from 0 to 264192 13:43:40 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) [ 259.484944][ T4815] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 259.495897][ T4815] EXT4-fs (loop3): group descriptors corrupted! 13:43:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 13:43:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') 13:43:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 13:43:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0x1d0, 0xd8, 0xffffffff, 0xd8, 0x1d0, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'netdevsim0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @port, @icmp_id}}}, {{@ip={@local, @local, 0x0, 0x0, 'ip6gre0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @broadcast}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'wg0\x00', 'hsr0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 13:43:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:41 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000800), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x40000) 13:43:41 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x10, 0x0}) 13:43:41 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=ANY=[]) 13:43:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 260.137324][ T4835] loop3: detected capacity change from 0 to 264192 13:43:41 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ff8000/0x3000)=nil, 0x7000) [ 260.248687][ T4835] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 260.262718][ T4835] EXT4-fs (loop3): group descriptors corrupted! 13:43:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x1, &(0x7f0000000c40)=@raw=[@exit], &(0x7f0000000c80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0), 0x8, 0x10, 0x0}, 0x80) [ 260.642463][ T4845] hfsplus: unable to find HFS+ superblock 13:43:41 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd43d}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) [ 260.722091][ T3555] usb 3-1: new high-speed USB device number 3 using dummy_hcd 13:43:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 13:43:41 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x450400) [ 260.962672][ T4850] loop3: detected capacity change from 0 to 264192 [ 260.977378][ T3555] usb 3-1: Using ep0 maxpacket: 16 13:43:42 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 261.046269][ T4850] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 261.056977][ T4850] EXT4-fs (loop3): group descriptors corrupted! [ 261.168940][ T3555] usb 3-1: unable to get BOS descriptor or descriptor too short 13:43:42 executing program 0: syz_open_dev$mouse(&(0x7f0000000340), 0x0, 0x141441) 13:43:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 261.253478][ T3555] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.433209][ T3555] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 261.442698][ T3555] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.450831][ T3555] usb 3-1: Product: syz [ 261.455279][ T3555] usb 3-1: Manufacturer: syz [ 261.460021][ T3555] usb 3-1: SerialNumber: syz [ 261.786889][ T3555] usb 3-1: USB disconnect, device number 3 13:43:43 executing program 2: memfd_create(&(0x7f0000000280)='/\x00', 0x5) 13:43:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:43 executing program 5: syz_open_dev$vcsu(&(0x7f0000000400), 0x0, 0x601) 13:43:43 executing program 1: write$ppp(0xffffffffffffffff, 0x0, 0x0) 13:43:43 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4) 13:43:43 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x3ff]}, 0x8}) [ 262.683623][ T4873] loop3: detected capacity change from 0 to 264192 [ 262.748470][ T4873] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 262.759021][ T4873] EXT4-fs (loop3): group descriptors corrupted! 13:43:43 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 13:43:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x94, 0x0, 0x0, 0x2}, {0x8}]}, 0x8) 13:43:43 executing program 5: openat$ttyS3(0xffffff9c, 0x0, 0x430000, 0x0) 13:43:44 executing program 0: mq_open(&(0x7f00000001c0)='VO\xd0i\xa7\x84\xf8\xd1\x80\xe56\x19H\xb6\"\xfaK\xce\x1c\x81l\xb7\xcf\xdf[Y$S\x9cd\xe6[\xb2J\x04\xd3\xde5\xad\xbc\x91\xba\xa5\xdc\x1e\\\x8ep\bs\xb7\xd5O\xcd\xdf\\\xa0a6\x9c\xd0D\'8\xad\xbb\xae\v\xc1\xdc\xca\xfd+v\xc1\xaa\xf3\xf8\xb9H\xe6\xb0p\xa9Q\xa6L\xd5IM\xc0c\xe3\xddV\xad\x15gd\xf9\xf8F\x8e0\x90V\xd4\x015\xe8i\xf3\xdb\x01\x7f\xf9 m\xa8H\xdbX\xf7\xd0\xfc\x80d\xad\xa7\xc7\xc4\x18\xcd\xbc\xdb\xfe\'\xd8\x94\xda5\xc2\xd4\x94\xe7\xcd\x90\n\xe2\xadm\x01u\xf8+\xa9\x14\xe45\xde5K\xb20\x81\xf3or0\xaeriY\xa2\xea\xe5\x992_\xef@T\xd8\xa1\xb2\x83~\xe0m?$V\x93\x99)\b\x82I\xca>\xcd\"\x8c^\x13\xeb\x90\x1cr\r.9?\n\xc68\x1b\x82\xf9\x01\xd4\xa9Nk\xa7\bS\x04VB$\x91\xbb\xb6\xd7\xc5\xe3\x13\xe6y\xd5q\x86pZb\xfb*\f\xb0\x87\xd7\xd6\x8c\xa6\x13`\xfa\x81\xe6\xdd~\x8d{', 0x0, 0x0, 0x0) 13:43:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x1) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x10) 13:43:44 executing program 5: io_setup(0xc57f, &(0x7f0000000000)) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 13:43:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff}) 13:43:44 executing program 1: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x7fff, 0x4) [ 263.897062][ T4891] loop3: detected capacity change from 0 to 264192 13:43:45 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x0) bind$alg(r2, &(0x7f0000001140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) 13:43:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) [ 264.072738][ T4891] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 264.083051][ T4891] EXT4-fs (loop3): group descriptors corrupted! 13:43:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 13:43:45 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x23) 13:43:45 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 13:43:45 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) 13:43:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="ae", 0x1) [ 265.090147][ T4908] loop3: detected capacity change from 0 to 264192 13:43:46 executing program 1: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) getresuid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) 13:43:46 executing program 5: get_robust_list(0x0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) [ 265.177462][ T4908] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 265.188076][ T4908] EXT4-fs (loop3): group descriptors corrupted! 13:43:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, 0x0) 13:43:46 executing program 2: pkey_mprotect(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000fef000/0x3000)=nil, 0x3000, 0x0) 13:43:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12002, 0x0, 0x0) 13:43:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 13:43:46 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x7fff, 0x0) 13:43:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv4_delroute={0x30, 0x19, 0xa3f9c10f626ca7f1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) [ 266.011668][ T4926] loop3: detected capacity change from 0 to 264192 13:43:47 executing program 2: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 13:43:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@private1, @in6=@remote}}, {{@in=@empty}, 0x0, @in6=@private2}}, 0xe4) [ 266.418131][ T4926] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 266.429171][ T4926] EXT4-fs (loop3): group descriptors corrupted! 13:43:47 executing program 4: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 13:43:47 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 13:43:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x10, 0x0, 0x57) 13:43:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f0000005700)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 13:43:48 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 13:43:48 executing program 2: mq_open(&(0x7f0000000140)='M\x05l\x02\xf56g\xcfJ\xd4\x1c\x06&\x94\x140 \x88E\x9bT\xcf\x038\x86.\x9e%\b\x9fM\xb39r0\xf4\xb0j#\xfeusjC\xbaN\xa7P20\xaegq[\x8d\xedj\x06\xed?\x16\xa61\x87\x90\xcex\x94\xfd\x81g\xeb\xad\x1by\xb0:\xcd\xcd.T\xf5\xbd\xd52\x96\a0j\x8e-\xa4`\x89\xa6\x9bW\xcf\x154`\x05\xcb=\xc5\x02\aW\xe2mH4\xd1\x13\xdf\x7f\xadO\xe3*\xd6\xa5{\xba\xa8\xf3\xb2m,\xf6\xee\x1e\xf1S8\xa0\xdb\xfe\x8f\xee\xa1\xc0\xfa$_RL\xea\x9d>\x1a\xcf!\xb3\xaf\x1e\xf9y\xa2\x16\xc5\x90G;BQy\x88\xbe\xe4Lt\b\xeb\x13\xf8\xf2\xc2<\x19\'\xaaB\x06\xbc\xf5\xa2\xe4\x87S!\xc0u\xa6\xfd)\x9a\xe3\xb3\rx\xea\xf6\x16\xa3\x81\x92\'', 0x40, 0x0, 0x0) 13:43:48 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 13:43:48 executing program 5: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x80000) [ 267.306129][ T4947] loop3: detected capacity change from 0 to 264192 13:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 267.403194][ T4947] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 267.414056][ T4947] EXT4-fs (loop3): group descriptors corrupted! 13:43:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b40)={'vxcan0\x00'}) 13:43:48 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000040), 0x200, 0x0) 13:43:48 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000400)="f1", 0x1, 0x10ec}, {&(0x7f0000000500)='(', 0x1}, {&(0x7f00000005c0)="80", 0x1}, {&(0x7f0000000640)='\"', 0x1}], 0x0, 0x0) 13:43:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) 13:43:48 executing program 2: setgroups(0x3, &(0x7f0000000780)=[0x0, 0xee00, 0x0]) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, 0x8, &(0x7f0000000880)=[{&(0x7f0000000080), 0x0, 0x800}, {&(0x7f00000000c0)="6a777486ff297271e453ef081ea6d22b2bfc4fe1", 0x14, 0xc9b}, {&(0x7f0000000100)}, {&(0x7f0000000400)="f1dfd6eb690c7041f0312f07f4a7853bf3c0923aeecf5720ce74fce351e542f3769c24b97a76add865fe2e6b8ac9948ebfeb7e0e0d48cdb7b0b3d7dc29a4fafb6defd8a3c8c15029dc2b564a913094736fc9cd820e1502d46a2a5443acb4c9108bd8c22fe3", 0x65, 0x10ec}, {0x0}, {&(0x7f0000000500), 0x0, 0x8}, {0x0}, {&(0x7f00000007c0)="921c222efd41d1fd31659e5914d6a42ea90163f3cc2662da6fd3b7c9575724a6b26b3547188d2568e4bac149dcdba811afdeeb2d8c5be11b99d3ee3720685b9da5d165e185ca5fdeaf0025346cf113a87fc6f37d46fbf14c0527c1fe2766c4134fc7f7c3e2b3d8a40da08c9f71896ef4a0281949fc03b3e8bf0920766b14e658f1cca9d461669e4de29a80", 0x8b}], 0x10, &(0x7f0000000900)=ANY=[@ANYBLOB]) openat$null(0xffffff9c, &(0x7f00000031c0), 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000080)) 13:43:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x8, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_DATA={0x4, 0x5}}}}]}, 0x2c}}, 0x0) [ 268.222642][ T4963] loop5: detected capacity change from 0 to 16 13:43:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x310, 0x378, 0x378, 0x310, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x218, 0x238, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x64, 0x14c, 0x0, 0x1, 0x402}}}, @common=@hl={{0x24}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @local, [], [], 'macvlan0\x00', 'syzkaller1\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x434) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x800) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffeffe) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004884}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) [ 268.300905][ T4966] loop2: detected capacity change from 0 to 16 [ 268.314567][ T4967] loop3: detected capacity change from 0 to 264192 13:43:49 executing program 5: mq_open(&(0x7f0000000400)='\x99\xba\xda+:\x90\xc81\xfd\xae%0}\x8ea@=\x00\x02\xbeH\xaa\xe3\b\xd4g\xf3\x89\xdaL&\x0e\vC\xf5\xaa\x02\xb3\xd2\xe3AV(\xf9\xa1\xe7}0a\x11\xa2\xd0\xd1G\xc3\xd9F\xf0\x16G\x8e\xa9I\x12\xba|c\xbd?\xd3\x8e[Q\xd4\xd6@\xfc\xfa\x0e\xc0+Wt|\x82\xdc\xf7!\xeaw\xceQf\xd2\xdd[\n3\xc0z\x92\xdc\x88\xd2WM\xfa\xaa\x01\x00\x00\x00\x00\x00\x00\x00tiyc/\xec\xae\x9a\x8ecj\x82\x87\xe4\xf4\a\x13O\xf6\x86\xdc\xca\xf9\x94\xd1I\x81r\v\xd7\x05V\xba\xe7\x9e\xdc\x88\x8f\x04Z\x95\x169zN\x87K?\xb3F\"\xbb\xea\xc6\x00\xb3\xc3}N\xb8\x8d\xd0\x1d\xb4\x1dGq\x1f\xa5\rSF\xfca\b\x05\x1e\xc8\x12\xf5\xd0(F\xf6\"V\xe6T\v\xcbbv', 0x0, 0x0, 0x0) [ 268.413900][ T4966] VFS: Can't find a romfs filesystem on dev loop2. [ 268.413900][ T4966] [ 268.419126][ T4967] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 13:43:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:43:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xed0f0000, 0x2, &(0x7f0000000300)=[{&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000001c0)={[{@journal_dev}]}) [ 268.559257][ T4969] ===================================================== [ 268.566426][ T4969] BUG: KMSAN: uninit-value in fib_get_nhs+0x13a5/0x1f50 [ 268.573416][ T4969] fib_get_nhs+0x13a5/0x1f50 [ 268.578058][ T4969] fib_create_info+0x2444/0x48d0 [ 268.583046][ T4969] fib_table_insert+0x3f3/0x3a40 [ 268.588026][ T4969] inet_rtm_newroute+0x297/0x480 [ 268.593010][ T4969] rtnetlink_rcv_msg+0x148d/0x18d0 [ 268.598270][ T4969] netlink_rcv_skb+0x40c/0x7e0 [ 268.603162][ T4969] rtnetlink_rcv+0x50/0x60 13:43:49 executing program 2: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 268.607617][ T4969] netlink_unicast+0x1075/0x1340 [ 268.612610][ T4969] netlink_sendmsg+0x14cf/0x1710 [ 268.617579][ T4969] ____sys_sendmsg+0xe11/0x12c0 [ 268.622547][ T4969] __sys_sendmsg+0x704/0x840 [ 268.627185][ T4969] __ia32_compat_sys_sendmsg+0xed/0x130 [ 268.632824][ T4969] __do_fast_syscall_32+0x96/0xf0 [ 268.637917][ T4969] do_fast_syscall_32+0x34/0x70 [ 268.642821][ T4969] do_SYSENTER_32+0x1b/0x20 [ 268.647373][ T4969] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.653812][ T4969] [ 268.656144][ T4969] Uninit was created at: [ 268.660520][ T4969] __kmalloc_node_track_caller+0xe0c/0x1510 [ 268.666479][ T4969] __alloc_skb+0x545/0xf90 [ 268.670936][ T4969] netlink_sendmsg+0xde3/0x1710 [ 268.675820][ T4969] ____sys_sendmsg+0xe11/0x12c0 [ 268.680714][ T4969] __sys_sendmsg+0x704/0x840 [ 268.685339][ T4969] __ia32_compat_sys_sendmsg+0xed/0x130 [ 268.690919][ T4969] __do_fast_syscall_32+0x96/0xf0 [ 268.695985][ T4969] do_fast_syscall_32+0x34/0x70 [ 268.700878][ T4969] do_SYSENTER_32+0x1b/0x20 [ 268.705420][ T4969] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.711796][ T4969] [ 268.714121][ T4969] CPU: 1 PID: 4969 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 268.722825][ T4969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.732993][ T4969] ===================================================== [ 268.739925][ T4969] Disabling lock debugging due to kernel taint [ 268.750848][ T4969] Kernel panic - not syncing: kmsan.panic set ... [ 268.757298][ T4969] CPU: 1 PID: 4969 Comm: syz-executor.4 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 268.767401][ T4969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.777484][ T4969] Call Trace: [ 268.780777][ T4969] [ 268.783722][ T4969] dump_stack_lvl+0x1ff/0x28e [ 268.788463][ T4969] dump_stack+0x25/0x28 [ 268.792661][ T4969] panic+0x487/0xe1f [ 268.796603][ T4969] ? add_taint+0x181/0x210 [ 268.801122][ T4969] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 268.806975][ T4969] kmsan_report+0x2e6/0x2f0 [ 268.811526][ T4969] ? kmsan_internal_chain_origin+0xf3/0x110 [ 268.817465][ T4969] ? __msan_warning+0xb8/0x130 [ 268.822269][ T4969] ? fib_get_nhs+0x13a5/0x1f50 [ 268.827069][ T4969] ? fib_create_info+0x2444/0x48d0 [ 268.832217][ T4969] ? fib_table_insert+0x3f3/0x3a40 [ 268.837362][ T4969] ? inet_rtm_newroute+0x297/0x480 [ 268.842502][ T4969] ? rtnetlink_rcv_msg+0x148d/0x18d0 [ 268.847828][ T4969] ? netlink_rcv_skb+0x40c/0x7e0 [ 268.852811][ T4969] ? rtnetlink_rcv+0x50/0x60 [ 268.857436][ T4969] ? netlink_unicast+0x1075/0x1340 [ 268.862602][ T4969] ? netlink_sendmsg+0x14cf/0x1710 [ 268.867746][ T4969] ? ____sys_sendmsg+0xe11/0x12c0 [ 268.872811][ T4969] ? __sys_sendmsg+0x704/0x840 [ 268.877613][ T4969] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 268.883368][ T4969] ? __do_fast_syscall_32+0x96/0xf0 [ 268.888611][ T4969] ? do_fast_syscall_32+0x34/0x70 [ 268.893675][ T4969] ? do_SYSENTER_32+0x1b/0x20 [ 268.898389][ T4969] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.904943][ T4969] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 268.911497][ T4969] ? __stack_depot_save+0x1b6/0x4d0 [ 268.916823][ T4969] ? preempt_count_sub+0xf8/0x330 [ 268.921959][ T4969] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 268.927803][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 268.932953][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 268.938827][ T4969] ? nla_find+0x2c6/0x320 [ 268.943194][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 268.948345][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 268.954197][ T4969] __msan_warning+0xb8/0x130 [ 268.958826][ T4969] fib_get_nhs+0x13a5/0x1f50 [ 268.963491][ T4969] fib_create_info+0x2444/0x48d0 [ 268.968498][ T4969] fib_table_insert+0x3f3/0x3a40 [ 268.973476][ T4969] ? lwtunnel_valid_encap_type_attr+0x3fb/0x440 [ 268.979820][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 268.984980][ T4969] ? rtm_to_fib_config+0x1682/0x19a0 [ 268.990302][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 268.996166][ T4969] inet_rtm_newroute+0x297/0x480 [ 269.001152][ T4969] ? fib_del_ifaddr+0x2990/0x2990 [ 269.006210][ T4969] rtnetlink_rcv_msg+0x148d/0x18d0 [ 269.011372][ T4969] ? preempt_count_sub+0xf8/0x330 [ 269.016450][ T4969] ? __local_bh_enable_ip+0xa4/0xe0 [ 269.021749][ T4969] ? local_bh_enable+0x36/0x40 [ 269.026573][ T4969] ? __dev_queue_xmit+0x2462/0x3290 [ 269.031821][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.037688][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.042840][ T4969] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 269.049124][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.054273][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.059423][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.065279][ T4969] netlink_rcv_skb+0x40c/0x7e0 [ 269.070095][ T4969] ? rtnetlink_bind+0x140/0x140 [ 269.075031][ T4969] rtnetlink_rcv+0x50/0x60 [ 269.079480][ T4969] ? rtnetlink_net_exit+0x90/0x90 [ 269.084541][ T4969] netlink_unicast+0x1075/0x1340 [ 269.089539][ T4969] netlink_sendmsg+0x14cf/0x1710 [ 269.094525][ T4969] ____sys_sendmsg+0xe11/0x12c0 [ 269.099430][ T4969] ? netlink_getsockopt+0x11d0/0x11d0 [ 269.104844][ T4969] __sys_sendmsg+0x704/0x840 [ 269.109487][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.114639][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.120495][ T4969] ? xfd_validate_state+0xd1/0x2d0 [ 269.125666][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.130821][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.136672][ T4969] ? kmsan_get_metadata+0x33/0x220 [ 269.141820][ T4969] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.147680][ T4969] __ia32_compat_sys_sendmsg+0xed/0x130 [ 269.153268][ T4969] __do_fast_syscall_32+0x96/0xf0 [ 269.158334][ T4969] do_fast_syscall_32+0x34/0x70 [ 269.163228][ T4969] do_SYSENTER_32+0x1b/0x20 [ 269.167771][ T4969] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.174144][ T4969] RIP: 0023:0xf6efe549 [ 269.178229][ T4969] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 269.197870][ T4969] RSP: 002b:00000000f58f85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 269.206310][ T4969] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 269.214302][ T4969] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 269.222291][ T4969] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 269.230279][ T4969] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 269.238288][ T4969] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 269.246292][ T4969] [ 269.249562][ T4969] Kernel Offset: disabled [ 269.253888][ T4969] Rebooting in 86400 seconds..