[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2021/05/14 13:56:47 fuzzer started 2021/05/14 13:56:47 dialing manager at 10.128.0.169:37525 2021/05/14 13:57:26 syscalls: 3482 2021/05/14 13:57:26 code coverage: enabled 2021/05/14 13:57:26 comparison tracing: enabled 2021/05/14 13:57:26 extra coverage: enabled 2021/05/14 13:57:26 setuid sandbox: enabled 2021/05/14 13:57:26 namespace sandbox: enabled 2021/05/14 13:57:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/14 13:57:26 fault injection: enabled 2021/05/14 13:57:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/14 13:57:26 net packet injection: enabled 2021/05/14 13:57:26 net device setup: enabled 2021/05/14 13:57:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/14 13:57:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/14 13:57:26 USB emulation: enabled 2021/05/14 13:57:26 hci packet injection: enabled 2021/05/14 13:57:26 wifi device emulation: enabled 2021/05/14 13:57:26 802.15.4 emulation: enabled 2021/05/14 13:57:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/14 13:57:26 fetching corpus: 50, signal 48948/52756 (executing program) 2021/05/14 13:57:27 fetching corpus: 100, signal 70939/76555 (executing program) 2021/05/14 13:57:27 fetching corpus: 150, signal 99251/106540 (executing program) 2021/05/14 13:57:27 fetching corpus: 200, signal 118480/127433 (executing program) 2021/05/14 13:57:27 fetching corpus: 250, signal 130590/141199 (executing program) 2021/05/14 13:57:27 fetching corpus: 300, signal 152354/164491 (executing program) 2021/05/14 13:57:27 fetching corpus: 350, signal 166963/180649 (executing program) 2021/05/14 13:57:27 fetching corpus: 400, signal 181353/196526 (executing program) 2021/05/14 13:57:28 fetching corpus: 450, signal 191415/208132 (executing program) 2021/05/14 13:57:28 fetching corpus: 500, signal 199468/217691 (executing program) 2021/05/14 13:57:28 fetching corpus: 550, signal 209675/229338 (executing program) 2021/05/14 13:57:28 fetching corpus: 600, signal 218731/239834 (executing program) 2021/05/14 13:57:28 fetching corpus: 650, signal 222749/245388 (executing program) 2021/05/14 13:57:28 fetching corpus: 700, signal 234811/258690 (executing program) 2021/05/14 13:57:28 fetching corpus: 750, signal 240985/266266 (executing program) 2021/05/14 13:57:28 fetching corpus: 800, signal 249897/276481 (executing program) 2021/05/14 13:57:29 fetching corpus: 850, signal 259963/287787 (executing program) 2021/05/14 13:57:29 fetching corpus: 900, signal 268960/298061 (executing program) 2021/05/14 13:57:29 fetching corpus: 950, signal 275538/305933 (executing program) 2021/05/14 13:57:29 fetching corpus: 1000, signal 281770/313494 (executing program) 2021/05/14 13:57:29 fetching corpus: 1050, signal 287760/320816 (executing program) 2021/05/14 13:57:29 fetching corpus: 1100, signal 294951/329199 (executing program) 2021/05/14 13:57:29 fetching corpus: 1150, signal 300047/335582 (executing program) 2021/05/14 13:57:29 fetching corpus: 1200, signal 304190/341049 (executing program) 2021/05/14 13:57:29 fetching corpus: 1250, signal 308500/346593 (executing program) 2021/05/14 13:57:30 fetching corpus: 1300, signal 312773/352149 (executing program) 2021/05/14 13:57:30 fetching corpus: 1350, signal 316536/357121 (executing program) 2021/05/14 13:57:30 fetching corpus: 1400, signal 320746/362564 (executing program) 2021/05/14 13:57:30 fetching corpus: 1450, signal 326149/369131 (executing program) 2021/05/14 13:57:30 fetching corpus: 1500, signal 328802/373075 (executing program) 2021/05/14 13:57:30 fetching corpus: 1550, signal 334083/379512 (executing program) 2021/05/14 13:57:30 fetching corpus: 1600, signal 338972/385532 (executing program) 2021/05/14 13:57:30 fetching corpus: 1650, signal 347164/394639 (executing program) 2021/05/14 13:57:30 fetching corpus: 1700, signal 351305/399932 (executing program) 2021/05/14 13:57:31 fetching corpus: 1750, signal 355715/405441 (executing program) 2021/05/14 13:57:31 fetching corpus: 1800, signal 359329/410209 (executing program) 2021/05/14 13:57:31 fetching corpus: 1850, signal 362942/414995 (executing program) 2021/05/14 13:57:31 fetching corpus: 1900, signal 365253/418485 (executing program) 2021/05/14 13:57:31 fetching corpus: 1950, signal 369569/423899 (executing program) 2021/05/14 13:57:31 fetching corpus: 2000, signal 373538/428907 (executing program) 2021/05/14 13:57:31 fetching corpus: 2050, signal 377481/433917 (executing program) 2021/05/14 13:57:31 fetching corpus: 2100, signal 382630/439985 (executing program) 2021/05/14 13:57:32 fetching corpus: 2150, signal 385636/444090 (executing program) 2021/05/14 13:57:32 fetching corpus: 2200, signal 389793/449244 (executing program) 2021/05/14 13:57:32 fetching corpus: 2250, signal 393662/454100 (executing program) 2021/05/14 13:57:32 fetching corpus: 2300, signal 396444/457942 (executing program) 2021/05/14 13:57:32 fetching corpus: 2350, signal 400534/463024 (executing program) 2021/05/14 13:57:32 fetching corpus: 2400, signal 409093/472137 (executing program) 2021/05/14 13:57:32 fetching corpus: 2450, signal 414529/478372 (executing program) 2021/05/14 13:57:33 fetching corpus: 2500, signal 418078/482910 (executing program) 2021/05/14 13:57:33 fetching corpus: 2550, signal 421431/487241 (executing program) 2021/05/14 13:57:33 fetching corpus: 2600, signal 424450/491205 (executing program) 2021/05/14 13:57:33 fetching corpus: 2650, signal 431196/498645 (executing program) 2021/05/14 13:57:33 fetching corpus: 2700, signal 434534/502920 (executing program) 2021/05/14 13:57:33 fetching corpus: 2750, signal 437623/506992 (executing program) 2021/05/14 13:57:33 fetching corpus: 2800, signal 440688/510967 (executing program) 2021/05/14 13:57:33 fetching corpus: 2850, signal 443532/514704 (executing program) 2021/05/14 13:57:33 fetching corpus: 2900, signal 445477/517667 (executing program) 2021/05/14 13:57:34 fetching corpus: 2950, signal 448971/522026 (executing program) 2021/05/14 13:57:34 fetching corpus: 3000, signal 451305/525329 (executing program) 2021/05/14 13:57:34 fetching corpus: 3050, signal 454749/529590 (executing program) 2021/05/14 13:57:34 fetching corpus: 3100, signal 458562/534212 (executing program) 2021/05/14 13:57:34 fetching corpus: 3150, signal 461796/538274 (executing program) 2021/05/14 13:57:34 fetching corpus: 3200, signal 463697/541112 (executing program) 2021/05/14 13:57:34 fetching corpus: 3250, signal 467711/545860 (executing program) 2021/05/14 13:57:34 fetching corpus: 3300, signal 469020/548193 (executing program) 2021/05/14 13:57:35 fetching corpus: 3350, signal 471359/551455 (executing program) 2021/05/14 13:57:35 fetching corpus: 3400, signal 473857/554792 (executing program) 2021/05/14 13:57:35 fetching corpus: 3450, signal 477062/558793 (executing program) 2021/05/14 13:57:35 fetching corpus: 3500, signal 479485/562091 (executing program) 2021/05/14 13:57:35 fetching corpus: 3550, signal 482528/565883 (executing program) 2021/05/14 13:57:35 fetching corpus: 3600, signal 484787/568986 (executing program) 2021/05/14 13:57:35 fetching corpus: 3650, signal 487611/572575 (executing program) 2021/05/14 13:57:36 fetching corpus: 3700, signal 489652/575483 (executing program) 2021/05/14 13:57:36 fetching corpus: 3750, signal 493240/579728 (executing program) 2021/05/14 13:57:36 fetching corpus: 3800, signal 495718/583042 (executing program) 2021/05/14 13:57:36 fetching corpus: 3850, signal 498645/586702 (executing program) 2021/05/14 13:57:36 fetching corpus: 3900, signal 501300/590191 (executing program) 2021/05/14 13:57:36 fetching corpus: 3950, signal 504636/594207 (executing program) 2021/05/14 13:57:36 fetching corpus: 4000, signal 507360/597666 (executing program) 2021/05/14 13:57:36 fetching corpus: 4050, signal 509108/600267 (executing program) 2021/05/14 13:57:36 fetching corpus: 4100, signal 512181/603955 (executing program) 2021/05/14 13:57:37 fetching corpus: 4150, signal 514201/606794 (executing program) 2021/05/14 13:57:37 fetching corpus: 4200, signal 516651/609904 (executing program) 2021/05/14 13:57:37 fetching corpus: 4250, signal 518051/612230 (executing program) 2021/05/14 13:57:37 fetching corpus: 4300, signal 520321/615253 (executing program) 2021/05/14 13:57:37 fetching corpus: 4350, signal 523010/618649 (executing program) 2021/05/14 13:57:37 fetching corpus: 4400, signal 524807/621226 (executing program) 2021/05/14 13:57:37 fetching corpus: 4450, signal 526800/623990 (executing program) 2021/05/14 13:57:37 fetching corpus: 4500, signal 528143/626182 (executing program) 2021/05/14 13:57:37 fetching corpus: 4550, signal 530711/629437 (executing program) 2021/05/14 13:57:37 fetching corpus: 4600, signal 533820/633076 (executing program) 2021/05/14 13:57:38 fetching corpus: 4650, signal 536059/636036 (executing program) 2021/05/14 13:57:38 fetching corpus: 4700, signal 538423/639023 (executing program) 2021/05/14 13:57:38 fetching corpus: 4750, signal 540790/642029 (executing program) 2021/05/14 13:57:38 fetching corpus: 4800, signal 543057/644995 (executing program) 2021/05/14 13:57:38 fetching corpus: 4850, signal 545120/647780 (executing program) 2021/05/14 13:57:38 fetching corpus: 4900, signal 547412/650710 (executing program) 2021/05/14 13:57:38 fetching corpus: 4950, signal 548680/652818 (executing program) 2021/05/14 13:57:39 fetching corpus: 5000, signal 550435/655307 (executing program) 2021/05/14 13:57:39 fetching corpus: 5050, signal 551883/657561 (executing program) 2021/05/14 13:57:39 fetching corpus: 5100, signal 553416/659872 (executing program) 2021/05/14 13:57:39 fetching corpus: 5150, signal 555387/662500 (executing program) 2021/05/14 13:57:39 fetching corpus: 5200, signal 557937/665628 (executing program) 2021/05/14 13:57:39 fetching corpus: 5250, signal 559403/667844 (executing program) 2021/05/14 13:57:39 fetching corpus: 5300, signal 561688/670767 (executing program) 2021/05/14 13:57:39 fetching corpus: 5350, signal 563572/673290 (executing program) 2021/05/14 13:57:40 fetching corpus: 5400, signal 565126/675577 (executing program) 2021/05/14 13:57:40 fetching corpus: 5450, signal 566968/678032 (executing program) 2021/05/14 13:57:40 fetching corpus: 5500, signal 569599/681106 (executing program) 2021/05/14 13:57:40 fetching corpus: 5550, signal 571250/683416 (executing program) 2021/05/14 13:57:40 fetching corpus: 5600, signal 573202/685958 (executing program) 2021/05/14 13:57:40 fetching corpus: 5650, signal 574829/688299 (executing program) 2021/05/14 13:57:40 fetching corpus: 5700, signal 577047/691050 (executing program) 2021/05/14 13:57:40 fetching corpus: 5750, signal 578857/693500 (executing program) 2021/05/14 13:57:41 fetching corpus: 5800, signal 580370/695682 (executing program) 2021/05/14 13:57:41 fetching corpus: 5850, signal 583331/699028 (executing program) 2021/05/14 13:57:41 fetching corpus: 5900, signal 584909/701264 (executing program) 2021/05/14 13:57:41 fetching corpus: 5950, signal 587245/704106 (executing program) 2021/05/14 13:57:41 fetching corpus: 6000, signal 590217/707463 (executing program) 2021/05/14 13:57:41 fetching corpus: 6050, signal 591564/709485 (executing program) 2021/05/14 13:57:41 fetching corpus: 6100, signal 593242/711762 (executing program) 2021/05/14 13:57:42 fetching corpus: 6150, signal 594674/713861 (executing program) 2021/05/14 13:57:42 fetching corpus: 6200, signal 595847/715756 (executing program) 2021/05/14 13:57:42 fetching corpus: 6250, signal 597217/717800 (executing program) 2021/05/14 13:57:42 fetching corpus: 6300, signal 598915/720035 (executing program) 2021/05/14 13:57:42 fetching corpus: 6350, signal 600390/722127 (executing program) 2021/05/14 13:57:42 fetching corpus: 6400, signal 602355/724631 (executing program) 2021/05/14 13:57:42 fetching corpus: 6450, signal 603687/726609 (executing program) 2021/05/14 13:57:42 fetching corpus: 6500, signal 605877/729265 (executing program) 2021/05/14 13:57:42 fetching corpus: 6550, signal 607009/731024 (executing program) 2021/05/14 13:57:43 fetching corpus: 6600, signal 608248/732897 (executing program) 2021/05/14 13:57:43 fetching corpus: 6650, signal 609628/734862 (executing program) 2021/05/14 13:57:43 fetching corpus: 6700, signal 611318/737062 (executing program) 2021/05/14 13:57:43 fetching corpus: 6750, signal 613510/739637 (executing program) 2021/05/14 13:57:43 fetching corpus: 6800, signal 614990/741708 (executing program) 2021/05/14 13:57:43 fetching corpus: 6850, signal 616008/743442 (executing program) 2021/05/14 13:57:43 fetching corpus: 6900, signal 617179/745234 (executing program) 2021/05/14 13:57:43 fetching corpus: 6950, signal 618616/747225 (executing program) 2021/05/14 13:57:43 fetching corpus: 7000, signal 620363/749470 (executing program) 2021/05/14 13:57:44 fetching corpus: 7050, signal 621681/751399 (executing program) 2021/05/14 13:57:44 fetching corpus: 7100, signal 623530/753710 (executing program) 2021/05/14 13:57:44 fetching corpus: 7150, signal 624694/755448 (executing program) 2021/05/14 13:57:44 fetching corpus: 7200, signal 626197/757460 (executing program) 2021/05/14 13:57:44 fetching corpus: 7250, signal 627806/759509 (executing program) 2021/05/14 13:57:44 fetching corpus: 7300, signal 629791/761863 (executing program) 2021/05/14 13:57:44 fetching corpus: 7350, signal 631686/764144 (executing program) 2021/05/14 13:57:44 fetching corpus: 7400, signal 633108/766134 (executing program) 2021/05/14 13:57:45 fetching corpus: 7450, signal 634021/767681 (executing program) 2021/05/14 13:57:45 fetching corpus: 7500, signal 636086/770058 (executing program) 2021/05/14 13:57:45 fetching corpus: 7550, signal 637564/772041 (executing program) 2021/05/14 13:57:45 fetching corpus: 7600, signal 639184/774095 (executing program) 2021/05/14 13:57:45 fetching corpus: 7650, signal 640589/776032 (executing program) 2021/05/14 13:57:45 fetching corpus: 7700, signal 641729/777740 (executing program) 2021/05/14 13:57:45 fetching corpus: 7750, signal 643224/779735 (executing program) 2021/05/14 13:57:45 fetching corpus: 7800, signal 644646/781662 (executing program) 2021/05/14 13:57:46 fetching corpus: 7850, signal 647426/784573 (executing program) 2021/05/14 13:57:46 fetching corpus: 7900, signal 648536/786236 (executing program) 2021/05/14 13:57:46 fetching corpus: 7950, signal 649770/787997 (executing program) 2021/05/14 13:57:46 fetching corpus: 8000, signal 650515/789374 (executing program) 2021/05/14 13:57:46 fetching corpus: 8050, signal 651973/791278 (executing program) 2021/05/14 13:57:46 fetching corpus: 8100, signal 653250/793060 (executing program) 2021/05/14 13:57:46 fetching corpus: 8150, signal 654154/794582 (executing program) 2021/05/14 13:57:46 fetching corpus: 8200, signal 654940/796105 (executing program) 2021/05/14 13:57:47 fetching corpus: 8250, signal 656645/798173 (executing program) 2021/05/14 13:57:47 fetching corpus: 8300, signal 657443/799632 (executing program) 2021/05/14 13:57:47 fetching corpus: 8350, signal 659326/801858 (executing program) 2021/05/14 13:57:47 fetching corpus: 8400, signal 660317/803431 (executing program) 2021/05/14 13:57:47 fetching corpus: 8450, signal 662112/805559 (executing program) 2021/05/14 13:57:47 fetching corpus: 8500, signal 663981/807675 (executing program) 2021/05/14 13:57:47 fetching corpus: 8550, signal 665386/809466 (executing program) 2021/05/14 13:57:47 fetching corpus: 8600, signal 666737/811253 (executing program) 2021/05/14 13:57:47 fetching corpus: 8650, signal 667408/812574 (executing program) 2021/05/14 13:57:48 fetching corpus: 8700, signal 668881/814454 (executing program) 2021/05/14 13:57:48 fetching corpus: 8750, signal 670483/816410 (executing program) 2021/05/14 13:57:48 fetching corpus: 8800, signal 671947/818261 (executing program) 2021/05/14 13:57:48 fetching corpus: 8850, signal 673157/819944 (executing program) 2021/05/14 13:57:48 fetching corpus: 8900, signal 674272/821515 (executing program) 2021/05/14 13:57:48 fetching corpus: 8950, signal 675536/823199 (executing program) 2021/05/14 13:57:48 fetching corpus: 9000, signal 676361/824631 (executing program) 2021/05/14 13:57:48 fetching corpus: 9050, signal 677406/826180 (executing program) 2021/05/14 13:57:48 fetching corpus: 9100, signal 678867/828016 (executing program) 2021/05/14 13:57:48 fetching corpus: 9150, signal 679819/829495 (executing program) 2021/05/14 13:57:49 fetching corpus: 9200, signal 680532/830789 (executing program) 2021/05/14 13:57:49 fetching corpus: 9250, signal 683027/833273 (executing program) 2021/05/14 13:57:49 fetching corpus: 9300, signal 685315/835592 (executing program) 2021/05/14 13:57:49 fetching corpus: 9350, signal 687320/837786 (executing program) 2021/05/14 13:57:49 fetching corpus: 9400, signal 688639/839493 (executing program) 2021/05/14 13:57:49 fetching corpus: 9450, signal 690094/841230 (executing program) 2021/05/14 13:57:49 fetching corpus: 9500, signal 691173/842744 (executing program) 2021/05/14 13:57:49 fetching corpus: 9550, signal 692649/844560 (executing program) 2021/05/14 13:57:49 fetching corpus: 9600, signal 693595/845975 (executing program) 2021/05/14 13:57:50 fetching corpus: 9650, signal 694672/847471 (executing program) 2021/05/14 13:57:50 fetching corpus: 9700, signal 695950/849099 (executing program) 2021/05/14 13:57:50 fetching corpus: 9750, signal 697198/850734 (executing program) 2021/05/14 13:57:50 fetching corpus: 9800, signal 698307/852259 (executing program) 2021/05/14 13:57:50 fetching corpus: 9850, signal 699154/853589 (executing program) 2021/05/14 13:57:50 fetching corpus: 9900, signal 700337/855163 (executing program) 2021/05/14 13:57:50 fetching corpus: 9950, signal 701577/856698 (executing program) 2021/05/14 13:57:50 fetching corpus: 10000, signal 702777/858253 (executing program) 2021/05/14 13:57:51 fetching corpus: 10050, signal 704106/859929 (executing program) 2021/05/14 13:57:51 fetching corpus: 10100, signal 705062/861325 (executing program) 2021/05/14 13:57:51 fetching corpus: 10150, signal 705885/862675 (executing program) 2021/05/14 13:57:51 fetching corpus: 10200, signal 706909/864172 (executing program) 2021/05/14 13:57:51 fetching corpus: 10250, signal 707653/865399 (executing program) 2021/05/14 13:57:51 fetching corpus: 10300, signal 708652/866756 (executing program) 2021/05/14 13:57:51 fetching corpus: 10350, signal 710511/868741 (executing program) 2021/05/14 13:57:51 fetching corpus: 10400, signal 711627/870215 (executing program) 2021/05/14 13:57:51 fetching corpus: 10450, signal 712206/871378 (executing program) 2021/05/14 13:57:52 fetching corpus: 10500, signal 712851/872574 (executing program) 2021/05/14 13:57:52 fetching corpus: 10550, signal 713946/874067 (executing program) 2021/05/14 13:57:52 fetching corpus: 10600, signal 716164/876292 (executing program) 2021/05/14 13:57:52 fetching corpus: 10650, signal 717330/877855 (executing program) 2021/05/14 13:57:52 fetching corpus: 10700, signal 719191/879793 (executing program) 2021/05/14 13:57:52 fetching corpus: 10750, signal 720996/881670 (executing program) 2021/05/14 13:57:52 fetching corpus: 10800, signal 721673/882855 (executing program) 2021/05/14 13:57:52 fetching corpus: 10850, signal 722961/884363 (executing program) 2021/05/14 13:57:53 fetching corpus: 10900, signal 724068/885793 (executing program) 2021/05/14 13:57:53 fetching corpus: 10950, signal 725042/887128 (executing program) 2021/05/14 13:57:53 fetching corpus: 11000, signal 725871/888338 (executing program) 2021/05/14 13:57:53 fetching corpus: 11050, signal 727096/889826 (executing program) 2021/05/14 13:57:53 fetching corpus: 11100, signal 729555/892063 (executing program) 2021/05/14 13:57:53 fetching corpus: 11150, signal 730943/893627 (executing program) 2021/05/14 13:57:53 fetching corpus: 11200, signal 732594/895329 (executing program) 2021/05/14 13:57:53 fetching corpus: 11250, signal 733687/896762 (executing program) 2021/05/14 13:57:54 fetching corpus: 11300, signal 734689/898112 (executing program) 2021/05/14 13:57:54 fetching corpus: 11350, signal 736558/899936 (executing program) 2021/05/14 13:57:54 fetching corpus: 11400, signal 737737/901408 (executing program) 2021/05/14 13:57:54 fetching corpus: 11450, signal 738828/902777 (executing program) 2021/05/14 13:57:54 fetching corpus: 11500, signal 739665/904003 (executing program) 2021/05/14 13:57:54 fetching corpus: 11550, signal 740905/905427 (executing program) 2021/05/14 13:57:54 fetching corpus: 11600, signal 741897/906733 (executing program) 2021/05/14 13:57:54 fetching corpus: 11650, signal 743703/908487 (executing program) 2021/05/14 13:57:54 fetching corpus: 11700, signal 744599/909734 (executing program) 2021/05/14 13:57:55 fetching corpus: 11750, signal 745260/910859 (executing program) 2021/05/14 13:57:55 fetching corpus: 11800, signal 746312/912160 (executing program) 2021/05/14 13:57:55 fetching corpus: 11850, signal 747852/913749 (executing program) 2021/05/14 13:57:55 fetching corpus: 11900, signal 749427/915324 (executing program) 2021/05/14 13:57:55 fetching corpus: 11950, signal 750337/916543 (executing program) 2021/05/14 13:57:55 fetching corpus: 12000, signal 751188/917719 (executing program) 2021/05/14 13:57:55 fetching corpus: 12050, signal 751830/918745 (executing program) 2021/05/14 13:57:55 fetching corpus: 12100, signal 752566/919825 (executing program) 2021/05/14 13:57:56 fetching corpus: 12150, signal 754037/921387 (executing program) 2021/05/14 13:57:56 fetching corpus: 12200, signal 754971/922638 (executing program) 2021/05/14 13:57:56 fetching corpus: 12250, signal 756243/924078 (executing program) 2021/05/14 13:57:56 fetching corpus: 12300, signal 757083/925174 (executing program) 2021/05/14 13:57:56 fetching corpus: 12350, signal 758127/926477 (executing program) 2021/05/14 13:57:56 fetching corpus: 12400, signal 759335/927815 (executing program) 2021/05/14 13:57:56 fetching corpus: 12450, signal 760037/928896 (executing program) 2021/05/14 13:57:56 fetching corpus: 12500, signal 761139/930230 (executing program) 2021/05/14 13:57:57 fetching corpus: 12550, signal 761813/931288 (executing program) 2021/05/14 13:57:57 fetching corpus: 12600, signal 762879/932555 (executing program) 2021/05/14 13:57:57 fetching corpus: 12650, signal 764192/933972 (executing program) 2021/05/14 13:57:57 fetching corpus: 12700, signal 765309/935263 (executing program) 2021/05/14 13:57:57 fetching corpus: 12750, signal 766019/936316 (executing program) 2021/05/14 13:57:57 fetching corpus: 12800, signal 766888/937445 (executing program) 2021/05/14 13:57:57 fetching corpus: 12850, signal 767542/938492 (executing program) 2021/05/14 13:57:57 fetching corpus: 12900, signal 768128/939437 (executing program) 2021/05/14 13:57:58 fetching corpus: 12950, signal 769574/940924 (executing program) 2021/05/14 13:57:58 fetching corpus: 13000, signal 770273/941980 (executing program) 2021/05/14 13:57:58 fetching corpus: 13050, signal 771455/943256 (executing program) 2021/05/14 13:57:58 fetching corpus: 13100, signal 772252/944326 (executing program) 2021/05/14 13:57:58 fetching corpus: 13150, signal 772790/945267 (executing program) 2021/05/14 13:57:58 fetching corpus: 13200, signal 773758/946422 (executing program) 2021/05/14 13:57:58 fetching corpus: 13250, signal 774431/947432 (executing program) 2021/05/14 13:57:58 fetching corpus: 13300, signal 775159/948438 (executing program) 2021/05/14 13:57:59 fetching corpus: 13350, signal 776966/950018 (executing program) 2021/05/14 13:57:59 fetching corpus: 13400, signal 778244/951369 (executing program) 2021/05/14 13:57:59 fetching corpus: 13450, signal 778893/952366 (executing program) 2021/05/14 13:57:59 fetching corpus: 13500, signal 779558/953373 (executing program) 2021/05/14 13:57:59 fetching corpus: 13550, signal 780654/954562 (executing program) 2021/05/14 13:57:59 fetching corpus: 13600, signal 781804/955869 (executing program) 2021/05/14 13:57:59 fetching corpus: 13650, signal 783039/957150 (executing program) 2021/05/14 13:57:59 fetching corpus: 13700, signal 784123/958302 (executing program) 2021/05/14 13:57:59 fetching corpus: 13750, signal 784833/959286 (executing program) 2021/05/14 13:58:00 fetching corpus: 13800, signal 785832/960441 (executing program) 2021/05/14 13:58:00 fetching corpus: 13850, signal 786842/961585 (executing program) 2021/05/14 13:58:00 fetching corpus: 13900, signal 787868/962754 (executing program) 2021/05/14 13:58:00 fetching corpus: 13950, signal 789021/963997 (executing program) 2021/05/14 13:58:00 fetching corpus: 14000, signal 789486/964842 (executing program) 2021/05/14 13:58:00 fetching corpus: 14050, signal 790084/965775 (executing program) 2021/05/14 13:58:00 fetching corpus: 14100, signal 790851/966772 (executing program) 2021/05/14 13:58:00 fetching corpus: 14150, signal 792076/968038 (executing program) 2021/05/14 13:58:00 fetching corpus: 14200, signal 792758/969004 (executing program) 2021/05/14 13:58:01 fetching corpus: 14250, signal 794052/970273 (executing program) 2021/05/14 13:58:01 fetching corpus: 14300, signal 794849/971302 (executing program) 2021/05/14 13:58:01 fetching corpus: 14350, signal 795775/972336 (executing program) 2021/05/14 13:58:01 fetching corpus: 14400, signal 796424/973331 (executing program) 2021/05/14 13:58:01 fetching corpus: 14450, signal 797175/974307 (executing program) 2021/05/14 13:58:01 fetching corpus: 14500, signal 798304/975444 (executing program) 2021/05/14 13:58:01 fetching corpus: 14550, signal 799427/976598 (executing program) 2021/05/14 13:58:01 fetching corpus: 14600, signal 800195/977550 (executing program) 2021/05/14 13:58:01 fetching corpus: 14650, signal 800827/978403 (executing program) 2021/05/14 13:58:02 fetching corpus: 14700, signal 802134/979639 (executing program) 2021/05/14 13:58:02 fetching corpus: 14750, signal 802974/980683 (executing program) 2021/05/14 13:58:02 fetching corpus: 14800, signal 803779/981654 (executing program) syzkaller login: [ 132.014540][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.024080][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/14 13:58:02 fetching corpus: 14850, signal 804717/982656 (executing program) 2021/05/14 13:58:02 fetching corpus: 14900, signal 805320/983580 (executing program) 2021/05/14 13:58:02 fetching corpus: 14950, signal 805931/984453 (executing program) 2021/05/14 13:58:02 fetching corpus: 15000, signal 806597/985347 (executing program) 2021/05/14 13:58:02 fetching corpus: 15050, signal 807354/986286 (executing program) 2021/05/14 13:58:03 fetching corpus: 15100, signal 807943/987178 (executing program) 2021/05/14 13:58:03 fetching corpus: 15150, signal 808657/988084 (executing program) 2021/05/14 13:58:03 fetching corpus: 15200, signal 809332/989030 (executing program) 2021/05/14 13:58:03 fetching corpus: 15250, signal 810706/990244 (executing program) 2021/05/14 13:58:03 fetching corpus: 15300, signal 811750/991354 (executing program) 2021/05/14 13:58:03 fetching corpus: 15350, signal 812301/992210 (executing program) 2021/05/14 13:58:03 fetching corpus: 15400, signal 812771/993027 (executing program) 2021/05/14 13:58:03 fetching corpus: 15450, signal 813646/993986 (executing program) 2021/05/14 13:58:03 fetching corpus: 15500, signal 814566/994954 (executing program) 2021/05/14 13:58:04 fetching corpus: 15550, signal 815100/995762 (executing program) 2021/05/14 13:58:04 fetching corpus: 15600, signal 815581/996544 (executing program) 2021/05/14 13:58:04 fetching corpus: 15650, signal 816035/997352 (executing program) 2021/05/14 13:58:04 fetching corpus: 15700, signal 817292/998519 (executing program) 2021/05/14 13:58:04 fetching corpus: 15750, signal 818035/999427 (executing program) 2021/05/14 13:58:04 fetching corpus: 15800, signal 818884/1000391 (executing program) 2021/05/14 13:58:04 fetching corpus: 15850, signal 819596/1001261 (executing program) 2021/05/14 13:58:04 fetching corpus: 15900, signal 820085/1002079 (executing program) 2021/05/14 13:58:05 fetching corpus: 15950, signal 820916/1003006 (executing program) 2021/05/14 13:58:05 fetching corpus: 16000, signal 821715/1003880 (executing program) 2021/05/14 13:58:05 fetching corpus: 16050, signal 823035/1005032 (executing program) 2021/05/14 13:58:05 fetching corpus: 16100, signal 823512/1005775 (executing program) 2021/05/14 13:58:05 fetching corpus: 16150, signal 824084/1006578 (executing program) 2021/05/14 13:58:05 fetching corpus: 16200, signal 825091/1007559 (executing program) 2021/05/14 13:58:05 fetching corpus: 16250, signal 826105/1008572 (executing program) 2021/05/14 13:58:05 fetching corpus: 16300, signal 826555/1009348 (executing program) 2021/05/14 13:58:06 fetching corpus: 16350, signal 827462/1010281 (executing program) 2021/05/14 13:58:06 fetching corpus: 16400, signal 828398/1011193 (executing program) 2021/05/14 13:58:06 fetching corpus: 16450, signal 829479/1012236 (executing program) 2021/05/14 13:58:06 fetching corpus: 16500, signal 830223/1013071 (executing program) 2021/05/14 13:58:06 fetching corpus: 16550, signal 830927/1013948 (executing program) 2021/05/14 13:58:06 fetching corpus: 16600, signal 831640/1014797 (executing program) 2021/05/14 13:58:06 fetching corpus: 16650, signal 832407/1015678 (executing program) 2021/05/14 13:58:06 fetching corpus: 16700, signal 833146/1016571 (executing program) 2021/05/14 13:58:06 fetching corpus: 16750, signal 834132/1017520 (executing program) 2021/05/14 13:58:07 fetching corpus: 16800, signal 834673/1018287 (executing program) 2021/05/14 13:58:07 fetching corpus: 16850, signal 835189/1019062 (executing program) 2021/05/14 13:58:07 fetching corpus: 16900, signal 836048/1019939 (executing program) 2021/05/14 13:58:07 fetching corpus: 16950, signal 836590/1020702 (executing program) 2021/05/14 13:58:07 fetching corpus: 17000, signal 837223/1021499 (executing program) 2021/05/14 13:58:07 fetching corpus: 17050, signal 837950/1022339 (executing program) 2021/05/14 13:58:07 fetching corpus: 17100, signal 838443/1023149 (executing program) 2021/05/14 13:58:08 fetching corpus: 17150, signal 839375/1024067 (executing program) 2021/05/14 13:58:08 fetching corpus: 17200, signal 839728/1024756 (executing program) 2021/05/14 13:58:08 fetching corpus: 17250, signal 840292/1025515 (executing program) 2021/05/14 13:58:08 fetching corpus: 17300, signal 841261/1026466 (executing program) 2021/05/14 13:58:08 fetching corpus: 17350, signal 841692/1027142 (executing program) 2021/05/14 13:58:08 fetching corpus: 17400, signal 842369/1027955 (executing program) 2021/05/14 13:58:08 fetching corpus: 17450, signal 843076/1028790 (executing program) 2021/05/14 13:58:08 fetching corpus: 17500, signal 843663/1029551 (executing program) 2021/05/14 13:58:08 fetching corpus: 17550, signal 844160/1030257 (executing program) 2021/05/14 13:58:09 fetching corpus: 17600, signal 844835/1031034 (executing program) 2021/05/14 13:58:09 fetching corpus: 17650, signal 845526/1031810 (executing program) 2021/05/14 13:58:09 fetching corpus: 17700, signal 846166/1032613 (executing program) 2021/05/14 13:58:09 fetching corpus: 17750, signal 846693/1033359 (executing program) 2021/05/14 13:58:09 fetching corpus: 17800, signal 847595/1034207 (executing program) 2021/05/14 13:58:09 fetching corpus: 17850, signal 848475/1035034 (executing program) 2021/05/14 13:58:09 fetching corpus: 17900, signal 849139/1035813 (executing program) 2021/05/14 13:58:09 fetching corpus: 17950, signal 850029/1036647 (executing program) 2021/05/14 13:58:09 fetching corpus: 18000, signal 850631/1037378 (executing program) 2021/05/14 13:58:10 fetching corpus: 18050, signal 851326/1038147 (executing program) 2021/05/14 13:58:10 fetching corpus: 18100, signal 852317/1039021 (executing program) 2021/05/14 13:58:10 fetching corpus: 18150, signal 852844/1039708 (executing program) 2021/05/14 13:58:10 fetching corpus: 18200, signal 853510/1040421 (executing program) 2021/05/14 13:58:10 fetching corpus: 18250, signal 854220/1041191 (executing program) 2021/05/14 13:58:10 fetching corpus: 18300, signal 854711/1041855 (executing program) 2021/05/14 13:58:10 fetching corpus: 18350, signal 855509/1042655 (executing program) 2021/05/14 13:58:11 fetching corpus: 18400, signal 855905/1043309 (executing program) 2021/05/14 13:58:11 fetching corpus: 18450, signal 857309/1044295 (executing program) 2021/05/14 13:58:11 fetching corpus: 18500, signal 857678/1044937 (executing program) 2021/05/14 13:58:11 fetching corpus: 18550, signal 858283/1045650 (executing program) 2021/05/14 13:58:11 fetching corpus: 18600, signal 858845/1046338 (executing program) 2021/05/14 13:58:11 fetching corpus: 18650, signal 859175/1046949 (executing program) 2021/05/14 13:58:11 fetching corpus: 18700, signal 859834/1047677 (executing program) 2021/05/14 13:58:11 fetching corpus: 18750, signal 860658/1048470 (executing program) 2021/05/14 13:58:11 fetching corpus: 18800, signal 861454/1049254 (executing program) 2021/05/14 13:58:12 fetching corpus: 18850, signal 862178/1049986 (executing program) 2021/05/14 13:58:12 fetching corpus: 18900, signal 862663/1050639 (executing program) 2021/05/14 13:58:12 fetching corpus: 18950, signal 863388/1051377 (executing program) 2021/05/14 13:58:12 fetching corpus: 19000, signal 864108/1052088 (executing program) 2021/05/14 13:58:12 fetching corpus: 19050, signal 864621/1052743 (executing program) 2021/05/14 13:58:12 fetching corpus: 19100, signal 865176/1053406 (executing program) 2021/05/14 13:58:12 fetching corpus: 19150, signal 865732/1054060 (executing program) 2021/05/14 13:58:12 fetching corpus: 19200, signal 866287/1054759 (executing program) 2021/05/14 13:58:13 fetching corpus: 19250, signal 867872/1055729 (executing program) 2021/05/14 13:58:13 fetching corpus: 19300, signal 868451/1056408 (executing program) 2021/05/14 13:58:13 fetching corpus: 19350, signal 869576/1057275 (executing program) 2021/05/14 13:58:13 fetching corpus: 19400, signal 869962/1057857 (executing program) 2021/05/14 13:58:13 fetching corpus: 19450, signal 871009/1058662 (executing program) 2021/05/14 13:58:13 fetching corpus: 19500, signal 871441/1059263 (executing program) 2021/05/14 13:58:13 fetching corpus: 19550, signal 872104/1059970 (executing program) 2021/05/14 13:58:13 fetching corpus: 19600, signal 872685/1060665 (executing program) 2021/05/14 13:58:13 fetching corpus: 19650, signal 873098/1061281 (executing program) 2021/05/14 13:58:13 fetching corpus: 19700, signal 873480/1061865 (executing program) 2021/05/14 13:58:14 fetching corpus: 19750, signal 874152/1062550 (executing program) 2021/05/14 13:58:14 fetching corpus: 19800, signal 874636/1063176 (executing program) 2021/05/14 13:58:14 fetching corpus: 19850, signal 875184/1063793 (executing program) 2021/05/14 13:58:14 fetching corpus: 19900, signal 875675/1064393 (executing program) 2021/05/14 13:58:14 fetching corpus: 19950, signal 876471/1065093 (executing program) 2021/05/14 13:58:14 fetching corpus: 20000, signal 876924/1065683 (executing program) 2021/05/14 13:58:14 fetching corpus: 20050, signal 880260/1067139 (executing program) 2021/05/14 13:58:14 fetching corpus: 20100, signal 881522/1067943 (executing program) 2021/05/14 13:58:15 fetching corpus: 20150, signal 882137/1068586 (executing program) 2021/05/14 13:58:15 fetching corpus: 20200, signal 882750/1069236 (executing program) 2021/05/14 13:58:15 fetching corpus: 20250, signal 883478/1069890 (executing program) 2021/05/14 13:58:15 fetching corpus: 20300, signal 884094/1070532 (executing program) 2021/05/14 13:58:15 fetching corpus: 20350, signal 884648/1071150 (executing program) 2021/05/14 13:58:15 fetching corpus: 20400, signal 885361/1071852 (executing program) 2021/05/14 13:58:15 fetching corpus: 20450, signal 885771/1072377 (executing program) 2021/05/14 13:58:15 fetching corpus: 20500, signal 886252/1072948 (executing program) 2021/05/14 13:58:15 fetching corpus: 20550, signal 886704/1073541 (executing program) 2021/05/14 13:58:16 fetching corpus: 20600, signal 887187/1074129 (executing program) 2021/05/14 13:58:16 fetching corpus: 20650, signal 888286/1074863 (executing program) 2021/05/14 13:58:16 fetching corpus: 20700, signal 888800/1075392 (executing program) 2021/05/14 13:58:16 fetching corpus: 20750, signal 889401/1075995 (executing program) 2021/05/14 13:58:16 fetching corpus: 20800, signal 890076/1076624 (executing program) 2021/05/14 13:58:16 fetching corpus: 20850, signal 890637/1077218 (executing program) 2021/05/14 13:58:16 fetching corpus: 20900, signal 891308/1077850 (executing program) 2021/05/14 13:58:16 fetching corpus: 20950, signal 891959/1078467 (executing program) 2021/05/14 13:58:17 fetching corpus: 21000, signal 892718/1079167 (executing program) 2021/05/14 13:58:17 fetching corpus: 21050, signal 893176/1079750 (executing program) 2021/05/14 13:58:17 fetching corpus: 21100, signal 894216/1080450 (executing program) 2021/05/14 13:58:17 fetching corpus: 21150, signal 896055/1081361 (executing program) 2021/05/14 13:58:17 fetching corpus: 21200, signal 896517/1081906 (executing program) 2021/05/14 13:58:17 fetching corpus: 21250, signal 897048/1082470 (executing program) 2021/05/14 13:58:17 fetching corpus: 21300, signal 897523/1083014 (executing program) 2021/05/14 13:58:17 fetching corpus: 21350, signal 898004/1083571 (executing program) 2021/05/14 13:58:18 fetching corpus: 21400, signal 898724/1084183 (executing program) 2021/05/14 13:58:18 fetching corpus: 21450, signal 899288/1084734 (executing program) 2021/05/14 13:58:18 fetching corpus: 21500, signal 899868/1085328 (executing program) 2021/05/14 13:58:18 fetching corpus: 21550, signal 900671/1085971 (executing program) 2021/05/14 13:58:18 fetching corpus: 21600, signal 901394/1086550 (executing program) 2021/05/14 13:58:18 fetching corpus: 21650, signal 901927/1087130 (executing program) 2021/05/14 13:58:18 fetching corpus: 21700, signal 902426/1087659 (executing program) 2021/05/14 13:58:18 fetching corpus: 21750, signal 903053/1088238 (executing program) 2021/05/14 13:58:19 fetching corpus: 21800, signal 903657/1088789 (executing program) 2021/05/14 13:58:19 fetching corpus: 21850, signal 904239/1089337 (executing program) 2021/05/14 13:58:19 fetching corpus: 21900, signal 905717/1090087 (executing program) 2021/05/14 13:58:19 fetching corpus: 21950, signal 906215/1090608 (executing program) 2021/05/14 13:58:19 fetching corpus: 22000, signal 907228/1091254 (executing program) 2021/05/14 13:58:20 fetching corpus: 22050, signal 907752/1091806 (executing program) 2021/05/14 13:58:20 fetching corpus: 22100, signal 908664/1092447 (executing program) 2021/05/14 13:58:20 fetching corpus: 22150, signal 909421/1093062 (executing program) 2021/05/14 13:58:20 fetching corpus: 22200, signal 910333/1093708 (executing program) 2021/05/14 13:58:20 fetching corpus: 22250, signal 910609/1094159 (executing program) 2021/05/14 13:58:20 fetching corpus: 22300, signal 911162/1094713 (executing program) 2021/05/14 13:58:20 fetching corpus: 22350, signal 911705/1095267 (executing program) 2021/05/14 13:58:20 fetching corpus: 22400, signal 912397/1095794 (executing program) 2021/05/14 13:58:20 fetching corpus: 22450, signal 913196/1096364 (executing program) 2021/05/14 13:58:21 fetching corpus: 22500, signal 913647/1096846 (executing program) 2021/05/14 13:58:21 fetching corpus: 22550, signal 914203/1097374 (executing program) 2021/05/14 13:58:21 fetching corpus: 22600, signal 914724/1097883 (executing program) 2021/05/14 13:58:21 fetching corpus: 22650, signal 915570/1098486 (executing program) 2021/05/14 13:58:21 fetching corpus: 22700, signal 915906/1098985 (executing program) 2021/05/14 13:58:21 fetching corpus: 22750, signal 916252/1099414 (executing program) 2021/05/14 13:58:21 fetching corpus: 22800, signal 916528/1099866 (executing program) 2021/05/14 13:58:22 fetching corpus: 22850, signal 917402/1100449 (executing program) 2021/05/14 13:58:22 fetching corpus: 22900, signal 917833/1100960 (executing program) 2021/05/14 13:58:22 fetching corpus: 22950, signal 918440/1101451 (executing program) 2021/05/14 13:58:22 fetching corpus: 23000, signal 918962/1101953 (executing program) 2021/05/14 13:58:22 fetching corpus: 23050, signal 919773/1102509 (executing program) 2021/05/14 13:58:22 fetching corpus: 23100, signal 920203/1102970 (executing program) 2021/05/14 13:58:22 fetching corpus: 23150, signal 920762/1103491 (executing program) 2021/05/14 13:58:22 fetching corpus: 23200, signal 921096/1103929 (executing program) 2021/05/14 13:58:23 fetching corpus: 23250, signal 921488/1104411 (executing program) 2021/05/14 13:58:23 fetching corpus: 23300, signal 922230/1104918 (executing program) 2021/05/14 13:58:23 fetching corpus: 23350, signal 922666/1105388 (executing program) 2021/05/14 13:58:23 fetching corpus: 23400, signal 923511/1105943 (executing program) 2021/05/14 13:58:23 fetching corpus: 23450, signal 924045/1106426 (executing program) 2021/05/14 13:58:23 fetching corpus: 23500, signal 924689/1106935 (executing program) 2021/05/14 13:58:23 fetching corpus: 23550, signal 925278/1107426 (executing program) 2021/05/14 13:58:23 fetching corpus: 23600, signal 925656/1107839 (executing program) 2021/05/14 13:58:24 fetching corpus: 23650, signal 925971/1108300 (executing program) 2021/05/14 13:58:24 fetching corpus: 23700, signal 926479/1108766 (executing program) 2021/05/14 13:58:24 fetching corpus: 23750, signal 927236/1109292 (executing program) 2021/05/14 13:58:24 fetching corpus: 23800, signal 927697/1109728 (executing program) 2021/05/14 13:58:24 fetching corpus: 23850, signal 928180/1110151 (executing program) 2021/05/14 13:58:24 fetching corpus: 23900, signal 929140/1110672 (executing program) 2021/05/14 13:58:24 fetching corpus: 23950, signal 929878/1111191 (executing program) 2021/05/14 13:58:24 fetching corpus: 24000, signal 930391/1111665 (executing program) 2021/05/14 13:58:24 fetching corpus: 24050, signal 931117/1112160 (executing program) 2021/05/14 13:58:25 fetching corpus: 24100, signal 932312/1112715 (executing program) 2021/05/14 13:58:25 fetching corpus: 24150, signal 932723/1113166 (executing program) 2021/05/14 13:58:25 fetching corpus: 24200, signal 933326/1113668 (executing program) 2021/05/14 13:58:25 fetching corpus: 24250, signal 933739/1114090 (executing program) 2021/05/14 13:58:25 fetching corpus: 24300, signal 934276/1114509 (executing program) 2021/05/14 13:58:25 fetching corpus: 24350, signal 934897/1114992 (executing program) 2021/05/14 13:58:25 fetching corpus: 24400, signal 935474/1115458 (executing program) 2021/05/14 13:58:26 fetching corpus: 24450, signal 936142/1115908 (executing program) 2021/05/14 13:58:26 fetching corpus: 24500, signal 936662/1116361 (executing program) 2021/05/14 13:58:26 fetching corpus: 24550, signal 937212/1116813 (executing program) 2021/05/14 13:58:26 fetching corpus: 24600, signal 937807/1117284 (executing program) 2021/05/14 13:58:26 fetching corpus: 24650, signal 938263/1117674 (executing program) 2021/05/14 13:58:26 fetching corpus: 24700, signal 938664/1118106 (executing program) 2021/05/14 13:58:26 fetching corpus: 24750, signal 939211/1118509 (executing program) 2021/05/14 13:58:26 fetching corpus: 24800, signal 939536/1118913 (executing program) 2021/05/14 13:58:26 fetching corpus: 24850, signal 940165/1119380 (executing program) 2021/05/14 13:58:27 fetching corpus: 24900, signal 940662/1119773 (executing program) 2021/05/14 13:58:27 fetching corpus: 24950, signal 941042/1120177 (executing program) 2021/05/14 13:58:27 fetching corpus: 25000, signal 941652/1120602 (executing program) 2021/05/14 13:58:27 fetching corpus: 25050, signal 942225/1121031 (executing program) 2021/05/14 13:58:27 fetching corpus: 25100, signal 942656/1121421 (executing program) 2021/05/14 13:58:27 fetching corpus: 25150, signal 943404/1121866 (executing program) 2021/05/14 13:58:27 fetching corpus: 25200, signal 944221/1122340 (executing program) 2021/05/14 13:58:27 fetching corpus: 25250, signal 945029/1122783 (executing program) 2021/05/14 13:58:27 fetching corpus: 25300, signal 945676/1123223 (executing program) 2021/05/14 13:58:28 fetching corpus: 25350, signal 946066/1123595 (executing program) 2021/05/14 13:58:28 fetching corpus: 25400, signal 946513/1124011 (executing program) 2021/05/14 13:58:28 fetching corpus: 25450, signal 947104/1124433 (executing program) 2021/05/14 13:58:28 fetching corpus: 25500, signal 947547/1124784 (executing program) 2021/05/14 13:58:28 fetching corpus: 25550, signal 948049/1125189 (executing program) 2021/05/14 13:58:28 fetching corpus: 25600, signal 948592/1125582 (executing program) 2021/05/14 13:58:28 fetching corpus: 25650, signal 949097/1125943 (executing program) 2021/05/14 13:58:28 fetching corpus: 25700, signal 949571/1126338 (executing program) 2021/05/14 13:58:28 fetching corpus: 25750, signal 950024/1126745 (executing program) 2021/05/14 13:58:29 fetching corpus: 25800, signal 950553/1127177 (executing program) 2021/05/14 13:58:29 fetching corpus: 25850, signal 951104/1127582 (executing program) 2021/05/14 13:58:29 fetching corpus: 25900, signal 951721/1128009 (executing program) 2021/05/14 13:58:29 fetching corpus: 25950, signal 952120/1128406 (executing program) 2021/05/14 13:58:29 fetching corpus: 26000, signal 952354/1128772 (executing program) 2021/05/14 13:58:29 fetching corpus: 26050, signal 952834/1129147 (executing program) 2021/05/14 13:58:29 fetching corpus: 26100, signal 953377/1129528 (executing program) 2021/05/14 13:58:29 fetching corpus: 26150, signal 953684/1129919 (executing program) 2021/05/14 13:58:29 fetching corpus: 26200, signal 954004/1130332 (executing program) 2021/05/14 13:58:30 fetching corpus: 26250, signal 954445/1130711 (executing program) 2021/05/14 13:58:30 fetching corpus: 26300, signal 954793/1131079 (executing program) 2021/05/14 13:58:30 fetching corpus: 26350, signal 955153/1131446 (executing program) 2021/05/14 13:58:30 fetching corpus: 26400, signal 955430/1131807 (executing program) 2021/05/14 13:58:30 fetching corpus: 26450, signal 955829/1132174 (executing program) 2021/05/14 13:58:30 fetching corpus: 26500, signal 956184/1132552 (executing program) 2021/05/14 13:58:30 fetching corpus: 26550, signal 956641/1132911 (executing program) 2021/05/14 13:58:30 fetching corpus: 26600, signal 957166/1133291 (executing program) 2021/05/14 13:58:31 fetching corpus: 26650, signal 957475/1133621 (executing program) 2021/05/14 13:58:31 fetching corpus: 26700, signal 957862/1133981 (executing program) 2021/05/14 13:58:31 fetching corpus: 26750, signal 958388/1134322 (executing program) 2021/05/14 13:58:31 fetching corpus: 26800, signal 958869/1134681 (executing program) 2021/05/14 13:58:31 fetching corpus: 26850, signal 959435/1135045 (executing program) 2021/05/14 13:58:31 fetching corpus: 26900, signal 959974/1135384 (executing program) 2021/05/14 13:58:31 fetching corpus: 26950, signal 960469/1135719 (executing program) 2021/05/14 13:58:31 fetching corpus: 27000, signal 960775/1136067 (executing program) 2021/05/14 13:58:31 fetching corpus: 27050, signal 961107/1136418 (executing program) 2021/05/14 13:58:31 fetching corpus: 27100, signal 961528/1136771 (executing program) 2021/05/14 13:58:32 fetching corpus: 27150, signal 961964/1137112 (executing program) 2021/05/14 13:58:32 fetching corpus: 27200, signal 962370/1137477 (executing program) 2021/05/14 13:58:32 fetching corpus: 27250, signal 963182/1137844 (executing program) 2021/05/14 13:58:32 fetching corpus: 27300, signal 963770/1138188 (executing program) 2021/05/14 13:58:32 fetching corpus: 27350, signal 964196/1138526 (executing program) 2021/05/14 13:58:32 fetching corpus: 27400, signal 965302/1138896 (executing program) 2021/05/14 13:58:32 fetching corpus: 27450, signal 965745/1139233 (executing program) 2021/05/14 13:58:33 fetching corpus: 27500, signal 966104/1139570 (executing program) 2021/05/14 13:58:33 fetching corpus: 27550, signal 966597/1139894 (executing program) 2021/05/14 13:58:33 fetching corpus: 27600, signal 967116/1140212 (executing program) 2021/05/14 13:58:33 fetching corpus: 27650, signal 968264/1140563 (executing program) 2021/05/14 13:58:33 fetching corpus: 27700, signal 968685/1140873 (executing program) 2021/05/14 13:58:33 fetching corpus: 27750, signal 969113/1141176 (executing program) 2021/05/14 13:58:33 fetching corpus: 27800, signal 969969/1141532 (executing program) 2021/05/14 13:58:33 fetching corpus: 27850, signal 970561/1141870 (executing program) 2021/05/14 13:58:34 fetching corpus: 27900, signal 971050/1142213 (executing program) 2021/05/14 13:58:34 fetching corpus: 27950, signal 971515/1142537 (executing program) 2021/05/14 13:58:34 fetching corpus: 28000, signal 971832/1142861 (executing program) 2021/05/14 13:58:34 fetching corpus: 28050, signal 972222/1143152 (executing program) 2021/05/14 13:58:34 fetching corpus: 28100, signal 972885/1143480 (executing program) 2021/05/14 13:58:34 fetching corpus: 28150, signal 973296/1143794 (executing program) 2021/05/14 13:58:34 fetching corpus: 28200, signal 973900/1144103 (executing program) 2021/05/14 13:58:35 fetching corpus: 28250, signal 974203/1144419 (executing program) 2021/05/14 13:58:35 fetching corpus: 28300, signal 974878/1144806 (executing program) 2021/05/14 13:58:35 fetching corpus: 28350, signal 976909/1145142 (executing program) 2021/05/14 13:58:35 fetching corpus: 28400, signal 977206/1145468 (executing program) 2021/05/14 13:58:35 fetching corpus: 28450, signal 977626/1145765 (executing program) 2021/05/14 13:58:35 fetching corpus: 28500, signal 978198/1146060 (executing program) 2021/05/14 13:58:35 fetching corpus: 28550, signal 978562/1146358 (executing program) 2021/05/14 13:58:36 fetching corpus: 28600, signal 978941/1146670 (executing program) 2021/05/14 13:58:36 fetching corpus: 28650, signal 979701/1146765 (executing program) 2021/05/14 13:58:36 fetching corpus: 28700, signal 980447/1146765 (executing program) 2021/05/14 13:58:36 fetching corpus: 28750, signal 981101/1146765 (executing program) 2021/05/14 13:58:36 fetching corpus: 28800, signal 981509/1146765 (executing program) 2021/05/14 13:58:36 fetching corpus: 28850, signal 981876/1146765 (executing program) 2021/05/14 13:58:36 fetching corpus: 28900, signal 982356/1146765 (executing program) 2021/05/14 13:58:37 fetching corpus: 28950, signal 982951/1146765 (executing program) 2021/05/14 13:58:37 fetching corpus: 29000, signal 983304/1146765 (executing program) 2021/05/14 13:58:37 fetching corpus: 29050, signal 983864/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29100, signal 984157/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29150, signal 984658/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29200, signal 985036/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29250, signal 985435/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29300, signal 985825/1146767 (executing program) 2021/05/14 13:58:37 fetching corpus: 29350, signal 986435/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29400, signal 986695/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29450, signal 987172/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29500, signal 987574/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29550, signal 988305/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29600, signal 988620/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29650, signal 989252/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29700, signal 989565/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29750, signal 990290/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29800, signal 990707/1146767 (executing program) 2021/05/14 13:58:38 fetching corpus: 29850, signal 991274/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 29900, signal 991650/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 29950, signal 991961/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30000, signal 992481/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30050, signal 992805/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30100, signal 993745/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30150, signal 994235/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30200, signal 994689/1146767 (executing program) 2021/05/14 13:58:39 fetching corpus: 30250, signal 994982/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30300, signal 995368/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30350, signal 995806/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30400, signal 996161/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30450, signal 996596/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30500, signal 996839/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30550, signal 997394/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30600, signal 997849/1146767 (executing program) 2021/05/14 13:58:40 fetching corpus: 30650, signal 998238/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30700, signal 998503/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30750, signal 998784/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30800, signal 999187/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30850, signal 999512/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30900, signal 999859/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 30950, signal 1000299/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 31000, signal 1000547/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 31050, signal 1001074/1146767 (executing program) 2021/05/14 13:58:41 fetching corpus: 31100, signal 1001508/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31150, signal 1001887/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31200, signal 1002198/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31250, signal 1002620/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31300, signal 1003085/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31350, signal 1003587/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31400, signal 1004001/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31450, signal 1004317/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31500, signal 1004820/1146767 (executing program) 2021/05/14 13:58:42 fetching corpus: 31550, signal 1005177/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31600, signal 1005554/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31650, signal 1006269/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31700, signal 1006606/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31750, signal 1006896/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31800, signal 1007269/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31850, signal 1007829/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31900, signal 1008153/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 31950, signal 1008611/1146767 (executing program) 2021/05/14 13:58:43 fetching corpus: 32000, signal 1008873/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32050, signal 1009465/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32100, signal 1010148/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32150, signal 1010410/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32200, signal 1010832/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32250, signal 1011521/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32300, signal 1011915/1146767 (executing program) 2021/05/14 13:58:44 fetching corpus: 32350, signal 1012186/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32400, signal 1012453/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32450, signal 1013248/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32500, signal 1013670/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32550, signal 1013929/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32600, signal 1014221/1146767 (executing program) 2021/05/14 13:58:45 fetching corpus: 32650, signal 1014616/1146772 (executing program) 2021/05/14 13:58:45 fetching corpus: 32700, signal 1015001/1146772 (executing program) 2021/05/14 13:58:45 fetching corpus: 32750, signal 1015397/1146772 (executing program) 2021/05/14 13:58:45 fetching corpus: 32800, signal 1015638/1146772 (executing program) 2021/05/14 13:58:45 fetching corpus: 32850, signal 1016205/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 32900, signal 1016567/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 32950, signal 1016992/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33000, signal 1017518/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33050, signal 1017912/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33100, signal 1018313/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33150, signal 1018811/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33200, signal 1019217/1146772 (executing program) 2021/05/14 13:58:46 fetching corpus: 33250, signal 1019821/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33300, signal 1020077/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33350, signal 1020591/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33400, signal 1020912/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33450, signal 1021257/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33500, signal 1021649/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33550, signal 1022322/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33600, signal 1022684/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33650, signal 1023039/1146772 (executing program) 2021/05/14 13:58:47 fetching corpus: 33700, signal 1023561/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 33750, signal 1023886/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 33800, signal 1024167/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 33850, signal 1024419/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 33900, signal 1024790/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 33950, signal 1025231/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 34000, signal 1025639/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 34050, signal 1026012/1146772 (executing program) 2021/05/14 13:58:48 fetching corpus: 34100, signal 1026511/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34150, signal 1027044/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34200, signal 1027922/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34250, signal 1028567/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34300, signal 1028920/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34350, signal 1029189/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34400, signal 1029557/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34450, signal 1029999/1146772 (executing program) 2021/05/14 13:58:49 fetching corpus: 34500, signal 1030452/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34550, signal 1030851/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34600, signal 1031086/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34650, signal 1031488/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34700, signal 1031852/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34750, signal 1032202/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34800, signal 1032647/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34850, signal 1032915/1146772 (executing program) 2021/05/14 13:58:50 fetching corpus: 34900, signal 1033331/1146772 (executing program) 2021/05/14 13:58:51 fetching corpus: 34950, signal 1033654/1146772 (executing program) 2021/05/14 13:58:51 fetching corpus: 35000, signal 1034032/1146772 (executing program) 2021/05/14 13:58:51 fetching corpus: 35050, signal 1034362/1146772 (executing program) 2021/05/14 13:58:51 fetching corpus: 35100, signal 1035222/1146772 (executing program) 2021/05/14 13:58:51 fetching corpus: 35150, signal 1035582/1146773 (executing program) 2021/05/14 13:58:51 fetching corpus: 35200, signal 1036002/1146773 (executing program) 2021/05/14 13:58:51 fetching corpus: 35250, signal 1036531/1146773 (executing program) 2021/05/14 13:58:51 fetching corpus: 35300, signal 1036920/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35350, signal 1037598/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35400, signal 1037915/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35450, signal 1038514/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35500, signal 1038850/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35550, signal 1039109/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35600, signal 1039632/1146773 (executing program) 2021/05/14 13:58:52 fetching corpus: 35650, signal 1039914/1146774 (executing program) 2021/05/14 13:58:52 fetching corpus: 35700, signal 1040509/1146774 (executing program) 2021/05/14 13:58:52 fetching corpus: 35750, signal 1041031/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 35800, signal 1041298/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 35850, signal 1041906/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 35900, signal 1042201/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 35950, signal 1042847/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 36000, signal 1043426/1146774 (executing program) 2021/05/14 13:58:53 fetching corpus: 36050, signal 1043758/1146777 (executing program) 2021/05/14 13:58:53 fetching corpus: 36100, signal 1044155/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36150, signal 1044521/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36200, signal 1044907/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36250, signal 1045336/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36300, signal 1045639/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36350, signal 1045946/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36400, signal 1046432/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36450, signal 1046740/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36500, signal 1047478/1146777 (executing program) 2021/05/14 13:58:54 fetching corpus: 36550, signal 1047805/1146777 (executing program) 2021/05/14 13:58:55 fetching corpus: 36600, signal 1048331/1146777 (executing program) 2021/05/14 13:58:55 fetching corpus: 36650, signal 1048769/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36700, signal 1049110/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36750, signal 1049409/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36800, signal 1049732/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36850, signal 1050154/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36900, signal 1050635/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 36950, signal 1051071/1146778 (executing program) 2021/05/14 13:58:55 fetching corpus: 37000, signal 1051460/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37050, signal 1051792/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37100, signal 1052112/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37150, signal 1052367/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37200, signal 1052653/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37250, signal 1052909/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37300, signal 1053153/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37350, signal 1053395/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37400, signal 1053815/1146778 (executing program) 2021/05/14 13:58:56 fetching corpus: 37450, signal 1054217/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37500, signal 1054428/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37550, signal 1054680/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37600, signal 1055220/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37650, signal 1055542/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37700, signal 1055844/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37750, signal 1056094/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37800, signal 1056411/1146778 (executing program) 2021/05/14 13:58:57 fetching corpus: 37850, signal 1056820/1146778 (executing program) 2021/05/14 13:58:58 fetching corpus: 37900, signal 1057155/1146778 (executing program) 2021/05/14 13:58:58 fetching corpus: 37950, signal 1057426/1146778 (executing program) 2021/05/14 13:58:58 fetching corpus: 38000, signal 1057901/1146778 (executing program) 2021/05/14 13:58:58 fetching corpus: 38050, signal 1058289/1146778 (executing program) 2021/05/14 13:58:58 fetching corpus: 38100, signal 1058569/1146780 (executing program) 2021/05/14 13:58:58 fetching corpus: 38150, signal 1058855/1146780 (executing program) 2021/05/14 13:58:58 fetching corpus: 38200, signal 1059219/1146780 (executing program) 2021/05/14 13:58:58 fetching corpus: 38250, signal 1059733/1146780 (executing program) 2021/05/14 13:58:58 fetching corpus: 38300, signal 1059944/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38350, signal 1060243/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38400, signal 1060556/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38450, signal 1060788/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38500, signal 1061295/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38550, signal 1061733/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38600, signal 1062076/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38650, signal 1062397/1146780 (executing program) 2021/05/14 13:58:59 fetching corpus: 38700, signal 1062792/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 38750, signal 1063020/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 38800, signal 1063240/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 38850, signal 1063646/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 38900, signal 1063993/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 38950, signal 1064228/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 39000, signal 1064558/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 39050, signal 1064853/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 39100, signal 1065214/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 39150, signal 1065544/1146780 (executing program) 2021/05/14 13:59:00 fetching corpus: 39200, signal 1065816/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39250, signal 1066117/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39300, signal 1066455/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39350, signal 1066847/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39400, signal 1067172/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39450, signal 1067497/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39500, signal 1067854/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39550, signal 1068233/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39600, signal 1068804/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39650, signal 1069289/1146780 (executing program) 2021/05/14 13:59:01 fetching corpus: 39700, signal 1069745/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 39750, signal 1070007/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 39800, signal 1070327/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 39850, signal 1070653/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 39900, signal 1070991/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 39950, signal 1071484/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 40000, signal 1071724/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 40050, signal 1072013/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 40100, signal 1072312/1146780 (executing program) 2021/05/14 13:59:02 fetching corpus: 40150, signal 1072750/1146780 (executing program) 2021/05/14 13:59:03 fetching corpus: 40200, signal 1073194/1146780 (executing program) 2021/05/14 13:59:03 fetching corpus: 40250, signal 1073481/1146780 (executing program) 2021/05/14 13:59:03 fetching corpus: 40300, signal 1073794/1146780 (executing program) 2021/05/14 13:59:03 fetching corpus: 40350, signal 1074185/1146780 (executing program) 2021/05/14 13:59:03 fetching corpus: 40400, signal 1074449/1146780 (executing program) [ 193.453645][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.460998][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/14 13:59:03 fetching corpus: 40450, signal 1074787/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40500, signal 1075022/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40550, signal 1075283/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40600, signal 1075644/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40650, signal 1075856/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40700, signal 1076401/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40750, signal 1076657/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40800, signal 1077052/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40850, signal 1077459/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40900, signal 1077855/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 40950, signal 1078304/1146780 (executing program) 2021/05/14 13:59:04 fetching corpus: 41000, signal 1078778/1146780 (executing program) 2021/05/14 13:59:05 fetching corpus: 41050, signal 1079214/1146780 (executing program) 2021/05/14 13:59:05 fetching corpus: 41100, signal 1079504/1146780 (executing program) 2021/05/14 13:59:05 fetching corpus: 41120, signal 1079611/1146780 (executing program) 2021/05/14 13:59:05 fetching corpus: 41120, signal 1079611/1146780 (executing program) 2021/05/14 13:59:06 starting 6 fuzzer processes 13:59:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00, 0x0, 0x0, r4}}], 0x1c}, 0x0) 13:59:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1100}}, @sndrcv={0x2c}], 0x48}, 0x0) 13:59:07 executing program 2: r0 = socket(0x2, 0x1, 0x84) listen(r0, 0x8001) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000140)=0x98) 13:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="a2", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 13:59:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0xb4de}, 0x8) 13:59:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}], 0x1c}, 0x0) [ 197.838850][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 198.023737][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 198.036218][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.045308][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.055529][ T8438] device bridge_slave_0 entered promiscuous mode [ 198.074934][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.082217][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.091499][ T8438] device bridge_slave_1 entered promiscuous mode [ 198.177922][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.190944][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.223343][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.230382][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.238370][ T8440] device bridge_slave_0 entered promiscuous mode [ 198.247845][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.259161][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.267531][ T8440] device bridge_slave_1 entered promiscuous mode [ 198.285003][ T8438] team0: Port device team_slave_0 added [ 198.311715][ T8438] team0: Port device team_slave_1 added [ 198.358903][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.408113][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.442204][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.458942][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.476081][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.489871][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.497615][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.526462][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.560494][ T8438] device hsr_slave_0 entered promiscuous mode [ 198.569948][ T8438] device hsr_slave_1 entered promiscuous mode [ 198.594287][ T8440] team0: Port device team_slave_0 added [ 198.626650][ T8440] team0: Port device team_slave_1 added [ 198.697456][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.704633][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.731418][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.777457][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.791383][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.819098][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.915680][ T8440] device hsr_slave_0 entered promiscuous mode [ 198.925421][ T8440] device hsr_slave_1 entered promiscuous mode [ 198.934257][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.942139][ T8440] Cannot create hsr debugfs directory [ 198.998082][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 199.034429][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 199.120560][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 199.245973][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 199.256403][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.269748][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.279946][ T8444] device bridge_slave_0 entered promiscuous mode [ 199.290361][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.297969][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.307930][ T8444] device bridge_slave_1 entered promiscuous mode [ 199.325547][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.333402][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.340931][ T8446] device bridge_slave_0 entered promiscuous mode [ 199.350317][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 199.363003][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 199.380093][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.387940][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.396179][ T8448] device bridge_slave_0 entered promiscuous mode [ 199.404545][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.411868][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.420158][ T8446] device bridge_slave_1 entered promiscuous mode [ 199.439816][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 199.456646][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.467444][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.475093][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.484108][ T8448] device bridge_slave_1 entered promiscuous mode [ 199.497046][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.509234][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.521676][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.559517][ T8444] team0: Port device team_slave_0 added [ 199.575544][ T8444] team0: Port device team_slave_1 added [ 199.605428][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.612378][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.641883][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.658358][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.665402][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.693488][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 199.697950][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.713012][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.723203][ T8440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.738869][ T8446] team0: Port device team_slave_0 added [ 199.755345][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.764716][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 199.777559][ T8440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.786622][ T8440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.799762][ T8446] team0: Port device team_slave_1 added [ 199.815201][ T8448] team0: Port device team_slave_0 added [ 199.826711][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.837051][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.863891][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.875488][ T8440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.890656][ T8444] device hsr_slave_0 entered promiscuous mode [ 199.898768][ T8444] device hsr_slave_1 entered promiscuous mode [ 199.905625][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.914070][ T8444] Cannot create hsr debugfs directory [ 199.920559][ T8448] team0: Port device team_slave_1 added [ 199.932043][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.939118][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.965291][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.019678][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.026978][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.057085][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.070055][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.077560][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.104979][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.135537][ T8446] device hsr_slave_0 entered promiscuous mode [ 200.142357][ T8446] device hsr_slave_1 entered promiscuous mode [ 200.149556][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.157700][ T8446] Cannot create hsr debugfs directory [ 200.163663][ T2947] Bluetooth: hci3: command 0x0409 tx timeout [ 200.192083][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.206673][ T8448] device hsr_slave_0 entered promiscuous mode [ 200.215891][ T8448] device hsr_slave_1 entered promiscuous mode [ 200.222321][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.230018][ T8448] Cannot create hsr debugfs directory [ 200.299716][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.308241][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.323025][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 200.341283][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.391481][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.402851][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 200.404064][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.418324][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.425606][ T3303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.468375][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.476723][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.486076][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.495255][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.502274][ T9274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.510092][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.525636][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.542092][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.581733][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.598960][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.608493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.625342][ T8444] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 200.642022][ T8444] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 200.667659][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.677790][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.686670][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.695920][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.704939][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.714227][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.722945][ T8444] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 200.735962][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.747381][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.759035][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.767994][ T8444] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 200.778857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.789084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.813508][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.822161][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.831780][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.839569][ T3303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.847157][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.856113][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.865447][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.872713][ T3303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.881226][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.918084][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.930006][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.944827][ T8446] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.960069][ T8446] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.971862][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.993443][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.002124][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.011806][ T8446] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.022217][ T8446] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.050341][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.063531][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.086571][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.098652][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.107804][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.122949][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.131379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.141819][ T8448] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 201.166040][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.175023][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.183894][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.191985][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.209138][ T8448] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 201.217889][ T8448] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 201.232070][ T8448] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.265251][ T8438] device veth0_vlan entered promiscuous mode [ 201.281070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.289574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.298454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.306724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.315657][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.337229][ T8438] device veth1_vlan entered promiscuous mode [ 201.384131][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.403036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.411309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.420425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.429103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.443974][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.459149][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.470808][ T8438] device veth0_macvtap entered promiscuous mode [ 201.481029][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.490026][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.498585][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.521281][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.531183][ T8438] device veth1_macvtap entered promiscuous mode [ 201.544463][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.552292][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.560706][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.568719][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.576753][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.586569][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.604050][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.612475][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.622426][ T9317] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.629797][ T9317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.638077][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.647292][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.656104][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.663193][ T9317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.683990][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.695236][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.705848][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.714334][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.723385][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.731775][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.741004][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.749950][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.758553][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.762788][ T9527] Bluetooth: hci0: command 0x041b tx timeout [ 201.767423][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.791539][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.802271][ T8438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.813719][ T8438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.822441][ T8438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.836454][ T8438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.842731][ T9527] Bluetooth: hci1: command 0x041b tx timeout [ 201.864773][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.877155][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.885282][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.893232][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.901562][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.913051][ T9317] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.920190][ T9317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.928477][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.937202][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.946025][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.953205][ T9317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.962140][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.973177][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.981292][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.996301][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.016511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.024326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.031925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.041652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.066732][ T8440] device veth0_vlan entered promiscuous mode [ 202.091523][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.099843][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.108942][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.117710][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.126452][ T9527] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.133542][ T9527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.141218][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.149744][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.158110][ T9527] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.165186][ T9527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.173044][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.181602][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.190232][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.199181][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.223981][ T8440] device veth1_vlan entered promiscuous mode [ 202.256749][ T9527] Bluetooth: hci3: command 0x041b tx timeout [ 202.283314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.291405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.301094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.309382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.318829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.327483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.336254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.345289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.354253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.363183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.371382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.380068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.388624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.397414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.406176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.414726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.423240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.431378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.439888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.449626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.458490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.466902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.476150][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.485430][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 202.492958][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 202.495158][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.529319][ T8440] device veth0_macvtap entered promiscuous mode [ 202.541888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.551225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.560061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.569459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.578524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.597378][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.609984][ T8440] device veth1_macvtap entered promiscuous mode [ 202.631402][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.656358][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.666618][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.669903][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.675589][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.709492][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.728519][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.739565][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.752445][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.763506][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.776166][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.787045][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.795249][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.804661][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.812048][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.820696][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.830377][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.845179][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.857476][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.869213][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.881176][ T8440] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.890920][ T8440] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.906234][ T8440] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.909817][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.917448][ T8440] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.929426][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.957128][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.968677][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.978239][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.987782][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.996682][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.018375][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.096633][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.127630][ T3303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.152319][ T8444] device veth0_vlan entered promiscuous mode 13:59:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001340)="1c0ad1c645a7cb26b4a3e1c99e8dfdf5e93ab777ba218f03ff94558976de55fcbd235649bc008ada7a3bdc829aa767f2878a529593cf0ba9a21539b0f1dbf3e5e291d49d2b74d2fa416a4b216257324df1d3715ef006a604a81e749695a0df6628fc667d827aeae8602c522743bb6a5d7cbfbe097001fd6e63ba2ddd0d24abfa11d091cfb6a4d638c4968d1e56cc1639119571b7c7712374993a2ad065887258f51785c4735ddb1da5db72127d07550edae010e265b3d8053410fb354b4a26067004159c3e10d73cadc7b281e9bdbf046060ec1a100959a4e2af6c4657e6fe9dba76bb5bcab442a1e8ef55375e1a964501978458d0bcd413d25a41fc", 0xfc}, {&(0x7f0000000080)="d3b9b6ec4c2543a9c27d8b034d2c372ae753c7b6e67a", 0x16}, {&(0x7f00000001c0)="a9113c0e58056bcc7d74946e71403b5082791138c7beef72841fdc2c94eed9f6f2afb3c9bbfee7fb288ee9ff5bd0e3c42f18a8264203c9e05db559ea5f1d8ce2c83e2f91d992cb1af55bbfd4166d30876ba39ba2b56fc5b5df7ef82db3d5a13e7a91686df80fc60c0008e495222019dae763b8dc8295839c02cc124b7fcefb95c48ea6201cd1d55c67b8ce49b77680294856c2300a9eb5f07dd33b75dcfadd1cda365f3f8faafba0d878f43ed7682d1075d2dd04", 0xb4}, {&(0x7f0000001440)="9a908fbfec57379ba93e9ca16fa6824e5ca1d12b04fc22372ab7980479464c5d2eab8b491c29b9ac357e2145994d3e849cfa2b9d610cdec67819d4632cf51a1302f087d0d85d62299713a2662a39cc2aa261b928be16a6cf5b615a08c2c9413bdba8817dc641a1836b0aced0a45b28b573e962a04f9dff656c13c24f253bb9c4e949dedb4dbc01c679ae7b2f280dddffe5ea2f7b9f912b444186", 0x9a}, {&(0x7f0000001500)="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", 0x311}], 0x5}, 0x0) [ 203.235257][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.251700][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.269034][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.286476][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.310662][ T8444] device veth1_vlan entered promiscuous mode [ 203.379674][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.428507][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.460799][ T8446] device veth0_vlan entered promiscuous mode [ 203.470847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.479686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.488925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.507396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.516830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.528512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.536571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.546226][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.554096][ T8444] device veth0_macvtap entered promiscuous mode [ 203.561877][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.575949][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.585662][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.596210][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.606088][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.621955][ T8444] device veth1_macvtap entered promiscuous mode [ 203.638998][ T8446] device veth1_vlan entered promiscuous mode [ 203.670527][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:59:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x184, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 203.688439][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.713281][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.732019][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.755055][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.771818][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:59:14 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 203.786780][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.798008][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.812025][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.843115][ T2947] Bluetooth: hci0: command 0x040f tx timeout [ 203.855303][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.872204][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:59:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000040)="2c2cb5f476fabafdec757d69f4c64254733649cf737373ad5996421526291ce4f03f99fb9853ab2f404bb5e8e01795ca", 0x30}, {&(0x7f00000011c0)="afbbb32b0f759c361357ecd182a8bd7d8d3e1427d079c465fc1906919e2b82083ccfd1538fabd08f4d1211e12b9e7ef339763b57d09d73b64d109debc8b7ade464aea13e3393e0d40305c30444386358548eb04689018c805013f50d76a417c53bebe5e89cc42fbdded8dcda49af0e7af0b7c61bae2a0a74285c6ce63acaa0bae4a968086a6e736910c6b4890eb5303a1fe157b27fbed7a3762d179cff10bee3b3a48964baa9e8db86befd38a699fcb2c37bb96c14e1851e35604364e6e34a533af515f9d9caa3ae24d6c02da2a0e3e962a4b0c8231499a26a27aa521972e331e8cc96a59116f3780a3650465a8736328c28290ec7e89110ef71fca2ef0866c81e00e7759960914f4833500d803bb2c87d0d19d4cf612109fa88df708db7d9efc3f02461a830c86c53dfe38be3b687880715a386683e48193f04139795f38344c6e1339c0dae90e2637fd6ddaf3f0cdb8e22620b9b36275bff9689af545ae36a208fdcab9879e214aa3ecc4b4fb4a357796d1c09022c9d3ebac0f4f08ef4097fa6122a12addfc44d57ca0366a69fa1c381e91f647e2819ac412c5525f9dacd6dd8fe40c52cabdc876e8f755a26db106e09b2158a72fd1b3ad1e88519b83918fb9a0a9d26c7ad37b957bf89350a9a80a4814b7ece23531a51d032d7acb3d8256dcdc37c6ae722c56babfde2d3ad9cd15a53e9f2a7377f97855f43c4fe4661379c4d505937ae339fb67f9826992b0f025f8b42384b9f8d9b5dfb21aba3539c62f271a201e48aebaeb220b39792789f9b90865d5549f705e330a0c3154319aa14c86024c39276310fbc9eb903ce7cff8326110d7c678db049d0dfebba3dd19c1abb96424d7181376d3ab3ec670b5711d871a935b7ad255ddedf2db0d06b76d1bde0274ac0acb4d3bcea51cca1208f0de742f6e26afab02095125ef5b6cc1e54840672232753f75ffd1cb10431995e5c3321fc8844c9c6b82b2d9b639debff3ea04c59ef9bb14fa2bbfa12adc3cec9c7b409b261254b51d2215f15c3a6c4ffaa54644de954e93c97bd2a1884bce561e412444f2476fc28bec53b98c399e1e46b8084fedd4dac50205b1d445d7b6a984314fb1707bc6e183351d516c3fc0d7d75623d54a13c1216423bbf34bb4e4e433786c497226a25f8238d19d9ca05b0055bd0835c1d02e660eb7dee66f0096fcb4fdca1f08a328a7b0842fe2e9a5cf2d6e3c8a227f98315c81fff92042ff83a79836497c9b0161dd3a34067c3925cf4c331009b62cd9760ddedc932be103cb321fd5ac5f6cad029eafcecfbef646437131352ad24297e78a94003f99234d3660b2a301329d52fc38a1ebbfdb33bb485f442c754b1d834dd43a9cdd66b67aeeca0a39619b975f89ddeece175bb079e52c3d2475a1cdd74d32b151f792a192a4c64a16ed64e6c4ed3125643fe576daab5c02f51ea438fe9a2a7054633cb0e1ec0bcf4d989361467c0a96c5b2c06c97733a4b03eae05b52d831b4feda895a0f806a8fe1ae488d36f606631940cf20b67022669a45388138c5147bd8f3916bb9eb24dd6b5246c4ec43a66f871dd312aee50d102eb2af149c1e0be1abec19755348702d94254e55f4522a3637cfbb4b0d34cd7db75d539ca95a1088255611b5a25d4945ec187f9b8178e65c01e69f5d354565e35c6bae9b95d475bfab98bb5f233e037973964bba0910b28f311e2e44c71a40226e6c7567746b0faf7596ee91b460b96ccb470896886593a2288fa873bd225be5d83bd647a22ac719ad632415d272d60ab153d3c87d824f4c0287d6fe0e549a1e8a8e0fa76bf45320f73f50389070912f4504d738759b05bd332e29769f91dff5d413378d2c6b66364666ddaca9841fb58baf1102b007e563daf036c3b64f8b1fd6267cedcbcacf7235cac91aef1c9e639adf377fe10b5100df928fcb09d821ece5bb401bafa155bc216b53aac958694e5fd0331aeb7d9140ff0d5849463b1fd651697f622725c64df23b1b603fe17835da00cf8", 0x591}], 0x2}, 0x0) [ 203.904718][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.922283][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.942760][ T9527] Bluetooth: hci1: command 0x040f tx timeout 13:59:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000200)=""/100, 0x64) [ 203.959228][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.979615][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.991989][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.028405][ T8448] device veth0_vlan entered promiscuous mode [ 204.043972][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.054499][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.069789][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.084722][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.098936][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.111417][ T8444] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:59:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) [ 204.136382][ T8444] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:59:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:59:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x8}, 0x8) [ 204.181963][ T8444] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.209156][ T8444] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.275312][ T8448] device veth1_vlan entered promiscuous mode [ 204.297897][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.309817][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.324425][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.330210][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 204.334460][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.357122][ T8446] device veth0_macvtap entered promiscuous mode [ 204.425871][ T8446] device veth1_macvtap entered promiscuous mode [ 204.486939][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.497147][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.508510][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.529786][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.558834][ T8448] device veth0_macvtap entered promiscuous mode [ 204.565774][ T2947] Bluetooth: hci5: command 0x040f tx timeout [ 204.571829][ T2947] Bluetooth: hci4: command 0x040f tx timeout [ 204.592853][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.614038][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.625285][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.636311][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.648980][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.660656][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.674354][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.687237][ T8448] device veth1_macvtap entered promiscuous mode [ 204.696120][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.704751][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.712741][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.721198][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.730963][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.742445][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.755375][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.765960][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.776241][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.787073][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.799542][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.817637][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.826649][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.840374][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.849142][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.861785][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.879905][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.890924][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.902247][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.913049][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.924603][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.935854][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.947681][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.959999][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.972884][ T8446] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.981836][ T8446] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.992351][ T8446] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.001324][ T8446] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.016488][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.027100][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.036254][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.056348][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.072020][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.088454][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.100122][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.110396][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.120882][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.132813][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.143605][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.155335][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.176039][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.184972][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.202861][ T8448] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.211656][ T8448] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.226608][ T8448] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.235865][ T8448] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.257466][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.267711][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.289575][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.400657][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.410419][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.437338][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.453725][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.464947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.488610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.507775][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.519149][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.519890][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.556735][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.560569][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.589160][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.923300][ T9528] Bluetooth: hci0: command 0x0419 tx timeout [ 206.003394][ T9528] Bluetooth: hci1: command 0x0419 tx timeout [ 206.404217][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 206.642772][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 206.648822][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 211.308709][ T9708] chnl_net:caif_netlink_parms(): no params data found [ 211.358718][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.370125][ T9708] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.379311][ T9708] device bridge_slave_0 entered promiscuous mode [ 211.389372][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.397343][ T9708] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.407736][ T9708] device bridge_slave_1 entered promiscuous mode [ 211.424721][ T9708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.436387][ T9708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.461673][ T9708] team0: Port device team_slave_0 added [ 211.469364][ T9708] team0: Port device team_slave_1 added [ 211.485333][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.494171][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.521102][ T9708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.537661][ T9708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.545339][ T9708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.571568][ T9708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.596253][ T9708] device hsr_slave_0 entered promiscuous mode [ 211.604450][ T9708] device hsr_slave_1 entered promiscuous mode [ 211.611134][ T9708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.618858][ T9708] Cannot create hsr debugfs directory [ 211.700413][ T9708] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.710677][ T9708] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.721252][ T9708] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.730826][ T9708] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.756819][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.764476][ T9708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.772055][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.779267][ T9708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.820146][ T9708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.834687][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.844751][ T9482] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.852500][ T9482] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.861349][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 211.879055][ T9708] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.889446][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.898157][ T9482] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.905270][ T9482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.924374][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.933439][ T9482] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.940600][ T9482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.953412][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.962418][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.976142][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.990807][ T9708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.002360][ T9708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.020857][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.029578][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.038798][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.053966][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.061530][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.075143][ T9708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.094621][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.116016][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.125835][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.134302][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.145347][ T9708] device veth0_vlan entered promiscuous mode [ 212.157067][ T9708] device veth1_vlan entered promiscuous mode [ 212.176994][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.185479][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.194126][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.205623][ T9708] device veth0_macvtap entered promiscuous mode [ 212.216647][ T9708] device veth1_macvtap entered promiscuous mode [ 212.231428][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.242503][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.252648][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.263852][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.273706][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.284584][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.295442][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.305983][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.316106][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.328161][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.340057][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.348688][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.358394][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.368735][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.379975][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.389974][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.400615][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.410840][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.421567][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.433301][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.444242][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.455464][ T9708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.466525][ T9708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.478813][ T9708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.490609][ T9708] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.499819][ T9708] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.509051][ T9708] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.517841][ T9708] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.528283][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.537700][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.608993][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.618479][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.640105][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.656098][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.663365][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.674568][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:59:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:59:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)='8', 0x1}], 0x1}, 0x0) 13:59:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 13:59:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="22df2934e5cca4e6", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:59:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f00000000c0), 0x4) 13:59:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 13:59:23 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0}, 0x109) 13:59:23 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:59:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="03", 0x1}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)='8', 0x1}], 0x1}, 0x0) 13:59:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], &(0x7f0000000380)=0x8) 13:59:23 executing program 2: clock_gettime(0xf, &(0x7f00000006c0)) 13:59:23 executing program 5: unshare(0x2c020400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='x'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 13:59:23 executing program 3: r0 = socket(0x11, 0x2, 0x7f) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) [ 213.203216][ T9527] Bluetooth: hci2: command 0x0409 tx timeout 13:59:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/165) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000000)=0x85ee, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x2c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(r1, &(0x7f00000001c0)="b461496e8c3246e62f43", 0xfffffefe, 0x44800, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 13:59:24 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) 13:59:24 executing program 2: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='R', 0x1, 0xfffffffffffffffe) 13:59:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x20100000, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@nfs_nostale_ro}]}) 13:59:24 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(0x0, r1, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x2) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 213.791369][ C1] hrtimer: interrupt took 30900 ns 13:59:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0xc00000, 0x8000, 0x800}, 0x10) 13:59:24 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 13:59:24 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000340)=""/23) 13:59:24 executing program 0: clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:59:24 executing program 2: socket(0x2, 0x0, 0xfffffc00) 13:59:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000000c0)="fbe3eaf0c78b2b77dfb5136460611e95", 0x10) [ 214.076520][T10017] overlayfs: missing 'lowerdir' 13:59:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x9, 0x0, 0x0) [ 214.146301][T10003] overlayfs: './file0' not a directory [ 214.189390][T10018] overlayfs: 'file0' not a directory [ 214.226686][T10018] overlayfs: './file0' not a directory [ 214.250244][T10003] overlayfs: missing 'lowerdir' 13:59:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(0x0, r1, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x2) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:59:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') acct(0x0) 13:59:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 13:59:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(0x0, r1, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x2) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:59:25 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100), &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'sha224-generic\x00'}}, 0x0, 0x0) 13:59:25 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(0x0, r1, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x2) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 214.699283][T10037] loop4: detected capacity change from 0 to 264192 13:59:25 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 214.745074][T10037] Process accounting resumed [ 214.930018][T10037] Process accounting resumed [ 214.932062][T10049] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 214.955362][T10052] overlayfs: unrecognized mount option "subj_role=overlay" or missing value 13:59:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') acct(0x0) [ 214.977006][T10050] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 214.995234][T10052] overlayfs: 'file0' not a directory 13:59:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x89e0, 0x0) [ 215.033279][T10043] overlayfs: missing 'lowerdir' [ 215.048808][T10052] overlayfs: unrecognized mount option "subj_role=overlay" or missing value [ 215.064098][T10049] overlayfs: './file0' not a directory [ 215.108371][T10056] overlayfs: missing 'lowerdir' 13:59:25 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x3092, &(0x7f0000002280)) 13:59:25 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 215.136043][T10051] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.191342][T10059] overlayfs: missing 'lowerdir' 13:59:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 215.261628][T10046] overlayfs: './file0' not a directory [ 215.282824][ T9473] Bluetooth: hci2: command 0x041b tx timeout [ 215.361637][T10063] loop4: detected capacity change from 0 to 264192 [ 215.409132][T10063] Process accounting resumed 13:59:25 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:59:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) acct(&(0x7f0000000100)='./bus/file1\x00') acct(0x0) 13:59:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 215.599566][T10081] overlayfs: unrecognized mount option "subj_role=overlay" or missing value [ 215.675672][T10066] overlayfs: './file0' not a directory [ 215.719947][T10082] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.735917][T10072] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.747443][T10085] loop4: detected capacity change from 0 to 264192 13:59:26 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(&(0x7f00000002c0)='./file1\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r0, 0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f6e2c7375626a5f726f6c653d6f7665726c6179002c7365636c6162656c2c646566636f6e746578744a22a42c725f752c61756469742c61756469742c00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 215.811849][T10072] overlayfs: unrecognized mount option "subj_role=overlay" or missing value [ 215.823168][T10082] overlayfs: unrecognized mount option "subj_role=overlay" or missing value 13:59:26 executing program 0: syz_io_uring_setup(0x16, &(0x7f0000000080)={0x0, 0x0, 0x12}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 215.896187][T10085] Process accounting resumed 13:59:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x404080, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) ftruncate(r0, 0x0) 13:59:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "e4380c50e3aa7beccaa91d7113ca3cdfc5a41ba2d996d2baa8d389972e40af96e0dc539d18c9d01565e916e62f9a244909eaaf03f4856915d9d37f7866ab0086"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 216.008409][T10089] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 216.036266][T10095] overlayfs: unrecognized mount option "subj_role=overlay" or missing value 13:59:26 executing program 5: clone3(&(0x7f00000021c0)={0x18000300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 216.106270][T10098] loop4: detected capacity change from 0 to 16 13:59:26 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 13:59:26 executing program 0: syz_io_uring_setup(0x16, &(0x7f0000000080)={0x0, 0x0, 0x12}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:59:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 216.275681][T10102] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:59:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x404080, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) ftruncate(r0, 0x0) [ 216.371526][T10114] overlayfs: unrecognized mount option "subj_role=overlay" or missing value 13:59:26 executing program 2: prctl$PR_MCE_KILL(0x4, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:59:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x293e, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x103842, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) io_uring_enter(r1, 0x2b66, 0x0, 0x0, 0x0, 0x5e) [ 216.472949][T10123] loop4: detected capacity change from 0 to 16 13:59:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1000000, 0x4) [ 216.523273][ T37] audit: type=1804 audit(1621000766.855:2): pid=10130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/8/bus" dev="sda1" ino=13979 res=1 errno=0 13:59:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002640)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, &(0x7f0000002700)=[@init={0x18, 0x84, 0x0, {0x0, 0x6}}], 0x18}, 0x0) 13:59:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000010c0), 0x4) [ 216.632675][ T37] audit: type=1804 audit(1621000766.965:3): pid=10137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/8/bus" dev="sda1" ino=13979 res=1 errno=0 13:59:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x404080, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) ftruncate(r0, 0x0) 13:59:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) close(r0) 13:59:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x293e, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x103842, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) io_uring_enter(r1, 0x2b66, 0x0, 0x0, 0x0, 0x5e) [ 216.707135][ T37] audit: type=1804 audit(1621000766.975:4): pid=10130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/8/bus" dev="sda1" ino=13979 res=1 errno=0 13:59:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x10000, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{'---]#-'}]}) 13:59:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{'\x00'}]}) 13:59:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 216.889798][ T37] audit: type=1804 audit(1621000767.225:5): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/9/bus" dev="sda1" ino=13979 res=1 errno=0 [ 216.917227][T10149] loop4: detected capacity change from 0 to 16 [ 216.924960][T10152] loop0: detected capacity change from 0 to 128 13:59:27 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) pipe2(&(0x7f0000000840), 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) open(&(0x7f0000000180)='.\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:59:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x293e, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x103842, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) io_uring_enter(r1, 0x2b66, 0x0, 0x0, 0x0, 0x5e) [ 216.989277][T10155] vxfs: WRONG superblock magic 00000000 at 1 [ 217.017215][T10155] vxfs: WRONG superblock magic 00000000 at 8 [ 217.076849][T10152] vxfs: WRONG superblock magic 00000000 at 1 [ 217.096987][T10155] vxfs: can't find superblock. [ 217.141462][T10152] vxfs: WRONG superblock magic 00000000 at 8 [ 217.160976][T10152] vxfs: can't find superblock. 13:59:27 executing program 4: unshare(0x40600) r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x7003, 0x0) [ 217.178133][ T37] audit: type=1804 audit(1621000767.515:6): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/10/bus" dev="sda1" ino=13979 res=1 errno=0 [ 217.209469][T10166] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x293e, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x103842, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) io_uring_enter(r1, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 13:59:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{'\x00'}]}) 13:59:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000000180), &(0x7f00000003c0)='./file0\x00', 0x10000, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{'---]#-'}]}) [ 217.365774][ T9482] Bluetooth: hci2: command 0x040f tx timeout 13:59:27 executing program 5: io_setup(0x5, &(0x7f0000003700)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_getevents(r0, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r0, 0x272201497c607a33, &(0x7f0000000040)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 217.425909][ T37] audit: type=1804 audit(1621000767.765:7): pid=10183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232734714/syzkaller.3C8KCT/11/bus" dev="sda1" ino=13976 res=1 errno=0 [ 217.493493][T10184] vxfs: WRONG superblock magic 00000000 at 1 13:59:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2680f2cde3c02723}) [ 217.536387][T10184] vxfs: WRONG superblock magic 00000000 at 8 [ 217.571152][T10193] loop0: detected capacity change from 0 to 128 [ 217.582452][T10184] vxfs: can't find superblock. [ 217.704621][T10193] vxfs: WRONG superblock magic 00000000 at 1 13:59:28 executing program 1: syz_emit_ethernet(0x1f2, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd65a5207201bc2c00fe8000000000000000000000000000aa20010000000000000000000000000002320e00f8"], 0x0) [ 217.755204][T10193] vxfs: WRONG superblock magic 00000000 at 8 [ 217.793218][T10193] vxfs: can't find superblock. 13:59:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:28 executing program 1: socketpair(0x11, 0x3, 0x2, &(0x7f00000000c0)) [ 217.914049][T10214] BPF:Unaligned type_off [ 217.920629][T10215] BPF:Unaligned type_off 13:59:28 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0a85322, &(0x7f0000000280)) tkill(r0, 0x7) 13:59:28 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240), 0x2, 0x0) 13:59:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0xc0189436, 0x0) 13:59:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:28 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x141d42, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xffffff93, {"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", 0x1000}}, 0x1006) 13:59:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) [ 218.037683][T10228] BPF:Unaligned type_off 13:59:28 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x80045300, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r0, 0x7) [ 218.144879][T10235] BPF:Unaligned type_off 13:59:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000008000401800280012800a00010076786c616e00000018000280140011"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001740)=ANY=[@ANYRES64=0x0, @ANYBLOB="04000000000000000000000000000000b69422c5cd8d0e11848c9aa779c099570927e7ff00000000ffff00000000000001000000000000000800000000ffffff00f0ffff0000000000000065d200000000009fba0100003da7bb3f68a425ec06ac2402f7000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000002878e8d2cdbb3f9105b29e92c8c3b0f26266714c620588bd1e39548e3b73f03f888db03fb17d48019cce84a78f9f364f3be66d9d96b2c27a68d195935ff918a6e0f0d193c1dc49d304939e4fe9493a10d2f5e56c779176a7d709258683c2c8040be2259641e7f873d4ce7434a84579f82f1c18da232b01dea4574eb6d9bbd2e695f563c56cc6fb949bc6206bb371fda851e1caff9905c78d8b26fc03878a9d88"]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000002740)={{r3, 0x0, 0x7, 0x0, 0xffffffffffff0000, 0x7c61, 0x800000000003, 0x4, 0x6, 0xba, 0xfff, 0x10000, 0x0, 0x1, 0x9}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss], 0x1) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f00000002c0), 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 13:59:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x48, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @delba={0x3, 0x2, {{}, 0x0, {0xbd, 0x6, @broadcast}}}}}]}, 0x48}}, 0x0) 13:59:28 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x141d42, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xffffff93, {"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", 0x1000}}, 0x1006) 13:59:28 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x141d42, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xffffff93, {"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", 0x1000}}, 0x1006) 13:59:28 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x80045300, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r0, 0x7) 13:59:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) [ 218.683000][T10259] BPF:Unaligned type_off 13:59:29 executing program 3: syz_usb_connect(0x0, 0x46, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc5, 0x8d, 0x9d, 0x20, 0x19d2, 0x1428, 0x503b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x0, 0x6}}, {{0x9, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x8, 0x1}}]}}]}}]}}, 0x0) 13:59:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9e030d", 0x20, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @private}, {[@hopopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @private1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 13:59:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/4096, 0x1000}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f0000000640)=""/179, 0xb3}, {&(0x7f0000000700)=""/31, 0x1f}, {0x0}], 0x6}, 0xfffffff8}, {{&(0x7f0000000740)=@tipc=@id, 0x80, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=""/77, 0x4d}, 0x8}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}], 0x1, &(0x7f0000003500)=""/168, 0xa8}}, {{&(0x7f0000003880)=@can, 0x80, 0x0, 0x0, &(0x7f0000003c00)=""/148, 0x94}, 0x800}], 0x5, 0x40000020, &(0x7f0000003e80)) shutdown(r0, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 218.833484][T10272] BPF:Unaligned type_off 13:59:29 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xabb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) [ 218.888638][T10271] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:29 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x2b0, 0x0, 0x11, 0x148, 0xd0, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@set4={{0x50}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 13:59:29 executing program 1: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 13:59:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/4096, 0x1000}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f0000000640)=""/179, 0xb3}, {&(0x7f0000000700)=""/31, 0x1f}, {0x0}], 0x6}, 0xfffffff8}, {{&(0x7f0000000740)=@tipc=@id, 0x80, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=""/77, 0x4d}, 0x8}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}], 0x1, &(0x7f0000003500)=""/168, 0xa8}}, {{&(0x7f0000003880)=@can, 0x80, 0x0, 0x0, &(0x7f0000003c00)=""/148, 0x94}, 0x800}], 0x5, 0x40000020, &(0x7f0000003e80)) shutdown(r0, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 219.060965][T10285] BPF:Unaligned type_off 13:59:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:29 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/4096, 0x1000}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f0000000640)=""/179, 0xb3}, {&(0x7f0000000700)=""/31, 0x1f}, {0x0}], 0x6}, 0xfffffff8}, {{&(0x7f0000000740)=@tipc=@id, 0x80, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=""/77, 0x4d}, 0x8}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}], 0x1, &(0x7f0000003500)=""/168, 0xa8}}, {{&(0x7f0000003880)=@can, 0x80, 0x0, 0x0, &(0x7f0000003c00)=""/148, 0x94}, 0x800}], 0x5, 0x40000020, &(0x7f0000003e80)) shutdown(r0, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:59:29 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/4096, 0x1000}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f0000000640)=""/179, 0xb3}, {&(0x7f0000000700)=""/31, 0x1f}, {0x0}], 0x6}, 0xfffffff8}, {{&(0x7f0000000740)=@tipc=@id, 0x80, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000cc0)=""/77, 0x4d}, 0x8}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}], 0x1, &(0x7f0000003500)=""/168, 0xa8}}, {{&(0x7f0000003880)=@can, 0x80, 0x0, 0x0, &(0x7f0000003c00)=""/148, 0x94}, 0x800}], 0x5, 0x40000020, &(0x7f0000003e80)) shutdown(r0, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 219.189866][T10291] ipt_CLUSTERIP: Please specify destination IP [ 219.222778][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 219.303798][T10301] BPF:Unaligned type_off 13:59:29 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 219.442805][ T9274] Bluetooth: hci2: command 0x0419 tx timeout [ 219.451589][T10304] loop2: detected capacity change from 0 to 4366 [ 219.482733][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 219.613455][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 219.655735][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 219.712192][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has an invalid bInterval 0, changing to 7 [ 219.926275][ T5] usb 4-1: New USB device found, idVendor=19d2, idProduct=1428, bcdDevice=50.3b [ 219.942064][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.953572][ T5] usb 4-1: Product: syz [ 219.957819][ T5] usb 4-1: Manufacturer: syz [ 219.962517][ T5] usb 4-1: SerialNumber: syz [ 219.979528][ T5] usb 4-1: config 0 descriptor?? [ 220.037538][ T5] option 4-1:0.0: GSM modem (1-port) converter detected [ 220.245811][ T9473] usb 4-1: USB disconnect, device number 2 [ 220.289935][ T9473] option 4-1:0.0: device disconnected [ 221.022626][ T9528] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 221.272676][ T9528] usb 4-1: Using ep0 maxpacket: 32 [ 221.412803][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 221.423653][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 221.435052][ T9528] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has an invalid bInterval 0, changing to 7 [ 221.632882][ T9528] usb 4-1: New USB device found, idVendor=19d2, idProduct=1428, bcdDevice=50.3b [ 221.642072][ T9528] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.651272][ T9528] usb 4-1: Product: syz [ 221.655948][ T9528] usb 4-1: Manufacturer: syz [ 221.660546][ T9528] usb 4-1: SerialNumber: syz [ 221.667134][ T9528] usb 4-1: config 0 descriptor?? [ 221.714687][ T9528] option 4-1:0.0: GSM modem (1-port) converter detected 13:59:32 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 13:59:32 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:32 executing program 5: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80084503, 0x0) 13:59:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0xffffffff, 0x4) 13:59:32 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x1, &(0x7f0000000940)=[{0x60}]}) [ 221.887078][ T9528] usb 4-1: USB disconnect, device number 3 [ 221.901223][ T9528] option 4-1:0.0: device disconnected 13:59:32 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f00000000c0)) [ 221.968377][T10357] tipc: Trying to set illegal importance in message [ 221.983516][T10353] BPF:Unaligned type_off [ 221.988103][T10358] loop2: detected capacity change from 0 to 4366 13:59:32 executing program 5: clock_adjtime(0xd38afcb96b96b26b, 0x0) 13:59:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) recvfrom$netrom(r1, 0x0, 0xd, 0x60, 0x0, 0x0) 13:59:32 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:32 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:59:32 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:32 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000280)=@FILEID_INO32_GEN={0x8}, 0x0) 13:59:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x100}, 0x10) 13:59:32 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xa000) 13:59:32 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf, 0x8}, 0x20) 13:59:32 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 13:59:32 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 222.191743][T10377] BPF:Unaligned type_off [ 222.307717][T10384] loop2: detected capacity change from 0 to 4366 13:59:32 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/153) [ 222.572679][T10398] loop2: detected capacity change from 0 to 4366 13:59:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'ip6gre0\x00'}) [ 222.627952][T10407] BPF:Unaligned type_off 13:59:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:59:33 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 13:59:33 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8045) 13:59:33 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 13:59:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @qipcrtr, 0x6}) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 13:59:33 executing program 1: r0 = socket(0x29, 0x2, 0x0) accept$packet(r0, 0x0, 0x0) 13:59:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)) 13:59:33 executing program 3: r0 = socket(0x29, 0x2, 0x0) r1 = dup(r0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1004) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000001100)={0xfffffffffffffffd, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[], 0x58}}, 0x40010) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/223, 0x0, 0xdf, 0x8}, 0x20) 13:59:33 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001000)=""/4106) 13:59:33 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/223, 0x0, 0xdf, 0x8}, 0x20) [ 223.101847][T10446] BPF:hdr_len not found 13:59:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:59:33 executing program 3: r0 = socket(0x1, 0x2, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 13:59:33 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 13:59:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @qipcrtr, 0x6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='batadv_slave_1\x00'}) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/223, 0x0, 0xdf, 0x8}, 0x20) [ 223.228838][T10459] BPF:hdr_len not found 13:59:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40) 13:59:33 executing program 1: r0 = socket(0x29, 0x2, 0x0) r1 = dup(r0) write$binfmt_misc(r0, 0x0, 0x1004) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000001100)={0xfffffffffffffffd, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[], 0x58}}, 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x8}, 0x20) 13:59:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$packet_buf(r1, 0x107, 0x0, 0x0, 0x0) 13:59:33 executing program 2: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 223.346333][T10468] BPF:hdr_len not found 13:59:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) recvmsg$can_bcm(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x8}, 0x20) 13:59:33 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x8}, 0x20) [ 223.481152][T10481] loop2: detected capacity change from 0 to 4366 13:59:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 13:59:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000bc0)) 13:59:33 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf}, 0x20) 13:59:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 13:59:34 executing program 2: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x7, 0x4) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 13:59:34 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf}, 0x20) 13:59:34 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) [ 223.795038][T10514] loop2: detected capacity change from 0 to 4366 13:59:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) listen(r0, 0x200007fc) 13:59:34 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) recvfrom$netrom(r1, 0x0, 0x0, 0x61, 0x0, 0x0) 13:59:34 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f00000001c0), 0x0) 13:59:34 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/223, 0x1a, 0xdf}, 0x20) 13:59:34 executing program 2: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:34 executing program 5: semop(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1) 13:59:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/39, 0x27}, 0x82) 13:59:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 13:59:34 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) [ 224.603047][T10543] loop2: detected capacity change from 0 to 4366 13:59:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 13:59:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffff427}, 0x4) 13:59:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) 13:59:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 224.702021][T10557] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 13:59:35 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000002c0)={0x228, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x70, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x228}}, 0x0) 13:59:35 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x12101, 0x0, 0x0) 13:59:35 executing program 5: semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1c00}], 0x1) 13:59:35 executing program 4: r0 = socket(0x18, 0x0, 0x1) r1 = dup(r0) accept4$phonet_pipe(r1, 0x0, 0x0, 0x0) 13:59:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x0) 13:59:35 executing program 0: timerfd_create(0xa, 0x0) [ 224.881502][T10570] loop2: detected capacity change from 0 to 4366 13:59:35 executing program 1: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x200) 13:59:35 executing program 3: r0 = socket(0x29, 0x2, 0x0) r1 = dup(r0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x1004) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000001100)={0xfffffffffffffffd, 0x0, &(0x7f00000010c0)={0x0, 0x58}}, 0x0) 13:59:35 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$ax25(r0, 0x0, 0x0) 13:59:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) 13:59:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:35 executing program 3: syz_open_dev$audion(&(0x7f0000000880), 0x0, 0x24482) 13:59:35 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0), 0xcd3, 0x107481) 13:59:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002440)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000013c0), 0x5, &(0x7f0000001440)=""/4089, 0x1050}, 0x40) 13:59:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0xc01, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x20}}, 0x0) 13:59:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) 13:59:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) [ 225.187864][T10596] loop2: detected capacity change from 0 to 4366 13:59:35 executing program 3: getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) 13:59:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000440)={0x0, 0x1, 0x6, @multicast}, 0x10) 13:59:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 13:59:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:35 executing program 5: pselect6(0x40, &(0x7f0000000680)={0x1}, 0x0, &(0x7f0000000700)={0x2}, &(0x7f0000000740)={0x77359400}, 0x0) 13:59:35 executing program 1: socketpair(0x2b, 0x1, 0x0, 0x0) 13:59:35 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 13:59:35 executing program 4: socketpair(0x2b, 0x1, 0x8000, 0x0) 13:59:35 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000340)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 225.414046][T10618] loop2: detected capacity change from 0 to 4366 13:59:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:35 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:35 executing program 5: syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x1d1f00) syz_open_dev$audion(&(0x7f0000000680), 0x0, 0x204800) 13:59:36 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:36 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000280), 0x1, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:59:36 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 13:59:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:36 executing program 3: socket(0x26, 0x5, 0x10001) 13:59:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) recvfrom$netrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:36 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:36 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000100), 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 13:59:36 executing program 1: syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x650f01) 13:59:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$ax25(r0, 0x0, 0x0) 13:59:36 executing program 0: socket(0xa, 0x0, 0x8000) 13:59:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)) 13:59:36 executing program 1: socketpair(0x23, 0x0, 0x6d948868, 0x0) 13:59:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001440)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0xfffffffffffffcd8, &(0x7f0000002580)=[{&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/4096}], 0x4, &(0x7f0000001400)=""/1, 0x1}, 0x0) 13:59:36 executing program 0: socketpair(0x15, 0x5, 0x10000, 0x0) [ 226.152382][T10675] FAT-fs (loop2): bogus number of reserved sectors [ 226.177266][T10675] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:37 executing program 5: socket(0x26, 0x5, 0x91d) 13:59:37 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = dup(r0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:59:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 13:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d79300000000000000000000014001680100001800c0004"], 0x48}}, 0x0) 13:59:37 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/153) 13:59:37 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:37 executing program 1: r0 = socket(0x26, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 13:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d79300000000000000000000014001680100001800c0004"], 0x48}}, 0x0) 13:59:37 executing program 0: syz_open_dev$audion(&(0x7f0000000280), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) [ 226.883978][T10705] FAT-fs (loop2): bogus number of reserved sectors [ 226.906932][T10705] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:37 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:59:37 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) 13:59:37 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:37 executing program 4: ioprio_set$uid(0x0, 0xee01, 0x6000) 13:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d79300000000000000000000014001680100001800c0004"], 0x48}}, 0x0) 13:59:37 executing program 5: syz_open_dev$audion(&(0x7f0000000280), 0xffffffffffffffff, 0x20a103) 13:59:37 executing program 4: syz_open_dev$audion(&(0x7f0000000280), 0x1, 0xc81) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xacd}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) [ 227.177907][T10731] FAT-fs (loop2): bogus number of reserved sectors [ 227.184699][T10731] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d79300000000000000000000014001680100001800c0004"], 0x48}}, 0x0) 13:59:37 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 227.409293][T10748] FAT-fs (loop2): bogus number of reserved sectors [ 227.416726][T10748] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:38 executing program 0: socket(0x1d, 0x0, 0x6) 13:59:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) read$char_raw(r1, &(0x7f0000001200)={""/59533}, 0xea00) 13:59:38 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 13:59:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) [ 228.073848][T10767] FAT-fs (loop2): bogus number of reserved sectors 13:59:38 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 13:59:38 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x107481) [ 228.119329][T10767] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:38 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 228.279623][T10783] FAT-fs (loop2): bogus number of reserved sectors [ 228.297286][T10783] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:38 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x80802, 0x0) write$apparmor_current(r0, 0x0, 0x0) 13:59:38 executing program 0: r0 = socket(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4000040) 13:59:38 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 13:59:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x20000041) 13:59:38 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 228.469778][T10794] loop2: detected capacity change from 0 to 4366 [ 228.487157][T10794] FAT-fs (loop2): bogus number of reserved sectors [ 228.528280][T10794] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:38 executing program 3: r0 = socket(0x26, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:59:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0xee01, 0xee01}, 0xc) 13:59:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x885) 13:59:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='B', 0x1}, {&(0x7f0000000140)='*', 0x1}, {&(0x7f0000000200)="fa", 0x1}], 0x3, &(0x7f0000000480)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)="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", 0xec1}], 0x1, &(0x7f0000001600)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001640), 0x10, 0x0}}], 0x3, 0x0) 13:59:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:39 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:59:39 executing program 4: socket$packet(0x11, 0xbcf75a142dc0a3d5, 0x300) 13:59:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, &(0x7f0000006a80)=[{{&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) [ 228.752068][T10821] loop2: detected capacity change from 0 to 4366 [ 228.762739][T10821] FAT-fs (loop2): bogus number of reserved sectors [ 228.769434][T10821] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:39 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 13:59:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) 13:59:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x2000}, 0x4) 13:59:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:59:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000680)={0x6, 0x4, 0x1000, 0x3, 0x1, "ba44b444c9833abd5f5a576e4cab2a042e38ef"}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x121040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0xc280, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000200)=0x3) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x20, 0x0, 0x4, 0x5, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000740)={&(0x7f0000000700)=[0x8, 0x4], 0x2, 0x0, 0x0, 0xffffffffffffffff}) syz_open_pts(r3, 0x82) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) 13:59:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:39 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 229.382153][T10847] loop2: detected capacity change from 0 to 4366 [ 229.420324][T10847] FAT-fs (loop2): bogus number of reserved sectors 13:59:39 executing program 5: mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:59:39 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 229.429766][T10847] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:39 executing program 4: r0 = socket(0x10, 0x2, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000002880), r0) 13:59:39 executing program 3: socketpair(0x29, 0x5, 0x0, 0x0) 13:59:39 executing program 1: socket(0x1e, 0x0, 0x4) 13:59:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'bond_slave_0\x00'}) 13:59:39 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = dup(r0) getpeername$packet(r1, 0x0, 0x0) 13:59:40 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xa2e4c48fd7fd56d8) 13:59:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 13:59:40 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x101440) 13:59:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000010c0)={0x0, 0x1, 0x6, @dev}, 0x10) [ 229.715802][T10876] loop2: detected capacity change from 0 to 4366 13:59:40 executing program 4: r0 = socket(0x2, 0x80a, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 229.798610][T10876] FAT-fs (loop2): bogus number of reserved sectors 13:59:40 executing program 0: socketpair(0x28, 0x0, 0x6b, 0x0) [ 229.841170][T10876] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:40 executing program 1: mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:59:40 executing program 3: socketpair(0x2, 0x1, 0x7, 0x0) [ 229.902131][T10893] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 13:59:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="042e8eee00040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:59:40 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:40 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_newroute={0x1c}, 0x1c}}, 0x8045) 13:59:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:59:40 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/163, 0xa3}, {0x0}], 0x2, 0x100, 0x0) 13:59:40 executing program 0: r0 = socket(0x25, 0x5, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 230.078257][T10904] loop5: detected capacity change from 0 to 512 [ 230.116678][T10908] loop2: detected capacity change from 0 to 4366 [ 230.128244][T10908] FAT-fs (loop2): bogus number of reserved sectors [ 230.136349][T10908] FAT-fs (loop2): Can't find a valid FAT filesystem [ 230.136879][T10904] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 230.192425][T10904] EXT4-fs (loop5): mount failed 13:59:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:59:40 executing program 4: r0 = socket(0x2, 0x3, 0x5) write$binfmt_misc(r0, 0x0, 0x0) 13:59:40 executing program 1: r0 = socket(0x2, 0x3, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 13:59:40 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 13:59:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="042e8eee00040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:59:40 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) 13:59:40 executing program 4: socketpair(0x2, 0xa, 0xff, 0x0) [ 230.459943][T10936] loop2: detected capacity change from 0 to 4366 [ 230.487535][T10936] FAT-fs (loop2): bogus number of reserved sectors 13:59:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 230.521620][T10936] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:40 executing program 0: r0 = socket(0x2, 0x3, 0x5) connect$phonet_pipe(r0, &(0x7f0000000040), 0x10) [ 230.599938][T10946] loop5: detected capacity change from 0 to 512 13:59:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, 0x0) 13:59:41 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) [ 230.666443][T10946] EXT4-fs (loop5): corrupt root inode, run e2fsck 13:59:41 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 230.732861][T10946] EXT4-fs (loop5): mount failed 13:59:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) bind$ax25(r1, &(0x7f0000000040)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 13:59:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 13:59:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="042e8eee00040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:59:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 13:59:41 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) [ 230.896930][T11022] loop2: detected capacity change from 0 to 4366 [ 230.950824][T11022] FAT-fs (loop2): bogus number of reserved sectors 13:59:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="4283acd4acd71c24cd738ef49624", 0xe}, {&(0x7f0000000140)='*', 0x1}, {&(0x7f0000000200)="fa", 0x1}], 0x3, &(0x7f0000000480)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001640), 0x10, 0x0}}], 0x3, 0x0) [ 230.998851][T11022] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:41 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 231.091281][T11059] loop5: detected capacity change from 0 to 512 [ 231.143607][T11059] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 231.150449][T11059] EXT4-fs (loop5): mount failed [ 231.180172][T11081] loop2: detected capacity change from 0 to 4366 [ 231.213835][T11081] FAT-fs (loop2): bogus number of reserved sectors [ 231.244661][T11081] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:42 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80002160) 13:59:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 13:59:42 executing program 0: r0 = socket(0x26, 0x5, 0x0) r1 = dup(r0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="042e8eee00040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 13:59:42 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:42 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 13:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0}) 13:59:42 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) [ 232.026280][T11266] loop2: detected capacity change from 0 to 4366 [ 232.033527][T11265] loop5: detected capacity change from 0 to 512 [ 232.064779][T11266] FAT-fs (loop2): bogus number of reserved sectors 13:59:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x7, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) [ 232.109161][T11265] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 232.120625][T11265] EXT4-fs (loop5): mount failed [ 232.136780][T11266] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:42 executing program 3: r0 = socket(0x2, 0x5, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) 13:59:42 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:42 executing program 1: r0 = socket(0x2, 0x5, 0x0) r1 = dup(r0) read$char_raw(r1, &(0x7f0000000400)={""/45153}, 0xb200) 13:59:42 executing program 0: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1400}], 0x2) 13:59:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0), 0x8) 13:59:42 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 13:59:42 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x40000) 13:59:42 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) [ 232.439654][T11297] loop2: detected capacity change from 0 to 4366 13:59:42 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x201) [ 232.521147][T11297] FAT-fs (loop2): bogus number of reserved sectors 13:59:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)) 13:59:42 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 13:59:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 232.585007][T11297] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:43 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x201) 13:59:43 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x13e8, 0xffffffff, 0x138, 0x1238, 0x138, 0xffffffff, 0xffffffff, 0x1318, 0x1318, 0x1318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'batadv0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x9}}, @common=@inet=@length={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast1, @empty, [], [], '\x00', 'veth0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1448) 13:59:43 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 13:59:43 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x201) 13:59:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 13:59:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @rc, @ipx={0x4, 0x0, 0x0, "3e599dd03709"}}) [ 232.794252][T11332] x_tables: duplicate underflow at hook 2 [ 232.830748][T11333] loop2: detected capacity change from 0 to 4366 13:59:43 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x201) 13:59:43 executing program 5: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x42, &(0x7f0000000100)={0x0}}, 0x30040091) [ 232.864627][T11333] FAT-fs (loop2): bogus number of reserved sectors [ 232.883349][T11333] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2000}, 0x4) 13:59:43 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:59:43 executing program 4: r0 = socket(0x10, 0x2, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:59:43 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:43 executing program 0: syz_open_dev$audion(&(0x7f0000000240), 0xfffffffffffffff7, 0x0) 13:59:43 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000280), 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:59:43 executing program 1: r0 = socket(0x2, 0x3, 0x5) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:59:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:44 executing program 1: r0 = socket(0xa, 0x6, 0x0) getpeername$packet(r0, 0x0, 0x0) [ 233.646097][T11376] loop2: detected capacity change from 0 to 4366 [ 233.664034][T11376] FAT-fs (loop2): bogus number of reserved sectors 13:59:44 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 233.701952][T11376] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:44 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 13:59:44 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040), 0x10) 13:59:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 13:59:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2000) 13:59:44 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:59:44 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x0) 13:59:44 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 233.936396][T11402] loop2: detected capacity change from 0 to 4366 [ 233.947498][T11402] FAT-fs (loop2): invalid media value (0x00) [ 233.955193][T11402] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:44 executing program 1: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000780), r0) 13:59:44 executing program 0: socketpair(0x29, 0x0, 0x0, 0x0) 13:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x3f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 234.073203][T11414] loop2: detected capacity change from 0 to 4366 [ 234.089353][T11414] FAT-fs (loop2): invalid media value (0x00) [ 234.099191][T11414] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:44 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$rds(r0, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 13:59:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000440)) 13:59:44 executing program 0: socketpair(0xa, 0x2, 0x7, 0x0) 13:59:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, 0x0, 0x0) 13:59:44 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/129, 0x81, 0x20, 0x0, 0x0) 13:59:45 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60"], 0x0) [ 234.693714][T11442] loop2: detected capacity change from 0 to 4366 [ 234.718594][T11442] FAT-fs (loop2): invalid media value (0x00) 13:59:45 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x81c107846fe37ae9}, {0x0, 0x270}, {0x0, 0xd70b}], 0x3) 13:59:45 executing program 0: socketpair(0xa, 0x3, 0x7, 0x0) [ 234.746895][T11442] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:45 executing program 3: syz_open_dev$audion(&(0x7f0000000300), 0x0, 0x551900) 13:59:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:59:45 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:45 executing program 3: r0 = socket(0xa, 0x6, 0x0) bind$ax25(r0, &(0x7f00000022c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 13:59:45 executing program 5: r0 = socket(0x23, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 13:59:45 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0), 0x0) 13:59:45 executing program 3: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$team(&(0x7f0000002880), r0) 13:59:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 13:59:45 executing program 4: keyctl$KEYCTL_MOVE(0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0) [ 235.012627][T11470] loop2: detected capacity change from 0 to 4366 [ 235.030635][T11470] FAT-fs (loop2): invalid media value (0x00) [ 235.037834][T11470] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:45 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 13:59:46 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000bc0)) 13:59:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:59:46 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:46 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0, 0x0) 13:59:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x60000fe}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 13:59:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 13:59:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) write$binfmt_script(0xffffffffffffffff, 0x0, 0xcc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) shutdown(0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:59:46 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) [ 235.789484][T11505] loop2: detected capacity change from 0 to 4366 [ 235.808538][T11505] FAT-fs (loop2): invalid media value (0x00) [ 235.818521][T11505] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x14}}, 0x0) 13:59:46 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:46 executing program 3: r0 = socket(0x2, 0x3, 0x5) r1 = dup(r0) bind$ax25(r1, 0x0, 0x0) 13:59:46 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x4}, {}], 0x2) [ 236.055702][T11562] loop2: detected capacity change from 0 to 4366 13:59:46 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="88010000", @ANYRES16=r0, @ANYBLOB="03"], 0x188}}, 0x0) 13:59:46 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x41) [ 236.099510][T11562] FAT-fs (loop2): invalid media value (0x00) [ 236.112420][T11562] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:46 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 236.287896][T11603] loop2: detected capacity change from 0 to 4366 [ 236.307919][T11603] FAT-fs (loop2): bogus number of FAT sectors [ 236.314288][T11603] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) 13:59:47 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:59:47 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x61) 13:59:47 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x12}}, 0x0) 13:59:47 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) accept(r0, 0x0, 0x0) 13:59:47 executing program 3: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x270}, {}], 0x3) 13:59:47 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 13:59:47 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 13:59:47 executing program 3: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000002680)) [ 237.210956][T11820] loop2: detected capacity change from 0 to 4366 [ 237.233719][T11820] FAT-fs (loop2): bogus number of FAT sectors [ 237.239904][T11820] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000780), r0) 13:59:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 13:59:47 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x2002) 13:59:47 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:47 executing program 0: r0 = socket(0x25, 0x5, 0x0) r1 = dup(r0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, 0x0, 0x0) 13:59:47 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$ax25(r0, 0x0, 0xffffffffffffff7a) 13:59:47 executing program 4: r0 = socket(0x2, 0x3, 0x4) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40002042) 13:59:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002440)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000013c0), 0x5, &(0x7f0000001440)=""/4089, 0x1050}, 0x0) [ 237.492223][T11849] loop2: detected capacity change from 0 to 4366 [ 237.521221][T11849] FAT-fs (loop2): bogus number of FAT sectors 13:59:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xff) listen(r0, 0x0) listen(r0, 0x1ff) 13:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000300)="a2a4954ed6f6c3c6352c12b698a5bb0e", 0x10) 13:59:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 13:59:47 executing program 5: r0 = socket(0x29, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2060, 0x0, 0x0) [ 237.585016][T11849] FAT-fs (loop2): Can't find a valid FAT filesystem 13:59:47 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000001200)='D', 0x1}], 0x0, 0x0) 13:59:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xff) listen(r0, 0x0) listen(r0, 0x1ff) 13:59:48 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x81c107846fe37ae9}, {0x0, 0x270}, {0x0, 0xd70b, 0x800}], 0x3) 13:59:48 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 13:59:48 executing program 5: ioprio_set$uid(0x0, 0x0, 0x495ab8d87b58e65a) [ 237.778957][T11875] loop2: detected capacity change from 0 to 4366 13:59:48 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xff) listen(r0, 0x0) listen(r0, 0x1ff) 13:59:48 executing program 4: syz_open_dev$audion(&(0x7f0000000280), 0xffffffffffffffff, 0x0) 13:59:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xff) listen(r0, 0x0) listen(r0, 0x1ff) 13:59:48 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)={0x8, 0x80, 0x0, 0x9, 0x4, 0x0, 0x6}, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x40, 0x0, 0x0, 0x20}, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) syz_open_dev$audion(&(0x7f0000000880), 0x1, 0x24482) 13:59:48 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$fb(r0, 0x0, 0x0) 13:59:48 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000101) 13:59:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) [ 238.069647][T11906] loop2: detected capacity change from 0 to 4366 13:59:48 executing program 3: socketpair(0x15, 0x5, 0x0, 0x0) 13:59:48 executing program 4: socketpair(0x1d, 0x0, 0xf, 0x0) 13:59:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 13:59:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:48 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 13:59:48 executing program 5: r0 = socket(0x29, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x1004) 13:59:48 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:59:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "0b0009000100"}, @xdp, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6erspan0\x00'}) 13:59:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000280)) [ 238.337486][T11929] loop2: detected capacity change from 0 to 4366 13:59:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:59:48 executing program 5: socketpair(0x29, 0x2, 0x4, 0x0) 13:59:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'ip_vti0\x00'}) 13:59:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 13:59:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 13:59:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:48 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000003c0)=0xffffffffffffffff) 13:59:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='tunl0\x00') 13:59:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:59:49 executing program 0: pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x2}, 0x0, 0x0) [ 238.670831][T11969] loop2: detected capacity change from 0 to 4366 13:59:49 executing program 4: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000002880), r0) 13:59:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 238.857566][T12035] loop2: detected capacity change from 0 to 4366 13:59:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:59:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYRES16], 0x188}}, 0x0) 13:59:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) 13:59:49 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 13:59:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 239.427585][T12321] loop2: detected capacity change from 0 to 4366 13:59:49 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x42, &(0x7f0000000100)={0x0}}, 0x0) 13:59:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 13:59:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 13:59:50 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:50 executing program 0: syz_open_dev$audion(&(0x7f0000000280), 0x1, 0xc81) 13:59:50 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0xfffffe3e) [ 239.848195][T12454] loop2: detected capacity change from 0 to 4366 13:59:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:59:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40012000) 13:59:50 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x1) 13:59:50 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:50 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0), 0xffffffffffffffff) 13:59:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 13:59:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4) clone3(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 13:59:50 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 240.218510][T12529] loop2: detected capacity change from 0 to 4366 13:59:50 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x141d42, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) 13:59:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000700)) 13:59:50 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/172, 0xac) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x210e80, 0x0) 13:59:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 240.483409][T12594] loop4: detected capacity change from 0 to 8 [ 240.514167][T12594] SQUASHFS error: zlib decompression failed, data probably corrupt [ 240.522352][T12594] SQUASHFS error: Failed to read block 0x140: -5 [ 240.530322][T12594] SQUASHFS error: Unable to read metadata cache entry [13e] [ 240.538130][T12594] SQUASHFS error: Unable to read directory block [13e:26] [ 240.546926][T12594] SQUASHFS error: Unable to read metadata cache entry [13e] [ 240.557467][T12594] SQUASHFS error: Unable to read directory block [13e:26] [ 240.588905][T12601] SQUASHFS error: Unable to read metadata cache entry [13e] [ 240.625789][T12601] SQUASHFS error: Unable to read directory block [13e:26] 13:59:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x15) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:59:51 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 13:59:51 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 13:59:51 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/172, 0xac) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x210e80, 0x0) 13:59:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4) clone3(0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 13:59:51 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/172, 0xac) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x210e80, 0x0) [ 240.983128][T12693] loop5: detected capacity change from 0 to 8 [ 240.989709][T12695] loop2: detected capacity change from 0 to 4366 13:59:51 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syzkaller1\x00', 0x0}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @multicast}, 0x10) close(r0) [ 241.120914][T12691] loop4: detected capacity change from 0 to 8 [ 241.150174][T12693] SQUASHFS error: zlib decompression failed, data probably corrupt 13:59:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) [ 241.175237][T12708] device syzkaller1 entered promiscuous mode [ 241.189050][T12708] device syzkaller1 left promiscuous mode [ 241.192180][T12693] SQUASHFS error: Failed to read block 0x140: -5 13:59:51 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, 0x0, 0x0) 13:59:51 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc08c5335, &(0x7f0000000180)={{}, 'port0\x00'}) tkill(r0, 0x7) [ 241.284335][T12693] SQUASHFS error: Unable to read metadata cache entry [13e] [ 241.294455][T12693] SQUASHFS error: Unable to read directory block [13e:26] [ 241.300272][T12715] device syzkaller1 entered promiscuous mode 13:59:51 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x3, @raw_data="17966154f195cc5827403872eba12472070e2d4977a7b678dbf7568ebd99bc53d70472e08dc2afed4942e4dbd1d7f707928c5d909dc29a504ca63f45edd91a8ca12a995700e73da73bf91667b01b4678c53097061a4519a434349fc66e4f313c5d2fb074e389917b99ea5c453ec098d28ef2a46635454ad22823fca48e52902c0aa37ce9859b096b38b05a8fb8f1798dcdafc4485856567c89ff2494855dd96578b89958a4c8e85196846987ad450a51d95da4b117fe77c4fc91ff09ed33842d0725e315de32709b"}}) [ 241.330894][T12707] device syzkaller1 left promiscuous mode 13:59:51 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) 13:59:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 13:59:51 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/172, 0xac) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x210e80, 0x0) [ 241.451443][T12729] loop2: detected capacity change from 0 to 4366 13:59:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2423, 0x0) [ 241.583110][T12740] loop5: detected capacity change from 0 to 8 13:59:52 executing program 3: r0 = syz_io_uring_setup(0x3d62, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001700)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 13:59:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 241.649055][T12740] SQUASHFS error: zlib decompression failed, data probably corrupt [ 241.657383][T12740] SQUASHFS error: Failed to read block 0x140: -5 [ 241.672770][T12740] SQUASHFS error: Unable to read metadata cache entry [13e] [ 241.680461][T12740] SQUASHFS error: Unable to read directory block [13e:26] [ 241.694416][T12740] SQUASHFS error: Unable to read metadata cache entry [13e] 13:59:52 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, 0x0, 0x0) [ 241.745867][T12740] SQUASHFS error: Unable to read directory block [13e:26] [ 241.790330][T12754] loop4: detected capacity change from 0 to 264192 13:59:52 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463ffffff7f0000000038c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000000000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000140)=""/172, 0xac) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x210e80, 0x0) 13:59:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 241.891891][T12761] loop2: detected capacity change from 0 to 4366 13:59:52 executing program 3: r0 = syz_io_uring_setup(0x3d62, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001700)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 13:59:52 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) mkdirat(r0, 0x0, 0x0) 13:59:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2423, 0x0) [ 242.071879][T12778] loop5: detected capacity change from 0 to 8 [ 242.116449][T12784] loop2: detected capacity change from 0 to 4366 13:59:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 13:59:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000001180)=@raw=[@jmp], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 242.164278][T12778] SQUASHFS error: zlib decompression failed, data probably corrupt [ 242.207173][T12792] loop4: detected capacity change from 0 to 264192 13:59:52 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 242.248375][T12778] SQUASHFS error: Failed to read block 0x140: -5 13:59:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@raw=[@btf_id, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:59:52 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0xd3, 0x4d, 0x40, 0x2040, 0x5590, 0x62c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x80, 0x45, 0x78, 0x0, [], [{{0x9, 0x5, 0xa}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "87f3b6f71d"}]}}]}}]}}]}}, 0x0) 13:59:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004140)='net/raw6\x00') read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f00000001c0)=@abs, 0x6e, 0x0}, 0x0) 13:59:52 executing program 1: socket$packet(0x11, 0x0, 0x300) unshare(0x64020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) [ 242.310358][T12794] SQUASHFS error: Unable to read metadata cache entry [13e] [ 242.326874][T12778] SQUASHFS error: Unable to read metadata cache entry [13e] [ 242.349353][T12794] SQUASHFS error: Unable to read directory block [13e:26] [ 242.371159][T12778] SQUASHFS error: Unable to read directory block [13e:26] 13:59:52 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/172, 0xac) 13:59:52 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x26000) 13:59:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x6}]}) 13:59:52 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000240)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f86c35", 0x2c, 0x6, 0x0, @dev, @empty, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 242.631195][T12843] loop5: detected capacity change from 0 to 8 13:59:53 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463ffffff7f0000000038c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000000000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/172, 0xac) 13:59:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="d60ebb", 0x3}], 0x1, &(0x7f00000003c0)=[@rights={{0xc}}, @rights={{0xc}}], 0x18}, 0x0) [ 242.674716][T12843] SQUASHFS error: zlib decompression failed, data probably corrupt [ 242.683020][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 242.690785][T12843] SQUASHFS error: Failed to read block 0x140: -5 [ 242.698221][T12843] SQUASHFS error: Unable to read metadata cache entry [13e] [ 242.706052][T12843] SQUASHFS error: Unable to read directory block [13e:26] [ 242.788469][T12850] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 242.858594][T12854] loop5: detected capacity change from 0 to 8 [ 242.879162][ T37] audit: type=1326 audit(1621000793.215:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12840 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 243.118894][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 243.159226][ T8] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 243.182708][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 29, changing to 8 [ 243.221357][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1974, setting to 1024 [ 243.249056][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 243.462729][ T8] usb 3-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 243.480791][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.572580][ T8] usb 3-1: Product: syz [ 243.577106][ T8] usb 3-1: Manufacturer: syz [ 243.581785][ T8] usb 3-1: SerialNumber: syz [ 243.589352][ T8] usb 3-1: config 0 descriptor?? [ 243.635497][T12808] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.664569][ T8] smsusb:smsusb_probe: board id=8, interface number 0 [ 243.715893][ T8] smsusb:siano_media_device_register: media controller created [ 243.726345][ T8] ------------[ cut here ]------------ [ 243.731976][ T8] usb 3-1: BOGUS urb xfer, pipe 3 != type 1 [ 243.753114][ T8] WARNING: CPU: 0 PID: 8 at drivers/usb/core/urb.c:493 usb_submit_urb+0xd27/0x1540 13:59:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 13:59:54 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x1, 0x0, @remote, @multicast1}}}}}, 0x0) 13:59:54 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/172, 0xac) [ 243.772573][ T8] Modules linked in: [ 243.776536][ T8] CPU: 0 PID: 8 Comm: kworker/0:2 Not tainted 5.13.0-rc1-syzkaller #0 [ 243.792585][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.830689][ T8] Workqueue: usb_hub_wq hub_event [ 243.845587][ T8] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 243.864407][ T8] Code: 84 d4 02 00 00 e8 59 74 29 fc 4c 89 ef e8 81 74 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 91 06 8a e8 dc 60 89 03 <0f> 0b e9 81 f8 ff ff e8 2d 74 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 243.896481][T12874] loop5: detected capacity change from 0 to 8 [ 243.944015][ T8] RSP: 0018:ffffc90000cd6e80 EFLAGS: 00010286 [ 243.964481][ T8] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 243.985100][ T8] RDX: 0000000000040000 RSI: ffffffff815cd9e5 RDI: fffff5200019adc2 [ 244.006624][ T8] RBP: ffff8881419c8250 R08: 0000000000000000 R09: 0000000000000000 [ 244.019546][ T8] R10: ffffffff815c784e R11: 0000000000000000 R12: 0000000000000003 [ 244.031351][ T8] R13: ffff8880775190a8 R14: ffff888017ccef00 R15: ffff88807af54030 [ 244.043051][ T8] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 244.051993][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.064096][ T8] CR2: 00007faec95730a0 CR3: 000000002cdb4000 CR4: 0000000000350ef0 [ 244.078122][ T8] Call Trace: [ 244.081505][ T8] smsusb_start_streaming+0x2b2/0x329 [ 244.092276][ T8] smsusb_init_device+0x9a9/0xb10 [ 244.102239][ T8] ? do_submit_urb.cold+0x24/0x24 [ 244.109580][ T8] ? smsusb_stop_streaming+0x170/0x170 [ 244.119343][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.128484][ T8] ? usb_clear_halt+0x9f/0x1b0 [ 244.138835][ T8] smsusb_probe+0xd9e/0xe3b [ 244.146371][ T8] ? smsusb_init_device+0xb10/0xb10 [ 244.151832][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 244.162790][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 244.168048][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 244.183743][ T8] ? __pm_runtime_set_status+0x48a/0xc30 [ 244.189781][ T8] usb_probe_interface+0x315/0x7f0 [ 244.200922][ T8] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 244.207880][ T8] really_probe+0x291/0xf60 [ 244.212398][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 244.224826][ T8] driver_probe_device+0x298/0x410 [ 244.230303][ T8] __device_attach_driver+0x203/0x2c0 [ 244.239782][ T8] ? driver_allows_async_probing+0x150/0x150 [ 244.249448][ T8] bus_for_each_drv+0x15f/0x1e0 [ 244.257839][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 244.266451][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 244.272367][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 244.283187][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 244.289519][ T8] __device_attach+0x228/0x4b0 [ 244.301320][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 244.307874][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 244.313786][ T8] bus_probe_device+0x1e4/0x290 [ 244.318844][ T8] device_add+0xbe0/0x2100 [ 244.324044][ T8] ? wait_for_completion_io+0x270/0x270 [ 244.329611][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 244.336892][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 244.343360][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.350290][ T8] usb_set_configuration+0x113f/0x1910 [ 244.356582][ T8] usb_generic_driver_probe+0xba/0x100 [ 244.362135][ T8] usb_probe_device+0xd9/0x2c0 13:59:54 executing program 2: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 13:59:54 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000004640), 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:54 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9e030d", 0x18, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @private}, {[@dstopts={0x0, 0x1, '\x00', [@jumbo, @pad1]}]}}}}}, 0x0) 13:59:54 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000002040)='./file0\x00', &(0x7f0000004300), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuseblk(&(0x7f0000000000), &(0x7f0000002040)='./file0\x00', &(0x7f0000004300), 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 13:59:54 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x80047437, 0x0) 13:59:54 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000400)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/172, 0xac) [ 244.367789][ T8] ? usb_driver_release_interface+0x180/0x180 [ 244.374361][ T8] really_probe+0x291/0xf60 [ 244.379976][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 244.387409][ T8] driver_probe_device+0x298/0x410 [ 244.399176][ T8] __device_attach_driver+0x203/0x2c0 [ 244.409144][ T8] ? driver_allows_async_probing+0x150/0x150 [ 244.449304][ T8] bus_for_each_drv+0x15f/0x1e0 [ 244.471685][ T8] ? bus_for_each_dev+0x1d0/0x1d0 13:59:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 13:59:54 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="549db5"], 0xc) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 244.496657][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 244.513301][T12897] fuseblk: Bad value for 'fd' [ 244.524911][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 244.545502][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 244.556742][T12897] fuseblk: Bad value for 'fd' [ 244.563805][ T8] __device_attach+0x228/0x4b0 [ 244.571917][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 244.589119][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 244.600468][ T8] bus_probe_device+0x1e4/0x290 [ 244.613157][ T8] device_add+0xbe0/0x2100 [ 244.622175][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 244.636448][T12905] sctp: [Deprecated]: syz-executor.1 (pid 12905) Use of struct sctp_assoc_value in delayed_ack socket option. 13:59:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 13:59:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x71, 0x0, 0x0) [ 244.636448][T12905] Use struct sctp_sack_info instead [ 244.666214][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.689667][ T8] usb_new_device.cold+0x721/0x1058 [ 244.712454][ T8] ? hub_disconnect+0x510/0x510 [ 244.724765][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 244.736770][ T8] ? _raw_spin_unlock_irq+0x1f/0x40 [ 244.749257][ T8] hub_event+0x2357/0x4330 13:59:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 244.754736][T12905] sctp: [Deprecated]: syz-executor.1 (pid 12905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.754736][T12905] Use struct sctp_sack_info instead [ 244.782872][ T8] ? hub_port_debounce+0x3c0/0x3c0 [ 244.789658][ T8] ? lock_release+0x720/0x720 [ 244.795114][ T8] ? lock_downgrade+0x6e0/0x6e0 13:59:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40000002) [ 244.810842][ T8] ? do_raw_spin_lock+0x120/0x2b0 [ 244.822328][ T8] process_one_work+0x98d/0x1600 [ 244.835500][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 244.849119][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 244.855718][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 244.866761][ T8] worker_thread+0x64c/0x1120 [ 244.873617][ T8] ? process_one_work+0x1600/0x1600 [ 244.887138][ T8] kthread+0x3b1/0x4a0 [ 244.899035][ T8] ? __kthread_bind_mask+0xc0/0xc0 [ 244.909349][ T8] ret_from_fork+0x1f/0x30 [ 244.923171][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 244.929848][ T8] CPU: 0 PID: 8 Comm: kworker/0:2 Not tainted 5.13.0-rc1-syzkaller #0 [ 244.938002][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.948147][ T8] Workqueue: usb_hub_wq hub_event [ 244.953180][ T8] Call Trace: [ 244.956455][ T8] dump_stack+0x141/0x1d7 [ 244.960791][ T8] panic+0x306/0x73d [ 244.964694][ T8] ? __warn_printk+0xf3/0xf3 [ 244.969296][ T8] ? __warn.cold+0x1a/0x44 [ 244.973807][ T8] ? usb_submit_urb+0xd27/0x1540 [ 244.978752][ T8] __warn.cold+0x35/0x44 [ 244.982997][ T8] ? usb_submit_urb+0xd27/0x1540 [ 244.987943][ T8] ? usb_submit_urb+0xd27/0x1540 [ 244.992891][ T8] report_bug+0x1bd/0x210 [ 244.997231][ T8] handle_bug+0x3c/0x60 [ 245.001394][ T8] exc_invalid_op+0x14/0x40 [ 245.006135][ T8] asm_exc_invalid_op+0x12/0x20 [ 245.011002][ T8] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 245.016559][ T8] Code: 84 d4 02 00 00 e8 59 74 29 fc 4c 89 ef e8 81 74 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 91 06 8a e8 dc 60 89 03 <0f> 0b e9 81 f8 ff ff e8 2d 74 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 245.036346][ T8] RSP: 0018:ffffc90000cd6e80 EFLAGS: 00010286 [ 245.042419][ T8] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 245.050392][ T8] RDX: 0000000000040000 RSI: ffffffff815cd9e5 RDI: fffff5200019adc2 [ 245.058453][ T8] RBP: ffff8881419c8250 R08: 0000000000000000 R09: 0000000000000000 [ 245.066426][ T8] R10: ffffffff815c784e R11: 0000000000000000 R12: 0000000000000003 [ 245.074395][ T8] R13: ffff8880775190a8 R14: ffff888017ccef00 R15: ffff88807af54030 [ 245.082549][ T8] ? wake_up_klogd.part.0+0x8e/0xd0 [ 245.087849][ T8] ? vprintk+0x95/0x260 [ 245.092021][ T8] smsusb_start_streaming+0x2b2/0x329 [ 245.097407][ T8] smsusb_init_device+0x9a9/0xb10 [ 245.102444][ T8] ? do_submit_urb.cold+0x24/0x24 [ 245.107480][ T8] ? smsusb_stop_streaming+0x170/0x170 [ 245.112956][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 245.119211][ T8] ? usb_clear_halt+0x9f/0x1b0 [ 245.123993][ T8] smsusb_probe+0xd9e/0xe3b [ 245.128509][ T8] ? smsusb_init_device+0xb10/0xb10 [ 245.133715][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 245.139534][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 245.144741][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 245.150553][ T8] ? __pm_runtime_set_status+0x48a/0xc30 [ 245.156196][ T8] usb_probe_interface+0x315/0x7f0 [ 245.161405][ T8] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 245.166778][ T8] really_probe+0x291/0xf60 [ 245.171287][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 245.177661][ T8] driver_probe_device+0x298/0x410 [ 245.182783][ T8] __device_attach_driver+0x203/0x2c0 [ 245.188161][ T8] ? driver_allows_async_probing+0x150/0x150 [ 245.194150][ T8] bus_for_each_drv+0x15f/0x1e0 [ 245.199014][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 245.204044][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 245.209863][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 245.215073][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 245.220893][ T8] __device_attach+0x228/0x4b0 [ 245.225658][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 245.231732][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 245.237025][ T8] bus_probe_device+0x1e4/0x290 [ 245.241887][ T8] device_add+0xbe0/0x2100 [ 245.246316][ T8] ? wait_for_completion_io+0x270/0x270 [ 245.251869][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 245.258293][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 245.264199][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 245.270546][ T8] usb_set_configuration+0x113f/0x1910 [ 245.276035][ T8] usb_generic_driver_probe+0xba/0x100 [ 245.281594][ T8] usb_probe_device+0xd9/0x2c0 [ 245.286362][ T8] ? usb_driver_release_interface+0x180/0x180 [ 245.292434][ T8] really_probe+0x291/0xf60 [ 245.296943][ T8] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 245.303394][ T8] driver_probe_device+0x298/0x410 [ 245.308513][ T8] __device_attach_driver+0x203/0x2c0 [ 245.313892][ T8] ? driver_allows_async_probing+0x150/0x150 [ 245.319875][ T8] bus_for_each_drv+0x15f/0x1e0 [ 245.324821][ T8] ? bus_for_each_dev+0x1d0/0x1d0 [ 245.329849][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 245.335809][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 245.341018][ T8] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 245.346838][ T8] __device_attach+0x228/0x4b0 [ 245.351780][ T8] ? __driver_attach_async_helper+0x330/0x330 [ 245.357856][ T8] ? kobject_uevent_env+0x2bb/0x1650 [ 245.363153][ T8] bus_probe_device+0x1e4/0x290 [ 245.368014][ T8] device_add+0xbe0/0x2100 [ 245.372446][ T8] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 245.378701][ T8] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 245.384955][ T8] usb_new_device.cold+0x721/0x1058 [ 245.390259][ T8] ? hub_disconnect+0x510/0x510 [ 245.395214][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 245.400165][ T8] ? _raw_spin_unlock_irq+0x1f/0x40 [ 245.405392][ T8] hub_event+0x2357/0x4330 [ 245.409848][ T8] ? hub_port_debounce+0x3c0/0x3c0 [ 245.414976][ T8] ? lock_release+0x720/0x720 [ 245.419665][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 245.424527][ T8] ? do_raw_spin_lock+0x120/0x2b0 [ 245.429573][ T8] process_one_work+0x98d/0x1600 [ 245.434529][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 245.440004][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 245.445038][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 245.450090][ T8] worker_thread+0x64c/0x1120 [ 245.454885][ T8] ? process_one_work+0x1600/0x1600 [ 245.460102][ T8] kthread+0x3b1/0x4a0 [ 245.464184][ T8] ? __kthread_bind_mask+0xc0/0xc0 [ 245.469311][ T8] ret_from_fork+0x1f/0x30 [ 245.477448][ T8] Kernel Offset: disabled [ 245.482350][ T8] Rebooting in 86400 seconds..