[ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. 2021/03/07 10:34:53 fuzzer started 2021/03/07 10:34:53 dialing manager at 10.128.0.169:36575 2021/03/07 10:34:54 syscalls: 3451 2021/03/07 10:34:54 code coverage: enabled 2021/03/07 10:34:54 comparison tracing: enabled 2021/03/07 10:34:54 extra coverage: enabled 2021/03/07 10:34:54 setuid sandbox: enabled 2021/03/07 10:34:54 namespace sandbox: enabled 2021/03/07 10:34:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 10:34:54 fault injection: enabled 2021/03/07 10:34:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 10:34:54 net packet injection: enabled 2021/03/07 10:34:54 net device setup: enabled 2021/03/07 10:34:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 10:34:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 10:34:54 USB emulation: enabled 2021/03/07 10:34:54 hci packet injection: enabled 2021/03/07 10:34:54 wifi device emulation: enabled 2021/03/07 10:34:54 802.15.4 emulation: enabled 2021/03/07 10:34:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 10:34:54 fetching corpus: 50, signal 61746/65554 (executing program) 2021/03/07 10:34:54 fetching corpus: 100, signal 94132/99687 (executing program) 2021/03/07 10:34:54 fetching corpus: 150, signal 118794/126045 (executing program) 2021/03/07 10:34:54 fetching corpus: 200, signal 140098/149013 (executing program) 2021/03/07 10:34:54 fetching corpus: 250, signal 162724/173202 (executing program) 2021/03/07 10:34:54 fetching corpus: 300, signal 172807/184928 (executing program) 2021/03/07 10:34:54 fetching corpus: 350, signal 183811/197511 (executing program) 2021/03/07 10:34:54 fetching corpus: 400, signal 198234/213463 (executing program) 2021/03/07 10:34:55 fetching corpus: 450, signal 207435/224210 (executing program) 2021/03/07 10:34:55 fetching corpus: 500, signal 224503/242673 (executing program) 2021/03/07 10:34:55 fetching corpus: 550, signal 233086/252759 (executing program) 2021/03/07 10:34:55 fetching corpus: 600, signal 242786/263900 (executing program) 2021/03/07 10:34:55 fetching corpus: 650, signal 253308/275814 (executing program) 2021/03/07 10:34:55 fetching corpus: 700, signal 260746/284679 (executing program) 2021/03/07 10:34:55 fetching corpus: 750, signal 267004/292363 (executing program) 2021/03/07 10:34:56 fetching corpus: 800, signal 276693/303384 (executing program) 2021/03/07 10:34:56 fetching corpus: 850, signal 287587/315525 (executing program) 2021/03/07 10:34:56 fetching corpus: 900, signal 292527/321886 (executing program) 2021/03/07 10:34:56 fetching corpus: 950, signal 298401/329104 (executing program) 2021/03/07 10:34:56 fetching corpus: 1000, signal 306773/338744 (executing program) 2021/03/07 10:34:56 fetching corpus: 1050, signal 314951/348166 (executing program) 2021/03/07 10:34:56 fetching corpus: 1100, signal 320437/354971 (executing program) 2021/03/07 10:34:56 fetching corpus: 1150, signal 327547/363300 (executing program) 2021/03/07 10:34:57 fetching corpus: 1200, signal 335443/372383 (executing program) 2021/03/07 10:34:57 fetching corpus: 1250, signal 342188/380330 (executing program) 2021/03/07 10:34:57 fetching corpus: 1300, signal 345799/385216 (executing program) 2021/03/07 10:34:57 fetching corpus: 1350, signal 349211/389944 (executing program) 2021/03/07 10:34:57 fetching corpus: 1400, signal 355463/397357 (executing program) 2021/03/07 10:34:57 fetching corpus: 1450, signal 361777/404868 (executing program) 2021/03/07 10:34:57 fetching corpus: 1500, signal 366289/410607 (executing program) 2021/03/07 10:34:57 fetching corpus: 1550, signal 373248/418613 (executing program) 2021/03/07 10:34:57 fetching corpus: 1600, signal 381395/427735 (executing program) 2021/03/07 10:34:58 fetching corpus: 1650, signal 386343/433777 (executing program) 2021/03/07 10:34:58 fetching corpus: 1700, signal 390458/439009 (executing program) 2021/03/07 10:34:58 fetching corpus: 1750, signal 395205/444843 (executing program) 2021/03/07 10:34:58 fetching corpus: 1800, signal 399656/450413 (executing program) 2021/03/07 10:34:58 fetching corpus: 1850, signal 405260/457065 (executing program) 2021/03/07 10:34:58 fetching corpus: 1900, signal 409431/462357 (executing program) 2021/03/07 10:34:58 fetching corpus: 1950, signal 414139/468126 (executing program) 2021/03/07 10:34:59 fetching corpus: 2000, signal 418852/473933 (executing program) 2021/03/07 10:34:59 fetching corpus: 2050, signal 425344/481300 (executing program) 2021/03/07 10:34:59 fetching corpus: 2100, signal 430014/486971 (executing program) 2021/03/07 10:34:59 fetching corpus: 2150, signal 434373/492359 (executing program) 2021/03/07 10:34:59 fetching corpus: 2200, signal 438410/497428 (executing program) 2021/03/07 10:34:59 fetching corpus: 2250, signal 441422/501542 (executing program) 2021/03/07 10:34:59 fetching corpus: 2300, signal 444799/505960 (executing program) 2021/03/07 10:34:59 fetching corpus: 2350, signal 449646/511761 (executing program) 2021/03/07 10:35:00 fetching corpus: 2400, signal 452863/516038 (executing program) 2021/03/07 10:35:00 fetching corpus: 2450, signal 456240/520411 (executing program) 2021/03/07 10:35:00 fetching corpus: 2500, signal 458796/524086 (executing program) 2021/03/07 10:35:00 fetching corpus: 2550, signal 462839/529075 (executing program) 2021/03/07 10:35:00 fetching corpus: 2600, signal 465203/532544 (executing program) 2021/03/07 10:35:00 fetching corpus: 2650, signal 468420/536750 (executing program) 2021/03/07 10:35:00 fetching corpus: 2700, signal 470788/540158 (executing program) 2021/03/07 10:35:01 fetching corpus: 2750, signal 473693/544092 (executing program) 2021/03/07 10:35:01 fetching corpus: 2800, signal 477748/549080 (executing program) 2021/03/07 10:35:01 fetching corpus: 2850, signal 481731/553902 (executing program) 2021/03/07 10:35:01 fetching corpus: 2900, signal 485796/558777 (executing program) 2021/03/07 10:35:01 fetching corpus: 2950, signal 488507/562440 (executing program) 2021/03/07 10:35:01 fetching corpus: 3000, signal 492106/566882 (executing program) 2021/03/07 10:35:01 fetching corpus: 3050, signal 495921/571511 (executing program) 2021/03/07 10:35:02 fetching corpus: 3100, signal 498728/575244 (executing program) 2021/03/07 10:35:02 fetching corpus: 3150, signal 500674/578272 (executing program) 2021/03/07 10:35:02 fetching corpus: 3200, signal 503515/582036 (executing program) 2021/03/07 10:35:02 fetching corpus: 3250, signal 506128/585597 (executing program) 2021/03/07 10:35:02 fetching corpus: 3300, signal 509568/589892 (executing program) 2021/03/07 10:35:02 fetching corpus: 3350, signal 513059/594232 (executing program) 2021/03/07 10:35:02 fetching corpus: 3400, signal 517172/599088 (executing program) 2021/03/07 10:35:03 fetching corpus: 3450, signal 519764/602606 (executing program) 2021/03/07 10:35:03 fetching corpus: 3500, signal 521588/605397 (executing program) 2021/03/07 10:35:03 fetching corpus: 3550, signal 524805/609434 (executing program) 2021/03/07 10:35:03 fetching corpus: 3600, signal 527673/613132 (executing program) 2021/03/07 10:35:03 fetching corpus: 3650, signal 531008/617265 (executing program) 2021/03/07 10:35:03 fetching corpus: 3700, signal 533317/620464 (executing program) 2021/03/07 10:35:03 fetching corpus: 3750, signal 535118/623252 (executing program) 2021/03/07 10:35:04 fetching corpus: 3800, signal 537849/626829 (executing program) 2021/03/07 10:35:04 fetching corpus: 3850, signal 539884/629778 (executing program) 2021/03/07 10:35:04 fetching corpus: 3900, signal 542804/633474 (executing program) 2021/03/07 10:35:04 fetching corpus: 3950, signal 545355/636916 (executing program) 2021/03/07 10:35:04 fetching corpus: 4000, signal 547649/640060 (executing program) 2021/03/07 10:35:04 fetching corpus: 4050, signal 549092/642442 (executing program) 2021/03/07 10:35:04 fetching corpus: 4100, signal 551215/645469 (executing program) 2021/03/07 10:35:04 fetching corpus: 4150, signal 553539/648570 (executing program) 2021/03/07 10:35:04 fetching corpus: 4200, signal 555643/651559 (executing program) 2021/03/07 10:35:05 fetching corpus: 4250, signal 557615/654385 (executing program) 2021/03/07 10:35:05 fetching corpus: 4300, signal 559436/657065 (executing program) 2021/03/07 10:35:05 fetching corpus: 4350, signal 561379/659827 (executing program) 2021/03/07 10:35:05 fetching corpus: 4400, signal 563725/662944 (executing program) 2021/03/07 10:35:05 fetching corpus: 4450, signal 566161/666179 (executing program) 2021/03/07 10:35:05 fetching corpus: 4500, signal 568262/669124 (executing program) 2021/03/07 10:35:05 fetching corpus: 4550, signal 570352/672034 (executing program) 2021/03/07 10:35:05 fetching corpus: 4600, signal 572989/675393 (executing program) 2021/03/07 10:35:05 fetching corpus: 4650, signal 575307/678473 (executing program) 2021/03/07 10:35:06 fetching corpus: 4700, signal 576925/680913 (executing program) 2021/03/07 10:35:06 fetching corpus: 4750, signal 578803/683604 (executing program) 2021/03/07 10:35:06 fetching corpus: 4800, signal 581099/686564 (executing program) 2021/03/07 10:35:06 fetching corpus: 4850, signal 582854/689134 (executing program) 2021/03/07 10:35:06 fetching corpus: 4900, signal 584274/691444 (executing program) 2021/03/07 10:35:06 fetching corpus: 4950, signal 585759/693803 (executing program) 2021/03/07 10:35:06 fetching corpus: 5000, signal 587269/696151 (executing program) 2021/03/07 10:35:06 fetching corpus: 5050, signal 589067/698749 (executing program) 2021/03/07 10:35:07 fetching corpus: 5100, signal 590613/701138 (executing program) 2021/03/07 10:35:07 fetching corpus: 5150, signal 592082/703430 (executing program) 2021/03/07 10:35:07 fetching corpus: 5200, signal 594301/706363 (executing program) 2021/03/07 10:35:07 fetching corpus: 5250, signal 598182/710653 (executing program) 2021/03/07 10:35:07 fetching corpus: 5300, signal 599264/712630 (executing program) 2021/03/07 10:35:07 fetching corpus: 5350, signal 600748/714985 (executing program) 2021/03/07 10:35:07 fetching corpus: 5400, signal 602825/717756 (executing program) 2021/03/07 10:35:08 fetching corpus: 5450, signal 605757/721241 (executing program) 2021/03/07 10:35:08 fetching corpus: 5500, signal 607128/723415 (executing program) 2021/03/07 10:35:08 fetching corpus: 5550, signal 609618/726522 (executing program) 2021/03/07 10:35:08 fetching corpus: 5600, signal 612485/729957 (executing program) 2021/03/07 10:35:08 fetching corpus: 5650, signal 615428/733383 (executing program) 2021/03/07 10:35:08 fetching corpus: 5700, signal 617415/735999 (executing program) 2021/03/07 10:35:08 fetching corpus: 5750, signal 619118/738462 (executing program) 2021/03/07 10:35:08 fetching corpus: 5800, signal 621359/741287 (executing program) 2021/03/07 10:35:08 fetching corpus: 5850, signal 622730/743431 (executing program) 2021/03/07 10:35:09 fetching corpus: 5900, signal 624182/745662 (executing program) 2021/03/07 10:35:09 fetching corpus: 5950, signal 626095/748268 (executing program) 2021/03/07 10:35:09 fetching corpus: 6000, signal 628341/751108 (executing program) 2021/03/07 10:35:09 fetching corpus: 6050, signal 630303/753729 (executing program) 2021/03/07 10:35:09 fetching corpus: 6100, signal 632457/756441 (executing program) 2021/03/07 10:35:09 fetching corpus: 6150, signal 635992/760256 (executing program) 2021/03/07 10:35:09 fetching corpus: 6200, signal 637528/762485 (executing program) 2021/03/07 10:35:10 fetching corpus: 6250, signal 639728/765224 (executing program) 2021/03/07 10:35:10 fetching corpus: 6300, signal 640668/766991 (executing program) syzkaller login: [ 70.569866][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.576439][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 10:35:10 fetching corpus: 6350, signal 642593/769523 (executing program) 2021/03/07 10:35:10 fetching corpus: 6400, signal 643593/771297 (executing program) 2021/03/07 10:35:10 fetching corpus: 6450, signal 644708/773202 (executing program) 2021/03/07 10:35:10 fetching corpus: 6500, signal 646553/775716 (executing program) 2021/03/07 10:35:10 fetching corpus: 6550, signal 649113/778735 (executing program) 2021/03/07 10:35:10 fetching corpus: 6600, signal 651787/781841 (executing program) 2021/03/07 10:35:10 fetching corpus: 6650, signal 652962/783771 (executing program) 2021/03/07 10:35:11 fetching corpus: 6700, signal 654440/785875 (executing program) 2021/03/07 10:35:11 fetching corpus: 6750, signal 656483/788451 (executing program) 2021/03/07 10:35:11 fetching corpus: 6800, signal 657588/790321 (executing program) 2021/03/07 10:35:11 fetching corpus: 6850, signal 658693/792130 (executing program) 2021/03/07 10:35:11 fetching corpus: 6900, signal 659911/794037 (executing program) 2021/03/07 10:35:11 fetching corpus: 6950, signal 661067/795926 (executing program) 2021/03/07 10:35:11 fetching corpus: 7000, signal 662038/797629 (executing program) 2021/03/07 10:35:12 fetching corpus: 7050, signal 663163/799461 (executing program) 2021/03/07 10:35:12 fetching corpus: 7100, signal 664739/801612 (executing program) 2021/03/07 10:35:12 fetching corpus: 7150, signal 665920/803455 (executing program) 2021/03/07 10:35:12 fetching corpus: 7200, signal 668195/806176 (executing program) 2021/03/07 10:35:12 fetching corpus: 7250, signal 669463/808128 (executing program) 2021/03/07 10:35:12 fetching corpus: 7300, signal 671036/810246 (executing program) 2021/03/07 10:35:12 fetching corpus: 7350, signal 673228/812856 (executing program) 2021/03/07 10:35:12 fetching corpus: 7400, signal 674555/814841 (executing program) 2021/03/07 10:35:12 fetching corpus: 7450, signal 675766/816640 (executing program) 2021/03/07 10:35:13 fetching corpus: 7500, signal 676768/818269 (executing program) 2021/03/07 10:35:13 fetching corpus: 7550, signal 677774/819953 (executing program) 2021/03/07 10:35:13 fetching corpus: 7600, signal 678571/821469 (executing program) 2021/03/07 10:35:13 fetching corpus: 7650, signal 680674/824023 (executing program) 2021/03/07 10:35:13 fetching corpus: 7700, signal 682716/826478 (executing program) 2021/03/07 10:35:13 fetching corpus: 7750, signal 684015/828364 (executing program) 2021/03/07 10:35:13 fetching corpus: 7800, signal 685225/830224 (executing program) 2021/03/07 10:35:14 fetching corpus: 7850, signal 686436/832028 (executing program) 2021/03/07 10:35:14 fetching corpus: 7900, signal 687530/833769 (executing program) 2021/03/07 10:35:14 fetching corpus: 7950, signal 688487/835369 (executing program) 2021/03/07 10:35:14 fetching corpus: 8000, signal 690051/837473 (executing program) 2021/03/07 10:35:14 fetching corpus: 8050, signal 691396/839402 (executing program) 2021/03/07 10:35:14 fetching corpus: 8100, signal 693682/841988 (executing program) 2021/03/07 10:35:14 fetching corpus: 8150, signal 694746/843724 (executing program) 2021/03/07 10:35:14 fetching corpus: 8200, signal 695813/845438 (executing program) 2021/03/07 10:35:15 fetching corpus: 8250, signal 697264/847380 (executing program) 2021/03/07 10:35:15 fetching corpus: 8300, signal 698745/849408 (executing program) 2021/03/07 10:35:15 fetching corpus: 8350, signal 700308/851518 (executing program) 2021/03/07 10:35:15 fetching corpus: 8400, signal 702346/853973 (executing program) 2021/03/07 10:35:15 fetching corpus: 8450, signal 703484/855680 (executing program) 2021/03/07 10:35:15 fetching corpus: 8500, signal 704712/857449 (executing program) 2021/03/07 10:35:16 fetching corpus: 8550, signal 705934/859267 (executing program) 2021/03/07 10:35:16 fetching corpus: 8600, signal 707516/861290 (executing program) 2021/03/07 10:35:16 fetching corpus: 8650, signal 708805/863157 (executing program) 2021/03/07 10:35:16 fetching corpus: 8700, signal 709892/864813 (executing program) 2021/03/07 10:35:16 fetching corpus: 8750, signal 710694/866269 (executing program) 2021/03/07 10:35:16 fetching corpus: 8800, signal 711404/867656 (executing program) 2021/03/07 10:35:16 fetching corpus: 8850, signal 712896/869586 (executing program) 2021/03/07 10:35:16 fetching corpus: 8900, signal 713942/871207 (executing program) 2021/03/07 10:35:17 fetching corpus: 8950, signal 714980/872836 (executing program) 2021/03/07 10:35:17 fetching corpus: 9000, signal 716584/874863 (executing program) 2021/03/07 10:35:17 fetching corpus: 9050, signal 718384/877059 (executing program) 2021/03/07 10:35:17 fetching corpus: 9100, signal 719290/878593 (executing program) 2021/03/07 10:35:17 fetching corpus: 9150, signal 720360/880239 (executing program) 2021/03/07 10:35:17 fetching corpus: 9200, signal 721843/882138 (executing program) 2021/03/07 10:35:17 fetching corpus: 9250, signal 722626/883560 (executing program) 2021/03/07 10:35:17 fetching corpus: 9300, signal 723279/884867 (executing program) 2021/03/07 10:35:18 fetching corpus: 9350, signal 724283/886430 (executing program) 2021/03/07 10:35:18 fetching corpus: 9400, signal 726152/888639 (executing program) 2021/03/07 10:35:18 fetching corpus: 9450, signal 727952/890786 (executing program) 2021/03/07 10:35:18 fetching corpus: 9500, signal 728867/892238 (executing program) 2021/03/07 10:35:18 fetching corpus: 9550, signal 730235/894059 (executing program) 2021/03/07 10:35:18 fetching corpus: 9600, signal 732655/896568 (executing program) 2021/03/07 10:35:18 fetching corpus: 9650, signal 734606/898792 (executing program) 2021/03/07 10:35:18 fetching corpus: 9700, signal 735728/900417 (executing program) 2021/03/07 10:35:19 fetching corpus: 9750, signal 736610/901826 (executing program) 2021/03/07 10:35:19 fetching corpus: 9800, signal 737739/903410 (executing program) 2021/03/07 10:35:19 fetching corpus: 9850, signal 738552/904842 (executing program) 2021/03/07 10:35:19 fetching corpus: 9900, signal 739639/906434 (executing program) 2021/03/07 10:35:19 fetching corpus: 9950, signal 741198/908368 (executing program) 2021/03/07 10:35:19 fetching corpus: 10000, signal 742309/909919 (executing program) 2021/03/07 10:35:20 fetching corpus: 10050, signal 743856/911824 (executing program) 2021/03/07 10:35:20 fetching corpus: 10100, signal 744968/913364 (executing program) 2021/03/07 10:35:20 fetching corpus: 10150, signal 746000/914952 (executing program) 2021/03/07 10:35:20 fetching corpus: 10200, signal 747199/916551 (executing program) 2021/03/07 10:35:20 fetching corpus: 10250, signal 748339/918108 (executing program) 2021/03/07 10:35:20 fetching corpus: 10300, signal 749205/919546 (executing program) 2021/03/07 10:35:20 fetching corpus: 10350, signal 750117/920992 (executing program) 2021/03/07 10:35:20 fetching corpus: 10400, signal 751262/922586 (executing program) 2021/03/07 10:35:21 fetching corpus: 10450, signal 752691/924327 (executing program) 2021/03/07 10:35:21 fetching corpus: 10500, signal 754255/926197 (executing program) 2021/03/07 10:35:21 fetching corpus: 10550, signal 755143/927596 (executing program) 2021/03/07 10:35:21 fetching corpus: 10600, signal 756197/929067 (executing program) 2021/03/07 10:35:21 fetching corpus: 10650, signal 757330/930649 (executing program) 2021/03/07 10:35:21 fetching corpus: 10700, signal 758180/932036 (executing program) 2021/03/07 10:35:21 fetching corpus: 10750, signal 759085/933452 (executing program) 2021/03/07 10:35:21 fetching corpus: 10800, signal 760319/935062 (executing program) 2021/03/07 10:35:22 fetching corpus: 10850, signal 761412/936524 (executing program) 2021/03/07 10:35:22 fetching corpus: 10900, signal 762621/938108 (executing program) 2021/03/07 10:35:22 fetching corpus: 10950, signal 763701/939567 (executing program) 2021/03/07 10:35:22 fetching corpus: 11000, signal 765536/941591 (executing program) 2021/03/07 10:35:22 fetching corpus: 11050, signal 766615/943072 (executing program) 2021/03/07 10:35:22 fetching corpus: 11100, signal 767603/944507 (executing program) 2021/03/07 10:35:22 fetching corpus: 11150, signal 768324/945786 (executing program) 2021/03/07 10:35:22 fetching corpus: 11200, signal 769308/947232 (executing program) 2021/03/07 10:35:23 fetching corpus: 11250, signal 770206/948598 (executing program) 2021/03/07 10:35:23 fetching corpus: 11300, signal 771806/950436 (executing program) 2021/03/07 10:35:23 fetching corpus: 11350, signal 772739/951776 (executing program) 2021/03/07 10:35:23 fetching corpus: 11400, signal 774114/953440 (executing program) 2021/03/07 10:35:23 fetching corpus: 11450, signal 775206/954883 (executing program) 2021/03/07 10:35:23 fetching corpus: 11500, signal 776072/956240 (executing program) 2021/03/07 10:35:23 fetching corpus: 11550, signal 776636/957386 (executing program) 2021/03/07 10:35:23 fetching corpus: 11600, signal 777341/958618 (executing program) 2021/03/07 10:35:24 fetching corpus: 11650, signal 778004/959763 (executing program) 2021/03/07 10:35:24 fetching corpus: 11700, signal 778572/960920 (executing program) 2021/03/07 10:35:24 fetching corpus: 11750, signal 779350/962176 (executing program) 2021/03/07 10:35:24 fetching corpus: 11800, signal 780345/963564 (executing program) 2021/03/07 10:35:24 fetching corpus: 11850, signal 781748/965218 (executing program) 2021/03/07 10:35:24 fetching corpus: 11900, signal 782710/966569 (executing program) 2021/03/07 10:35:24 fetching corpus: 11950, signal 783848/968027 (executing program) 2021/03/07 10:35:25 fetching corpus: 12000, signal 784974/969490 (executing program) 2021/03/07 10:35:25 fetching corpus: 12050, signal 785890/970835 (executing program) 2021/03/07 10:35:25 fetching corpus: 12100, signal 788004/972864 (executing program) 2021/03/07 10:35:25 fetching corpus: 12150, signal 788723/974057 (executing program) 2021/03/07 10:35:25 fetching corpus: 12200, signal 789672/975378 (executing program) 2021/03/07 10:35:25 fetching corpus: 12250, signal 790579/976719 (executing program) 2021/03/07 10:35:25 fetching corpus: 12300, signal 791768/978158 (executing program) 2021/03/07 10:35:26 fetching corpus: 12350, signal 793044/979620 (executing program) 2021/03/07 10:35:26 fetching corpus: 12400, signal 794165/981062 (executing program) 2021/03/07 10:35:26 fetching corpus: 12450, signal 795538/982651 (executing program) 2021/03/07 10:35:26 fetching corpus: 12500, signal 796131/983748 (executing program) 2021/03/07 10:35:26 fetching corpus: 12550, signal 797432/985280 (executing program) 2021/03/07 10:35:26 fetching corpus: 12600, signal 798636/986787 (executing program) 2021/03/07 10:35:26 fetching corpus: 12650, signal 799387/987999 (executing program) 2021/03/07 10:35:27 fetching corpus: 12700, signal 800836/989630 (executing program) 2021/03/07 10:35:27 fetching corpus: 12750, signal 802040/991080 (executing program) 2021/03/07 10:35:27 fetching corpus: 12800, signal 802632/992166 (executing program) 2021/03/07 10:35:27 fetching corpus: 12850, signal 804429/993955 (executing program) 2021/03/07 10:35:27 fetching corpus: 12900, signal 804988/995028 (executing program) 2021/03/07 10:35:27 fetching corpus: 12950, signal 805691/996167 (executing program) 2021/03/07 10:35:27 fetching corpus: 13000, signal 806532/997402 (executing program) 2021/03/07 10:35:27 fetching corpus: 13050, signal 808116/998995 (executing program) 2021/03/07 10:35:28 fetching corpus: 13100, signal 808951/1000199 (executing program) 2021/03/07 10:35:28 fetching corpus: 13150, signal 809743/1001404 (executing program) 2021/03/07 10:35:28 fetching corpus: 13200, signal 810639/1002675 (executing program) 2021/03/07 10:35:28 fetching corpus: 13250, signal 811568/1003939 (executing program) 2021/03/07 10:35:28 fetching corpus: 13300, signal 812613/1005247 (executing program) 2021/03/07 10:35:28 fetching corpus: 13350, signal 813419/1006386 (executing program) 2021/03/07 10:35:28 fetching corpus: 13400, signal 814407/1007676 (executing program) 2021/03/07 10:35:28 fetching corpus: 13450, signal 815461/1008994 (executing program) 2021/03/07 10:35:28 fetching corpus: 13500, signal 816331/1010232 (executing program) 2021/03/07 10:35:29 fetching corpus: 13550, signal 817148/1011390 (executing program) 2021/03/07 10:35:29 fetching corpus: 13600, signal 818478/1012867 (executing program) 2021/03/07 10:35:29 fetching corpus: 13650, signal 819283/1014040 (executing program) 2021/03/07 10:35:29 fetching corpus: 13700, signal 819890/1015090 (executing program) 2021/03/07 10:35:29 fetching corpus: 13750, signal 820994/1016424 (executing program) 2021/03/07 10:35:29 fetching corpus: 13800, signal 821948/1017683 (executing program) 2021/03/07 10:35:29 fetching corpus: 13850, signal 822518/1018720 (executing program) 2021/03/07 10:35:30 fetching corpus: 13900, signal 823455/1019908 (executing program) 2021/03/07 10:35:30 fetching corpus: 13950, signal 824278/1021055 (executing program) 2021/03/07 10:35:30 fetching corpus: 14000, signal 825803/1022590 (executing program) 2021/03/07 10:35:30 fetching corpus: 14050, signal 827150/1024006 (executing program) 2021/03/07 10:35:30 fetching corpus: 14100, signal 827656/1024999 (executing program) 2021/03/07 10:35:30 fetching corpus: 14150, signal 828265/1026031 (executing program) 2021/03/07 10:35:30 fetching corpus: 14200, signal 829410/1027387 (executing program) 2021/03/07 10:35:30 fetching corpus: 14250, signal 830768/1028837 (executing program) 2021/03/07 10:35:31 fetching corpus: 14300, signal 831535/1029898 (executing program) 2021/03/07 10:35:31 fetching corpus: 14350, signal 832152/1030858 (executing program) 2021/03/07 10:35:31 fetching corpus: 14400, signal 833126/1032052 (executing program) 2021/03/07 10:35:31 fetching corpus: 14450, signal 834129/1033254 (executing program) 2021/03/07 10:35:31 fetching corpus: 14500, signal 834733/1034233 (executing program) 2021/03/07 10:35:31 fetching corpus: 14550, signal 835252/1035241 (executing program) 2021/03/07 10:35:31 fetching corpus: 14600, signal 836067/1036354 (executing program) 2021/03/07 10:35:32 fetching corpus: 14650, signal 837005/1037542 (executing program) 2021/03/07 10:35:32 fetching corpus: 14700, signal 838008/1038759 (executing program) 2021/03/07 10:35:32 fetching corpus: 14750, signal 838944/1039978 (executing program) 2021/03/07 10:35:32 fetching corpus: 14800, signal 839739/1041110 (executing program) 2021/03/07 10:35:32 fetching corpus: 14850, signal 840768/1042299 (executing program) 2021/03/07 10:35:32 fetching corpus: 14900, signal 841482/1043362 (executing program) 2021/03/07 10:35:32 fetching corpus: 14950, signal 842655/1044693 (executing program) 2021/03/07 10:35:33 fetching corpus: 15000, signal 843392/1045721 (executing program) 2021/03/07 10:35:33 fetching corpus: 15050, signal 843893/1046582 (executing program) 2021/03/07 10:35:33 fetching corpus: 15100, signal 844890/1047741 (executing program) 2021/03/07 10:35:33 fetching corpus: 15150, signal 845660/1048832 (executing program) 2021/03/07 10:35:33 fetching corpus: 15200, signal 847033/1050195 (executing program) 2021/03/07 10:35:33 fetching corpus: 15250, signal 847471/1051097 (executing program) 2021/03/07 10:35:33 fetching corpus: 15300, signal 848289/1052211 (executing program) 2021/03/07 10:35:33 fetching corpus: 15350, signal 849816/1053631 (executing program) 2021/03/07 10:35:34 fetching corpus: 15400, signal 850591/1054683 (executing program) 2021/03/07 10:35:34 fetching corpus: 15450, signal 851269/1055664 (executing program) 2021/03/07 10:35:34 fetching corpus: 15500, signal 852072/1056714 (executing program) 2021/03/07 10:35:34 fetching corpus: 15550, signal 853010/1057858 (executing program) 2021/03/07 10:35:34 fetching corpus: 15600, signal 853670/1058877 (executing program) 2021/03/07 10:35:34 fetching corpus: 15650, signal 854517/1059948 (executing program) 2021/03/07 10:35:34 fetching corpus: 15700, signal 855206/1060950 (executing program) 2021/03/07 10:35:35 fetching corpus: 15750, signal 855926/1061998 (executing program) 2021/03/07 10:35:35 fetching corpus: 15800, signal 857357/1063380 (executing program) 2021/03/07 10:35:35 fetching corpus: 15850, signal 858328/1064503 (executing program) 2021/03/07 10:35:35 fetching corpus: 15900, signal 859122/1065539 (executing program) 2021/03/07 10:35:35 fetching corpus: 15950, signal 859585/1066437 (executing program) 2021/03/07 10:35:35 fetching corpus: 16000, signal 860472/1067520 (executing program) 2021/03/07 10:35:35 fetching corpus: 16050, signal 861208/1068545 (executing program) 2021/03/07 10:35:35 fetching corpus: 16100, signal 862182/1069706 (executing program) 2021/03/07 10:35:36 fetching corpus: 16150, signal 862939/1070764 (executing program) 2021/03/07 10:35:36 fetching corpus: 16200, signal 863822/1071884 (executing program) 2021/03/07 10:35:36 fetching corpus: 16250, signal 868269/1074726 (executing program) 2021/03/07 10:35:36 fetching corpus: 16300, signal 869494/1075967 (executing program) 2021/03/07 10:35:36 fetching corpus: 16350, signal 870324/1077002 (executing program) 2021/03/07 10:35:36 fetching corpus: 16400, signal 870971/1077944 (executing program) 2021/03/07 10:35:36 fetching corpus: 16450, signal 871483/1078821 (executing program) 2021/03/07 10:35:37 fetching corpus: 16500, signal 872324/1079841 (executing program) 2021/03/07 10:35:37 fetching corpus: 16550, signal 873463/1081005 (executing program) 2021/03/07 10:35:37 fetching corpus: 16600, signal 874078/1081889 (executing program) 2021/03/07 10:35:37 fetching corpus: 16650, signal 875010/1082964 (executing program) 2021/03/07 10:35:37 fetching corpus: 16700, signal 875551/1083809 (executing program) 2021/03/07 10:35:37 fetching corpus: 16750, signal 876304/1084810 (executing program) 2021/03/07 10:35:37 fetching corpus: 16800, signal 876946/1085714 (executing program) 2021/03/07 10:35:37 fetching corpus: 16850, signal 877486/1086603 (executing program) 2021/03/07 10:35:38 fetching corpus: 16900, signal 877963/1087483 (executing program) 2021/03/07 10:35:38 fetching corpus: 16950, signal 878491/1088356 (executing program) 2021/03/07 10:35:38 fetching corpus: 17000, signal 879138/1089283 (executing program) 2021/03/07 10:35:38 fetching corpus: 17050, signal 879843/1090222 (executing program) 2021/03/07 10:35:38 fetching corpus: 17100, signal 880763/1091286 (executing program) 2021/03/07 10:35:38 fetching corpus: 17150, signal 881735/1092296 (executing program) 2021/03/07 10:35:38 fetching corpus: 17200, signal 882385/1093195 (executing program) 2021/03/07 10:35:39 fetching corpus: 17250, signal 883083/1094141 (executing program) 2021/03/07 10:35:39 fetching corpus: 17300, signal 884326/1095363 (executing program) 2021/03/07 10:35:39 fetching corpus: 17350, signal 884848/1096172 (executing program) 2021/03/07 10:35:39 fetching corpus: 17400, signal 885762/1097160 (executing program) 2021/03/07 10:35:39 fetching corpus: 17450, signal 886400/1098054 (executing program) 2021/03/07 10:35:39 fetching corpus: 17500, signal 887206/1099013 (executing program) 2021/03/07 10:35:39 fetching corpus: 17550, signal 887718/1099846 (executing program) 2021/03/07 10:35:39 fetching corpus: 17600, signal 888532/1100771 (executing program) 2021/03/07 10:35:39 fetching corpus: 17650, signal 889063/1101630 (executing program) 2021/03/07 10:35:40 fetching corpus: 17700, signal 889978/1102645 (executing program) 2021/03/07 10:35:40 fetching corpus: 17750, signal 890643/1103550 (executing program) 2021/03/07 10:35:40 fetching corpus: 17800, signal 891700/1104585 (executing program) 2021/03/07 10:35:40 fetching corpus: 17850, signal 892237/1105436 (executing program) 2021/03/07 10:35:40 fetching corpus: 17900, signal 892864/1106291 (executing program) 2021/03/07 10:35:40 fetching corpus: 17950, signal 893606/1107243 (executing program) 2021/03/07 10:35:41 fetching corpus: 18000, signal 894464/1108205 (executing program) 2021/03/07 10:35:41 fetching corpus: 18050, signal 895304/1109132 (executing program) 2021/03/07 10:35:41 fetching corpus: 18100, signal 895995/1109991 (executing program) 2021/03/07 10:35:41 fetching corpus: 18150, signal 896817/1110933 (executing program) 2021/03/07 10:35:41 fetching corpus: 18200, signal 897228/1111706 (executing program) 2021/03/07 10:35:41 fetching corpus: 18250, signal 897535/1112425 (executing program) 2021/03/07 10:35:41 fetching corpus: 18300, signal 898177/1113295 (executing program) 2021/03/07 10:35:42 fetching corpus: 18350, signal 898855/1114174 (executing program) 2021/03/07 10:35:42 fetching corpus: 18400, signal 899543/1115004 (executing program) 2021/03/07 10:35:42 fetching corpus: 18450, signal 900300/1115893 (executing program) 2021/03/07 10:35:42 fetching corpus: 18500, signal 900934/1116756 (executing program) 2021/03/07 10:35:42 fetching corpus: 18550, signal 901689/1117629 (executing program) 2021/03/07 10:35:42 fetching corpus: 18600, signal 902411/1118522 (executing program) 2021/03/07 10:35:42 fetching corpus: 18650, signal 903188/1119399 (executing program) 2021/03/07 10:35:42 fetching corpus: 18700, signal 904151/1120351 (executing program) 2021/03/07 10:35:43 fetching corpus: 18750, signal 904794/1121197 (executing program) 2021/03/07 10:35:43 fetching corpus: 18800, signal 905471/1122048 (executing program) 2021/03/07 10:35:43 fetching corpus: 18850, signal 906204/1122917 (executing program) 2021/03/07 10:35:43 fetching corpus: 18900, signal 906989/1123777 (executing program) 2021/03/07 10:35:43 fetching corpus: 18950, signal 907840/1124677 (executing program) 2021/03/07 10:35:43 fetching corpus: 19000, signal 908310/1125431 (executing program) 2021/03/07 10:35:43 fetching corpus: 19050, signal 909167/1126323 (executing program) 2021/03/07 10:35:44 fetching corpus: 19100, signal 909628/1127057 (executing program) 2021/03/07 10:35:44 fetching corpus: 19150, signal 910507/1127972 (executing program) 2021/03/07 10:35:44 fetching corpus: 19200, signal 911038/1128740 (executing program) 2021/03/07 10:35:44 fetching corpus: 19250, signal 911678/1129512 (executing program) 2021/03/07 10:35:44 fetching corpus: 19300, signal 912135/1130209 (executing program) 2021/03/07 10:35:44 fetching corpus: 19350, signal 912655/1130953 (executing program) 2021/03/07 10:35:45 fetching corpus: 19400, signal 913406/1131791 (executing program) 2021/03/07 10:35:45 fetching corpus: 19450, signal 914485/1132782 (executing program) 2021/03/07 10:35:45 fetching corpus: 19500, signal 914930/1133523 (executing program) 2021/03/07 10:35:45 fetching corpus: 19550, signal 915586/1134341 (executing program) 2021/03/07 10:35:45 fetching corpus: 19600, signal 916102/1135053 (executing program) 2021/03/07 10:35:45 fetching corpus: 19650, signal 916816/1135865 (executing program) 2021/03/07 10:35:45 fetching corpus: 19700, signal 917405/1136632 (executing program) 2021/03/07 10:35:46 fetching corpus: 19750, signal 918373/1137576 (executing program) 2021/03/07 10:35:46 fetching corpus: 19800, signal 918877/1138304 (executing program) 2021/03/07 10:35:46 fetching corpus: 19850, signal 919661/1139184 (executing program) 2021/03/07 10:35:46 fetching corpus: 19900, signal 920485/1140045 (executing program) 2021/03/07 10:35:46 fetching corpus: 19950, signal 921714/1141029 (executing program) 2021/03/07 10:35:46 fetching corpus: 20000, signal 922218/1141761 (executing program) 2021/03/07 10:35:46 fetching corpus: 20050, signal 922931/1142542 (executing program) 2021/03/07 10:35:46 fetching corpus: 20100, signal 923435/1143211 (executing program) 2021/03/07 10:35:47 fetching corpus: 20150, signal 924504/1144132 (executing program) 2021/03/07 10:35:47 fetching corpus: 20200, signal 925591/1145114 (executing program) 2021/03/07 10:35:47 fetching corpus: 20250, signal 926368/1145948 (executing program) 2021/03/07 10:35:47 fetching corpus: 20300, signal 927147/1146799 (executing program) 2021/03/07 10:35:47 fetching corpus: 20350, signal 927754/1147543 (executing program) 2021/03/07 10:35:47 fetching corpus: 20400, signal 928381/1148333 (executing program) 2021/03/07 10:35:47 fetching corpus: 20450, signal 928841/1149025 (executing program) 2021/03/07 10:35:48 fetching corpus: 20500, signal 929504/1149798 (executing program) 2021/03/07 10:35:48 fetching corpus: 20550, signal 929983/1150482 (executing program) 2021/03/07 10:35:48 fetching corpus: 20600, signal 930846/1151277 (executing program) 2021/03/07 10:35:48 fetching corpus: 20650, signal 931257/1151937 (executing program) 2021/03/07 10:35:48 fetching corpus: 20700, signal 931911/1152726 (executing program) 2021/03/07 10:35:48 fetching corpus: 20750, signal 932542/1153493 (executing program) 2021/03/07 10:35:48 fetching corpus: 20800, signal 933035/1154219 (executing program) 2021/03/07 10:35:48 fetching corpus: 20850, signal 934012/1155078 (executing program) 2021/03/07 10:35:49 fetching corpus: 20900, signal 934626/1155794 (executing program) 2021/03/07 10:35:49 fetching corpus: 20950, signal 935231/1156539 (executing program) 2021/03/07 10:35:49 fetching corpus: 21000, signal 935716/1157247 (executing program) 2021/03/07 10:35:49 fetching corpus: 21050, signal 936607/1158074 (executing program) 2021/03/07 10:35:49 fetching corpus: 21100, signal 937177/1158798 (executing program) 2021/03/07 10:35:49 fetching corpus: 21150, signal 937688/1159522 (executing program) 2021/03/07 10:35:49 fetching corpus: 21200, signal 938049/1160181 (executing program) 2021/03/07 10:35:49 fetching corpus: 21250, signal 938637/1160935 (executing program) 2021/03/07 10:35:50 fetching corpus: 21300, signal 939184/1161623 (executing program) 2021/03/07 10:35:50 fetching corpus: 21350, signal 939788/1162380 (executing program) 2021/03/07 10:35:50 fetching corpus: 21400, signal 940237/1163020 (executing program) 2021/03/07 10:35:50 fetching corpus: 21450, signal 942109/1164124 (executing program) 2021/03/07 10:35:50 fetching corpus: 21500, signal 943108/1164962 (executing program) 2021/03/07 10:35:50 fetching corpus: 21550, signal 943694/1165680 (executing program) 2021/03/07 10:35:50 fetching corpus: 21600, signal 944265/1166363 (executing program) 2021/03/07 10:35:51 fetching corpus: 21650, signal 944856/1167062 (executing program) 2021/03/07 10:35:51 fetching corpus: 21700, signal 945440/1167753 (executing program) 2021/03/07 10:35:51 fetching corpus: 21750, signal 946317/1168539 (executing program) 2021/03/07 10:35:51 fetching corpus: 21800, signal 946890/1169196 (executing program) 2021/03/07 10:35:51 fetching corpus: 21850, signal 947697/1169958 (executing program) 2021/03/07 10:35:51 fetching corpus: 21900, signal 948115/1170587 (executing program) 2021/03/07 10:35:51 fetching corpus: 21950, signal 948770/1171247 (executing program) 2021/03/07 10:35:51 fetching corpus: 22000, signal 950156/1172160 (executing program) 2021/03/07 10:35:51 fetching corpus: 22050, signal 950745/1172821 (executing program) 2021/03/07 10:35:52 fetching corpus: 22100, signal 951500/1173551 (executing program) 2021/03/07 10:35:52 fetching corpus: 22150, signal 951941/1174167 (executing program) 2021/03/07 10:35:52 fetching corpus: 22200, signal 952674/1174866 (executing program) 2021/03/07 10:35:52 fetching corpus: 22250, signal 953816/1175666 (executing program) 2021/03/07 10:35:52 fetching corpus: 22300, signal 954175/1176244 (executing program) 2021/03/07 10:35:52 fetching corpus: 22350, signal 954832/1176961 (executing program) 2021/03/07 10:35:52 fetching corpus: 22400, signal 955902/1177802 (executing program) 2021/03/07 10:35:53 fetching corpus: 22450, signal 956511/1178480 (executing program) 2021/03/07 10:35:53 fetching corpus: 22500, signal 957512/1179255 (executing program) 2021/03/07 10:35:53 fetching corpus: 22550, signal 958482/1180015 (executing program) 2021/03/07 10:35:53 fetching corpus: 22600, signal 958982/1180661 (executing program) 2021/03/07 10:35:53 fetching corpus: 22650, signal 959960/1181402 (executing program) 2021/03/07 10:35:53 fetching corpus: 22700, signal 960517/1182062 (executing program) 2021/03/07 10:35:53 fetching corpus: 22750, signal 960884/1182692 (executing program) 2021/03/07 10:35:54 fetching corpus: 22800, signal 961647/1183392 (executing program) 2021/03/07 10:35:54 fetching corpus: 22850, signal 962211/1184038 (executing program) 2021/03/07 10:35:54 fetching corpus: 22900, signal 963304/1184840 (executing program) 2021/03/07 10:35:54 fetching corpus: 22950, signal 963904/1185519 (executing program) 2021/03/07 10:35:54 fetching corpus: 23000, signal 964338/1186102 (executing program) 2021/03/07 10:35:54 fetching corpus: 23050, signal 965005/1186769 (executing program) 2021/03/07 10:35:54 fetching corpus: 23100, signal 965627/1187404 (executing program) 2021/03/07 10:35:54 fetching corpus: 23150, signal 967560/1188376 (executing program) 2021/03/07 10:35:54 fetching corpus: 23200, signal 967993/1188978 (executing program) 2021/03/07 10:35:55 fetching corpus: 23250, signal 968455/1189563 (executing program) 2021/03/07 10:35:55 fetching corpus: 23300, signal 969086/1190196 (executing program) 2021/03/07 10:35:55 fetching corpus: 23350, signal 969811/1190917 (executing program) 2021/03/07 10:35:55 fetching corpus: 23400, signal 970475/1191553 (executing program) 2021/03/07 10:35:55 fetching corpus: 23450, signal 970981/1192159 (executing program) 2021/03/07 10:35:55 fetching corpus: 23500, signal 971687/1192775 (executing program) 2021/03/07 10:35:55 fetching corpus: 23550, signal 972051/1193294 (executing program) 2021/03/07 10:35:55 fetching corpus: 23600, signal 972661/1193919 (executing program) 2021/03/07 10:35:56 fetching corpus: 23650, signal 973277/1194571 (executing program) 2021/03/07 10:35:56 fetching corpus: 23700, signal 973998/1195187 (executing program) 2021/03/07 10:35:56 fetching corpus: 23750, signal 974615/1195808 (executing program) 2021/03/07 10:35:56 fetching corpus: 23800, signal 975196/1196429 (executing program) 2021/03/07 10:35:56 fetching corpus: 23850, signal 976027/1197065 (executing program) 2021/03/07 10:35:56 fetching corpus: 23900, signal 978758/1198179 (executing program) 2021/03/07 10:35:57 fetching corpus: 23950, signal 979501/1198812 (executing program) 2021/03/07 10:35:57 fetching corpus: 24000, signal 979769/1199347 (executing program) 2021/03/07 10:35:57 fetching corpus: 24050, signal 980474/1199982 (executing program) 2021/03/07 10:35:57 fetching corpus: 24100, signal 980847/1200532 (executing program) 2021/03/07 10:35:57 fetching corpus: 24150, signal 981342/1201099 (executing program) 2021/03/07 10:35:57 fetching corpus: 24200, signal 981832/1201658 (executing program) 2021/03/07 10:35:58 fetching corpus: 24250, signal 982435/1202213 (executing program) 2021/03/07 10:35:58 fetching corpus: 24300, signal 982810/1202774 (executing program) 2021/03/07 10:35:58 fetching corpus: 24350, signal 983470/1203355 (executing program) 2021/03/07 10:35:58 fetching corpus: 24400, signal 983845/1203890 (executing program) 2021/03/07 10:35:58 fetching corpus: 24450, signal 984269/1204440 (executing program) 2021/03/07 10:35:58 fetching corpus: 24500, signal 984788/1205010 (executing program) 2021/03/07 10:35:58 fetching corpus: 24550, signal 985204/1205565 (executing program) 2021/03/07 10:35:59 fetching corpus: 24600, signal 985651/1206110 (executing program) 2021/03/07 10:35:59 fetching corpus: 24650, signal 986119/1206655 (executing program) 2021/03/07 10:35:59 fetching corpus: 24700, signal 986871/1207263 (executing program) 2021/03/07 10:35:59 fetching corpus: 24750, signal 987944/1207936 (executing program) 2021/03/07 10:35:59 fetching corpus: 24800, signal 988300/1208457 (executing program) 2021/03/07 10:35:59 fetching corpus: 24850, signal 988909/1209025 (executing program) 2021/03/07 10:35:59 fetching corpus: 24900, signal 989407/1209578 (executing program) 2021/03/07 10:35:59 fetching corpus: 24950, signal 989952/1210163 (executing program) 2021/03/07 10:36:00 fetching corpus: 25000, signal 990449/1210703 (executing program) 2021/03/07 10:36:00 fetching corpus: 25050, signal 990806/1211231 (executing program) 2021/03/07 10:36:00 fetching corpus: 25100, signal 991461/1211794 (executing program) 2021/03/07 10:36:00 fetching corpus: 25150, signal 991828/1212323 (executing program) 2021/03/07 10:36:00 fetching corpus: 25200, signal 992294/1212840 (executing program) 2021/03/07 10:36:00 fetching corpus: 25250, signal 992777/1213359 (executing program) 2021/03/07 10:36:00 fetching corpus: 25300, signal 993150/1213879 (executing program) 2021/03/07 10:36:01 fetching corpus: 25350, signal 993865/1214457 (executing program) 2021/03/07 10:36:01 fetching corpus: 25400, signal 994445/1215015 (executing program) 2021/03/07 10:36:01 fetching corpus: 25450, signal 995041/1215562 (executing program) 2021/03/07 10:36:01 fetching corpus: 25500, signal 995346/1216063 (executing program) 2021/03/07 10:36:01 fetching corpus: 25550, signal 995761/1216588 (executing program) 2021/03/07 10:36:01 fetching corpus: 25600, signal 996484/1217184 (executing program) 2021/03/07 10:36:01 fetching corpus: 25650, signal 996960/1217672 (executing program) 2021/03/07 10:36:01 fetching corpus: 25700, signal 997516/1218209 (executing program) 2021/03/07 10:36:02 fetching corpus: 25750, signal 998178/1218774 (executing program) 2021/03/07 10:36:02 fetching corpus: 25800, signal 998798/1219319 (executing program) 2021/03/07 10:36:02 fetching corpus: 25850, signal 999466/1219868 (executing program) 2021/03/07 10:36:02 fetching corpus: 25900, signal 999886/1220374 (executing program) 2021/03/07 10:36:02 fetching corpus: 25950, signal 1000262/1220874 (executing program) 2021/03/07 10:36:02 fetching corpus: 26000, signal 1000908/1221422 (executing program) 2021/03/07 10:36:02 fetching corpus: 26050, signal 1001282/1221894 (executing program) 2021/03/07 10:36:02 fetching corpus: 26100, signal 1001655/1222427 (executing program) 2021/03/07 10:36:03 fetching corpus: 26150, signal 1002269/1222951 (executing program) 2021/03/07 10:36:03 fetching corpus: 26200, signal 1002834/1223466 (executing program) 2021/03/07 10:36:03 fetching corpus: 26250, signal 1003424/1224009 (executing program) 2021/03/07 10:36:03 fetching corpus: 26300, signal 1004512/1224637 (executing program) 2021/03/07 10:36:03 fetching corpus: 26350, signal 1005081/1225133 (executing program) 2021/03/07 10:36:03 fetching corpus: 26400, signal 1005503/1225644 (executing program) 2021/03/07 10:36:03 fetching corpus: 26450, signal 1005963/1226114 (executing program) 2021/03/07 10:36:04 fetching corpus: 26500, signal 1006408/1226595 (executing program) 2021/03/07 10:36:04 fetching corpus: 26550, signal 1006908/1227123 (executing program) 2021/03/07 10:36:04 fetching corpus: 26600, signal 1007565/1227683 (executing program) 2021/03/07 10:36:04 fetching corpus: 26650, signal 1007972/1228183 (executing program) 2021/03/07 10:36:04 fetching corpus: 26700, signal 1008341/1228638 (executing program) 2021/03/07 10:36:04 fetching corpus: 26750, signal 1008838/1229096 (executing program) 2021/03/07 10:36:04 fetching corpus: 26800, signal 1009204/1229551 (executing program) 2021/03/07 10:36:04 fetching corpus: 26850, signal 1009577/1229998 (executing program) 2021/03/07 10:36:05 fetching corpus: 26900, signal 1010006/1230499 (executing program) 2021/03/07 10:36:05 fetching corpus: 26950, signal 1010456/1230972 (executing program) 2021/03/07 10:36:05 fetching corpus: 27000, signal 1010865/1231452 (executing program) 2021/03/07 10:36:05 fetching corpus: 27050, signal 1011732/1232004 (executing program) 2021/03/07 10:36:05 fetching corpus: 27100, signal 1012124/1232495 (executing program) 2021/03/07 10:36:05 fetching corpus: 27150, signal 1012537/1232962 (executing program) 2021/03/07 10:36:05 fetching corpus: 27200, signal 1013056/1233443 (executing program) 2021/03/07 10:36:05 fetching corpus: 27250, signal 1013374/1233900 (executing program) 2021/03/07 10:36:06 fetching corpus: 27300, signal 1013738/1234363 (executing program) 2021/03/07 10:36:06 fetching corpus: 27350, signal 1014034/1234803 (executing program) 2021/03/07 10:36:06 fetching corpus: 27400, signal 1014536/1235241 (executing program) 2021/03/07 10:36:06 fetching corpus: 27450, signal 1015129/1235712 (executing program) 2021/03/07 10:36:06 fetching corpus: 27500, signal 1015576/1236157 (executing program) 2021/03/07 10:36:06 fetching corpus: 27550, signal 1015955/1236615 (executing program) 2021/03/07 10:36:06 fetching corpus: 27600, signal 1017357/1237178 (executing program) 2021/03/07 10:36:06 fetching corpus: 27650, signal 1017815/1237661 (executing program) 2021/03/07 10:36:07 fetching corpus: 27700, signal 1018260/1238096 (executing program) 2021/03/07 10:36:07 fetching corpus: 27750, signal 1018716/1238545 (executing program) 2021/03/07 10:36:07 fetching corpus: 27800, signal 1019192/1239011 (executing program) 2021/03/07 10:36:07 fetching corpus: 27850, signal 1019506/1239443 (executing program) 2021/03/07 10:36:07 fetching corpus: 27900, signal 1019981/1239909 (executing program) 2021/03/07 10:36:07 fetching corpus: 27950, signal 1020427/1240349 (executing program) 2021/03/07 10:36:07 fetching corpus: 28000, signal 1020982/1240801 (executing program) 2021/03/07 10:36:07 fetching corpus: 28050, signal 1021809/1241299 (executing program) 2021/03/07 10:36:08 fetching corpus: 28100, signal 1022304/1241773 (executing program) 2021/03/07 10:36:08 fetching corpus: 28150, signal 1022816/1242205 (executing program) 2021/03/07 10:36:08 fetching corpus: 28200, signal 1023236/1242621 (executing program) 2021/03/07 10:36:08 fetching corpus: 28250, signal 1023771/1243056 (executing program) 2021/03/07 10:36:08 fetching corpus: 28300, signal 1024346/1243518 (executing program) 2021/03/07 10:36:08 fetching corpus: 28350, signal 1024851/1243966 (executing program) 2021/03/07 10:36:09 fetching corpus: 28400, signal 1025163/1244382 (executing program) 2021/03/07 10:36:09 fetching corpus: 28450, signal 1025587/1244795 (executing program) 2021/03/07 10:36:09 fetching corpus: 28500, signal 1026028/1245236 (executing program) 2021/03/07 10:36:09 fetching corpus: 28550, signal 1026575/1245664 (executing program) 2021/03/07 10:36:09 fetching corpus: 28600, signal 1027052/1246104 (executing program) 2021/03/07 10:36:09 fetching corpus: 28650, signal 1027411/1246515 (executing program) 2021/03/07 10:36:09 fetching corpus: 28700, signal 1028009/1247060 (executing program) 2021/03/07 10:36:09 fetching corpus: 28750, signal 1028320/1247454 (executing program) 2021/03/07 10:36:10 fetching corpus: 28800, signal 1028835/1247879 (executing program) 2021/03/07 10:36:10 fetching corpus: 28850, signal 1029236/1248280 (executing program) 2021/03/07 10:36:10 fetching corpus: 28900, signal 1029746/1248729 (executing program) 2021/03/07 10:36:10 fetching corpus: 28950, signal 1030228/1249136 (executing program) 2021/03/07 10:36:10 fetching corpus: 29000, signal 1030607/1249531 (executing program) 2021/03/07 10:36:10 fetching corpus: 29050, signal 1030864/1249920 (executing program) 2021/03/07 10:36:10 fetching corpus: 29100, signal 1031221/1250303 (executing program) 2021/03/07 10:36:10 fetching corpus: 29150, signal 1031622/1250716 (executing program) 2021/03/07 10:36:11 fetching corpus: 29200, signal 1032352/1251372 (executing program) 2021/03/07 10:36:11 fetching corpus: 29250, signal 1032812/1251770 (executing program) 2021/03/07 10:36:11 fetching corpus: 29300, signal 1033164/1252195 (executing program) 2021/03/07 10:36:11 fetching corpus: 29350, signal 1033668/1252597 (executing program) [ 132.010049][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.016517][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 10:36:11 fetching corpus: 29400, signal 1033999/1253052 (executing program) 2021/03/07 10:36:11 fetching corpus: 29450, signal 1034540/1253452 (executing program) 2021/03/07 10:36:11 fetching corpus: 29500, signal 1034999/1253857 (executing program) 2021/03/07 10:36:11 fetching corpus: 29550, signal 1035287/1254229 (executing program) 2021/03/07 10:36:12 fetching corpus: 29600, signal 1035685/1254616 (executing program) 2021/03/07 10:36:12 fetching corpus: 29650, signal 1036163/1255031 (executing program) 2021/03/07 10:36:12 fetching corpus: 29700, signal 1036786/1255440 (executing program) 2021/03/07 10:36:12 fetching corpus: 29750, signal 1037246/1255820 (executing program) 2021/03/07 10:36:12 fetching corpus: 29800, signal 1037756/1256226 (executing program) 2021/03/07 10:36:12 fetching corpus: 29850, signal 1038145/1256623 (executing program) 2021/03/07 10:36:12 fetching corpus: 29900, signal 1038657/1256996 (executing program) 2021/03/07 10:36:12 fetching corpus: 29950, signal 1039702/1257404 (executing program) 2021/03/07 10:36:13 fetching corpus: 30000, signal 1040098/1257808 (executing program) 2021/03/07 10:36:13 fetching corpus: 30050, signal 1040502/1258166 (executing program) 2021/03/07 10:36:13 fetching corpus: 30100, signal 1040953/1258543 (executing program) 2021/03/07 10:36:13 fetching corpus: 30150, signal 1041460/1258965 (executing program) 2021/03/07 10:36:13 fetching corpus: 30200, signal 1041915/1259313 (executing program) 2021/03/07 10:36:13 fetching corpus: 30250, signal 1042343/1259736 (executing program) 2021/03/07 10:36:13 fetching corpus: 30300, signal 1042716/1260122 (executing program) 2021/03/07 10:36:14 fetching corpus: 30350, signal 1043175/1260518 (executing program) 2021/03/07 10:36:14 fetching corpus: 30400, signal 1043618/1260881 (executing program) 2021/03/07 10:36:14 fetching corpus: 30450, signal 1044256/1261236 (executing program) 2021/03/07 10:36:14 fetching corpus: 30500, signal 1044644/1261605 (executing program) 2021/03/07 10:36:14 fetching corpus: 30550, signal 1045551/1261966 (executing program) 2021/03/07 10:36:14 fetching corpus: 30600, signal 1046030/1262325 (executing program) 2021/03/07 10:36:14 fetching corpus: 30650, signal 1046317/1262684 (executing program) 2021/03/07 10:36:14 fetching corpus: 30700, signal 1046637/1263055 (executing program) 2021/03/07 10:36:15 fetching corpus: 30750, signal 1047127/1263416 (executing program) 2021/03/07 10:36:15 fetching corpus: 30800, signal 1047760/1263829 (executing program) 2021/03/07 10:36:15 fetching corpus: 30850, signal 1048623/1264204 (executing program) 2021/03/07 10:36:15 fetching corpus: 30900, signal 1048942/1264561 (executing program) 2021/03/07 10:36:15 fetching corpus: 30950, signal 1049478/1264923 (executing program) 2021/03/07 10:36:15 fetching corpus: 31000, signal 1050153/1265278 (executing program) 2021/03/07 10:36:15 fetching corpus: 31050, signal 1050527/1265609 (executing program) 2021/03/07 10:36:15 fetching corpus: 31100, signal 1050810/1265931 (executing program) 2021/03/07 10:36:16 fetching corpus: 31150, signal 1051141/1266312 (executing program) 2021/03/07 10:36:16 fetching corpus: 31200, signal 1051717/1266678 (executing program) 2021/03/07 10:36:16 fetching corpus: 31250, signal 1052035/1267023 (executing program) 2021/03/07 10:36:16 fetching corpus: 31300, signal 1052966/1267410 (executing program) 2021/03/07 10:36:16 fetching corpus: 31350, signal 1053472/1267711 (executing program) 2021/03/07 10:36:16 fetching corpus: 31400, signal 1053978/1268043 (executing program) 2021/03/07 10:36:16 fetching corpus: 31450, signal 1054348/1268414 (executing program) 2021/03/07 10:36:17 fetching corpus: 31500, signal 1055037/1268742 (executing program) 2021/03/07 10:36:17 fetching corpus: 31550, signal 1055473/1269089 (executing program) 2021/03/07 10:36:17 fetching corpus: 31600, signal 1055730/1269436 (executing program) 2021/03/07 10:36:17 fetching corpus: 31650, signal 1056211/1269783 (executing program) 2021/03/07 10:36:17 fetching corpus: 31700, signal 1056786/1269907 (executing program) 2021/03/07 10:36:17 fetching corpus: 31750, signal 1057313/1269907 (executing program) 2021/03/07 10:36:17 fetching corpus: 31800, signal 1057787/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 31850, signal 1058195/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 31900, signal 1058664/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 31950, signal 1059017/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32000, signal 1059505/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32050, signal 1060002/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32100, signal 1060329/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32150, signal 1060502/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32200, signal 1060867/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32250, signal 1061220/1269911 (executing program) 2021/03/07 10:36:18 fetching corpus: 32300, signal 1061489/1269911 (executing program) 2021/03/07 10:36:19 fetching corpus: 32350, signal 1061963/1269911 (executing program) 2021/03/07 10:36:19 fetching corpus: 32400, signal 1062346/1269911 (executing program) 2021/03/07 10:36:19 fetching corpus: 32450, signal 1062660/1269911 (executing program) 2021/03/07 10:36:19 fetching corpus: 32500, signal 1062821/1269913 (executing program) 2021/03/07 10:36:19 fetching corpus: 32550, signal 1063184/1269915 (executing program) 2021/03/07 10:36:19 fetching corpus: 32600, signal 1063646/1269915 (executing program) 2021/03/07 10:36:19 fetching corpus: 32650, signal 1063955/1269915 (executing program) 2021/03/07 10:36:19 fetching corpus: 32700, signal 1064344/1269915 (executing program) 2021/03/07 10:36:19 fetching corpus: 32750, signal 1064680/1269915 (executing program) 2021/03/07 10:36:19 fetching corpus: 32800, signal 1065073/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 32850, signal 1065355/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 32900, signal 1065767/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 32950, signal 1066118/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33000, signal 1066549/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33050, signal 1067120/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33100, signal 1067655/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33150, signal 1068028/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33200, signal 1068259/1269915 (executing program) 2021/03/07 10:36:20 fetching corpus: 33250, signal 1068831/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33300, signal 1069459/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33350, signal 1069849/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33400, signal 1070376/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33450, signal 1071207/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33500, signal 1071657/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33550, signal 1071945/1269915 (executing program) 2021/03/07 10:36:21 fetching corpus: 33600, signal 1072213/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33650, signal 1072525/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33700, signal 1072946/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33750, signal 1073402/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33800, signal 1073831/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33850, signal 1074242/1269916 (executing program) 2021/03/07 10:36:22 fetching corpus: 33900, signal 1074552/1269916 (executing program) 2021/03/07 10:36:23 fetching corpus: 33950, signal 1074941/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34000, signal 1075325/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34050, signal 1075584/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34100, signal 1076092/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34150, signal 1076815/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34200, signal 1077442/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34250, signal 1077747/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34300, signal 1078140/1269917 (executing program) 2021/03/07 10:36:23 fetching corpus: 34350, signal 1078411/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34400, signal 1078824/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34450, signal 1079153/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34500, signal 1079802/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34550, signal 1080063/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34600, signal 1080435/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34650, signal 1081094/1269917 (executing program) 2021/03/07 10:36:24 fetching corpus: 34700, signal 1081495/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 34750, signal 1081805/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 34800, signal 1082289/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 34850, signal 1082675/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 34900, signal 1082924/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 34950, signal 1083343/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 35000, signal 1083785/1269917 (executing program) 2021/03/07 10:36:25 fetching corpus: 35050, signal 1084223/1269929 (executing program) 2021/03/07 10:36:25 fetching corpus: 35100, signal 1084531/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35150, signal 1084862/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35200, signal 1085157/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35250, signal 1085497/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35300, signal 1085734/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35350, signal 1086029/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35400, signal 1086383/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35450, signal 1086963/1269929 (executing program) 2021/03/07 10:36:26 fetching corpus: 35500, signal 1088073/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35550, signal 1088303/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35600, signal 1088542/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35650, signal 1089001/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35700, signal 1089499/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35750, signal 1089746/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35800, signal 1090094/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35850, signal 1090505/1269929 (executing program) 2021/03/07 10:36:27 fetching corpus: 35900, signal 1090796/1269929 (executing program) 2021/03/07 10:36:28 fetching corpus: 35950, signal 1091112/1269929 (executing program) 2021/03/07 10:36:28 fetching corpus: 36000, signal 1091415/1269935 (executing program) 2021/03/07 10:36:28 fetching corpus: 36050, signal 1091817/1269935 (executing program) 2021/03/07 10:36:28 fetching corpus: 36100, signal 1092331/1269936 (executing program) 2021/03/07 10:36:28 fetching corpus: 36150, signal 1092750/1269936 (executing program) 2021/03/07 10:36:28 fetching corpus: 36200, signal 1093109/1269936 (executing program) 2021/03/07 10:36:28 fetching corpus: 36250, signal 1093523/1269937 (executing program) 2021/03/07 10:36:28 fetching corpus: 36300, signal 1093832/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36350, signal 1094262/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36400, signal 1094862/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36450, signal 1095427/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36500, signal 1095725/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36550, signal 1096150/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36600, signal 1096520/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36650, signal 1097133/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36700, signal 1097532/1269937 (executing program) 2021/03/07 10:36:29 fetching corpus: 36750, signal 1097807/1269937 (executing program) 2021/03/07 10:36:30 fetching corpus: 36800, signal 1098072/1269937 (executing program) 2021/03/07 10:36:30 fetching corpus: 36850, signal 1098469/1269959 (executing program) 2021/03/07 10:36:30 fetching corpus: 36900, signal 1098764/1269960 (executing program) 2021/03/07 10:36:30 fetching corpus: 36950, signal 1099031/1269960 (executing program) 2021/03/07 10:36:30 fetching corpus: 37000, signal 1099235/1269960 (executing program) 2021/03/07 10:36:30 fetching corpus: 37050, signal 1099522/1269961 (executing program) 2021/03/07 10:36:31 fetching corpus: 37100, signal 1099913/1269963 (executing program) 2021/03/07 10:36:31 fetching corpus: 37150, signal 1100199/1269963 (executing program) 2021/03/07 10:36:31 fetching corpus: 37200, signal 1100486/1269963 (executing program) 2021/03/07 10:36:31 fetching corpus: 37250, signal 1100800/1269963 (executing program) 2021/03/07 10:36:31 fetching corpus: 37300, signal 1101288/1269963 (executing program) 2021/03/07 10:36:31 fetching corpus: 37350, signal 1101576/1269964 (executing program) 2021/03/07 10:36:31 fetching corpus: 37400, signal 1101930/1269964 (executing program) 2021/03/07 10:36:31 fetching corpus: 37450, signal 1102303/1269964 (executing program) 2021/03/07 10:36:32 fetching corpus: 37500, signal 1102674/1269964 (executing program) 2021/03/07 10:36:32 fetching corpus: 37550, signal 1103393/1269964 (executing program) 2021/03/07 10:36:32 fetching corpus: 37600, signal 1103707/1269994 (executing program) 2021/03/07 10:36:32 fetching corpus: 37650, signal 1104025/1269994 (executing program) 2021/03/07 10:36:32 fetching corpus: 37700, signal 1104334/1270008 (executing program) 2021/03/07 10:36:32 fetching corpus: 37750, signal 1104547/1270008 (executing program) 2021/03/07 10:36:32 fetching corpus: 37800, signal 1104962/1270008 (executing program) 2021/03/07 10:36:33 fetching corpus: 37850, signal 1105312/1270008 (executing program) 2021/03/07 10:36:33 fetching corpus: 37900, signal 1105607/1270008 (executing program) 2021/03/07 10:36:33 fetching corpus: 37950, signal 1106039/1270009 (executing program) 2021/03/07 10:36:33 fetching corpus: 38000, signal 1106419/1270009 (executing program) 2021/03/07 10:36:33 fetching corpus: 38050, signal 1106966/1270009 (executing program) 2021/03/07 10:36:33 fetching corpus: 38100, signal 1107169/1270009 (executing program) 2021/03/07 10:36:33 fetching corpus: 38150, signal 1107439/1270009 (executing program) 2021/03/07 10:36:33 fetching corpus: 38200, signal 1108129/1270012 (executing program) 2021/03/07 10:36:33 fetching corpus: 38250, signal 1108396/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38300, signal 1108704/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38350, signal 1109079/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38400, signal 1109521/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38450, signal 1109860/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38500, signal 1110274/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38550, signal 1110965/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38600, signal 1111356/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38650, signal 1111752/1270012 (executing program) 2021/03/07 10:36:34 fetching corpus: 38700, signal 1112002/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 38750, signal 1112427/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 38800, signal 1112769/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 38850, signal 1113165/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 38900, signal 1113476/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 38950, signal 1113938/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 39000, signal 1114215/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 39050, signal 1114922/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 39100, signal 1115314/1270012 (executing program) 2021/03/07 10:36:35 fetching corpus: 39150, signal 1115803/1270012 (executing program) 2021/03/07 10:36:36 fetching corpus: 39200, signal 1116063/1270013 (executing program) 2021/03/07 10:36:36 fetching corpus: 39250, signal 1116929/1270053 (executing program) 2021/03/07 10:36:36 fetching corpus: 39300, signal 1117214/1270053 (executing program) 2021/03/07 10:36:36 fetching corpus: 39350, signal 1117601/1270055 (executing program) 2021/03/07 10:36:36 fetching corpus: 39400, signal 1117938/1270055 (executing program) 2021/03/07 10:36:36 fetching corpus: 39450, signal 1118228/1270055 (executing program) 2021/03/07 10:36:36 fetching corpus: 39500, signal 1118512/1270055 (executing program) 2021/03/07 10:36:36 fetching corpus: 39550, signal 1118846/1270055 (executing program) 2021/03/07 10:36:36 fetching corpus: 39600, signal 1119118/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39650, signal 1119544/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39700, signal 1121032/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39750, signal 1121496/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39800, signal 1121965/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39850, signal 1122240/1270056 (executing program) 2021/03/07 10:36:37 fetching corpus: 39900, signal 1122540/1270060 (executing program) 2021/03/07 10:36:37 fetching corpus: 39950, signal 1122948/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40000, signal 1123212/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40050, signal 1123511/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40100, signal 1123749/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40150, signal 1124162/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40200, signal 1124469/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40250, signal 1124844/1270060 (executing program) 2021/03/07 10:36:38 fetching corpus: 40300, signal 1125204/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40350, signal 1125555/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40400, signal 1125812/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40450, signal 1126010/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40500, signal 1126290/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40550, signal 1126655/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40600, signal 1127080/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40650, signal 1127330/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40700, signal 1128135/1270060 (executing program) 2021/03/07 10:36:39 fetching corpus: 40750, signal 1128532/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 40800, signal 1129115/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 40850, signal 1129316/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 40900, signal 1129633/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 40950, signal 1129917/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 41000, signal 1130153/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 41050, signal 1130457/1270060 (executing program) 2021/03/07 10:36:40 fetching corpus: 41100, signal 1130734/1270061 (executing program) 2021/03/07 10:36:40 fetching corpus: 41150, signal 1131270/1270061 (executing program) 2021/03/07 10:36:41 fetching corpus: 41200, signal 1131650/1270061 (executing program) 2021/03/07 10:36:41 fetching corpus: 41250, signal 1132013/1270061 (executing program) 2021/03/07 10:36:41 fetching corpus: 41300, signal 1132294/1270061 (executing program) 2021/03/07 10:36:41 fetching corpus: 41350, signal 1132641/1270061 (executing program) 2021/03/07 10:36:41 fetching corpus: 41400, signal 1132990/1270063 (executing program) 2021/03/07 10:36:41 fetching corpus: 41450, signal 1133335/1270064 (executing program) 2021/03/07 10:36:41 fetching corpus: 41500, signal 1133559/1270066 (executing program) 2021/03/07 10:36:41 fetching corpus: 41550, signal 1133946/1270066 (executing program) 2021/03/07 10:36:41 fetching corpus: 41600, signal 1134233/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41650, signal 1134513/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41700, signal 1134787/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41750, signal 1135213/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41800, signal 1136023/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41850, signal 1136392/1270066 (executing program) 2021/03/07 10:36:42 fetching corpus: 41900, signal 1136767/1270067 (executing program) 2021/03/07 10:36:42 fetching corpus: 41950, signal 1137185/1270067 (executing program) 2021/03/07 10:36:42 fetching corpus: 42000, signal 1137449/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42050, signal 1137847/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42100, signal 1138123/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42150, signal 1138585/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42200, signal 1138754/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42250, signal 1139019/1270067 (executing program) 2021/03/07 10:36:43 fetching corpus: 42300, signal 1139417/1270068 (executing program) 2021/03/07 10:36:43 fetching corpus: 42350, signal 1139942/1270070 (executing program) 2021/03/07 10:36:43 fetching corpus: 42400, signal 1140190/1270070 (executing program) 2021/03/07 10:36:44 fetching corpus: 42450, signal 1140426/1270070 (executing program) 2021/03/07 10:36:44 fetching corpus: 42500, signal 1140787/1270070 (executing program) 2021/03/07 10:36:44 fetching corpus: 42550, signal 1141034/1270070 (executing program) 2021/03/07 10:36:44 fetching corpus: 42600, signal 1141273/1270082 (executing program) 2021/03/07 10:36:44 fetching corpus: 42650, signal 1141539/1270082 (executing program) 2021/03/07 10:36:44 fetching corpus: 42700, signal 1141870/1270082 (executing program) 2021/03/07 10:36:44 fetching corpus: 42750, signal 1142203/1270082 (executing program) 2021/03/07 10:36:44 fetching corpus: 42800, signal 1142497/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 42850, signal 1142688/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 42900, signal 1143222/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 42950, signal 1143630/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 43000, signal 1143932/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 43050, signal 1144134/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 43100, signal 1144460/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 43150, signal 1144764/1270082 (executing program) 2021/03/07 10:36:45 fetching corpus: 43200, signal 1145198/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43250, signal 1145445/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43300, signal 1145728/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43350, signal 1145944/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43400, signal 1146464/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43450, signal 1146788/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43500, signal 1147192/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43550, signal 1147481/1270082 (executing program) 2021/03/07 10:36:46 fetching corpus: 43600, signal 1147848/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43650, signal 1148054/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43700, signal 1148324/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43750, signal 1148576/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43800, signal 1148870/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43850, signal 1149116/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43900, signal 1149451/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 43950, signal 1149927/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 44000, signal 1150214/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 44050, signal 1150717/1270083 (executing program) 2021/03/07 10:36:47 fetching corpus: 44100, signal 1151020/1270083 (executing program) 2021/03/07 10:36:48 fetching corpus: 44150, signal 1151300/1270084 (executing program) 2021/03/07 10:36:48 fetching corpus: 44200, signal 1151677/1270084 (executing program) 2021/03/07 10:36:48 fetching corpus: 44250, signal 1152006/1270100 (executing program) 2021/03/07 10:36:48 fetching corpus: 44300, signal 1152218/1270100 (executing program) 2021/03/07 10:36:48 fetching corpus: 44350, signal 1152447/1270100 (executing program) 2021/03/07 10:36:48 fetching corpus: 44400, signal 1152857/1270100 (executing program) 2021/03/07 10:36:48 fetching corpus: 44450, signal 1153132/1270100 (executing program) 2021/03/07 10:36:48 fetching corpus: 44500, signal 1153394/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44550, signal 1153655/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44600, signal 1154028/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44650, signal 1154308/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44700, signal 1154581/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44750, signal 1154983/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44800, signal 1155306/1270100 (executing program) 2021/03/07 10:36:49 fetching corpus: 44850, signal 1155671/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 44900, signal 1156026/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 44950, signal 1156255/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45000, signal 1156543/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45050, signal 1156878/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45100, signal 1157150/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45150, signal 1157537/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45200, signal 1157857/1270100 (executing program) 2021/03/07 10:36:50 fetching corpus: 45250, signal 1158197/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45300, signal 1158439/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45350, signal 1158683/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45400, signal 1159010/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45450, signal 1159232/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45500, signal 1159539/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45550, signal 1159777/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45600, signal 1160018/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45650, signal 1160276/1270100 (executing program) 2021/03/07 10:36:51 fetching corpus: 45700, signal 1160527/1270126 (executing program) 2021/03/07 10:36:51 fetching corpus: 45750, signal 1160810/1270126 (executing program) 2021/03/07 10:36:52 fetching corpus: 45800, signal 1161061/1270126 (executing program) 2021/03/07 10:36:52 fetching corpus: 45850, signal 1161313/1270126 (executing program) 2021/03/07 10:36:52 fetching corpus: 45900, signal 1161580/1270126 (executing program) 2021/03/07 10:36:52 fetching corpus: 45950, signal 1161905/1270126 (executing program) 2021/03/07 10:36:52 fetching corpus: 46000, signal 1162174/1270129 (executing program) 2021/03/07 10:36:52 fetching corpus: 46050, signal 1162380/1270129 (executing program) 2021/03/07 10:36:52 fetching corpus: 46100, signal 1162628/1270129 (executing program) 2021/03/07 10:36:52 fetching corpus: 46150, signal 1162976/1270129 (executing program) 2021/03/07 10:36:52 fetching corpus: 46200, signal 1163240/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46250, signal 1163576/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46300, signal 1163833/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46350, signal 1164118/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46400, signal 1164349/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46450, signal 1164749/1270129 (executing program) 2021/03/07 10:36:53 fetching corpus: 46500, signal 1165020/1270131 (executing program) 2021/03/07 10:36:53 fetching corpus: 46550, signal 1165389/1270131 (executing program) 2021/03/07 10:36:53 fetching corpus: 46600, signal 1165735/1270131 (executing program) 2021/03/07 10:36:53 fetching corpus: 46650, signal 1166402/1270131 (executing program) 2021/03/07 10:36:54 fetching corpus: 46700, signal 1166584/1270131 (executing program) 2021/03/07 10:36:54 fetching corpus: 46750, signal 1166822/1270131 (executing program) 2021/03/07 10:36:54 fetching corpus: 46800, signal 1167012/1270131 (executing program) 2021/03/07 10:36:54 fetching corpus: 46850, signal 1167286/1270133 (executing program) 2021/03/07 10:36:54 fetching corpus: 46900, signal 1167496/1270133 (executing program) 2021/03/07 10:36:54 fetching corpus: 46950, signal 1167671/1270133 (executing program) 2021/03/07 10:36:54 fetching corpus: 47000, signal 1167976/1270133 (executing program) 2021/03/07 10:36:54 fetching corpus: 47050, signal 1168302/1270133 (executing program) 2021/03/07 10:36:55 fetching corpus: 47100, signal 1168633/1270133 (executing program) 2021/03/07 10:36:55 fetching corpus: 47150, signal 1169047/1270133 (executing program) 2021/03/07 10:36:55 fetching corpus: 47200, signal 1169417/1270133 (executing program) 2021/03/07 10:36:55 fetching corpus: 47250, signal 1169707/1270133 (executing program) 2021/03/07 10:36:56 fetching corpus: 47300, signal 1170116/1270133 (executing program) 2021/03/07 10:36:56 fetching corpus: 47350, signal 1170574/1270133 (executing program) 2021/03/07 10:36:56 fetching corpus: 47400, signal 1170854/1270133 (executing program) 2021/03/07 10:36:57 fetching corpus: 47450, signal 1171108/1270133 (executing program) 2021/03/07 10:36:57 fetching corpus: 47500, signal 1171410/1270133 (executing program) 2021/03/07 10:36:57 fetching corpus: 47550, signal 1171814/1270133 (executing program) 2021/03/07 10:36:58 fetching corpus: 47600, signal 1172102/1270137 (executing program) 2021/03/07 10:36:58 fetching corpus: 47650, signal 1172315/1270137 (executing program) 2021/03/07 10:36:58 fetching corpus: 47700, signal 1172601/1270137 (executing program) 2021/03/07 10:36:58 fetching corpus: 47750, signal 1172866/1270137 (executing program) 2021/03/07 10:36:58 fetching corpus: 47800, signal 1173244/1270137 (executing program) 2021/03/07 10:36:59 fetching corpus: 47850, signal 1173476/1270137 (executing program) 2021/03/07 10:36:59 fetching corpus: 47900, signal 1173811/1270143 (executing program) 2021/03/07 10:36:59 fetching corpus: 47950, signal 1174036/1270143 (executing program) 2021/03/07 10:37:00 fetching corpus: 48000, signal 1174351/1270143 (executing program) 2021/03/07 10:37:00 fetching corpus: 48050, signal 1174725/1270143 (executing program) 2021/03/07 10:37:00 fetching corpus: 48100, signal 1174967/1270143 (executing program) 2021/03/07 10:37:00 fetching corpus: 48150, signal 1175440/1270143 (executing program) 2021/03/07 10:37:01 fetching corpus: 48200, signal 1175694/1270143 (executing program) 2021/03/07 10:37:01 fetching corpus: 48250, signal 1176077/1270143 (executing program) 2021/03/07 10:37:01 fetching corpus: 48300, signal 1176403/1270143 (executing program) 2021/03/07 10:37:01 fetching corpus: 48350, signal 1176712/1270143 (executing program) 2021/03/07 10:37:02 fetching corpus: 48400, signal 1176948/1270143 (executing program) 2021/03/07 10:37:02 fetching corpus: 48450, signal 1177240/1270143 (executing program) 2021/03/07 10:37:02 fetching corpus: 48500, signal 1177548/1270143 (executing program) 2021/03/07 10:37:02 fetching corpus: 48550, signal 1177759/1270143 (executing program) 2021/03/07 10:37:03 fetching corpus: 48600, signal 1178048/1270143 (executing program) 2021/03/07 10:37:03 fetching corpus: 48650, signal 1178379/1270143 (executing program) 2021/03/07 10:37:03 fetching corpus: 48700, signal 1178589/1270144 (executing program) 2021/03/07 10:37:04 fetching corpus: 48750, signal 1179000/1270144 (executing program) 2021/03/07 10:37:04 fetching corpus: 48800, signal 1179281/1270144 (executing program) 2021/03/07 10:37:04 fetching corpus: 48850, signal 1179540/1270144 (executing program) 2021/03/07 10:37:05 fetching corpus: 48900, signal 1179800/1270144 (executing program) 2021/03/07 10:37:05 fetching corpus: 48950, signal 1180067/1270144 (executing program) 2021/03/07 10:37:06 fetching corpus: 49000, signal 1180264/1270144 (executing program) 2021/03/07 10:37:06 fetching corpus: 49050, signal 1180991/1270144 (executing program) 2021/03/07 10:37:06 fetching corpus: 49100, signal 1181162/1270144 (executing program) 2021/03/07 10:37:06 fetching corpus: 49150, signal 1181462/1270144 (executing program) 2021/03/07 10:37:07 fetching corpus: 49200, signal 1181694/1270144 (executing program) 2021/03/07 10:37:07 fetching corpus: 49250, signal 1182014/1270144 (executing program) 2021/03/07 10:37:07 fetching corpus: 49300, signal 1182285/1270144 (executing program) 2021/03/07 10:37:08 fetching corpus: 49350, signal 1182702/1270144 (executing program) 2021/03/07 10:37:08 fetching corpus: 49400, signal 1182938/1270145 (executing program) 2021/03/07 10:37:08 fetching corpus: 49450, signal 1183155/1270145 (executing program) 2021/03/07 10:37:09 fetching corpus: 49500, signal 1183443/1270145 (executing program) 2021/03/07 10:37:09 fetching corpus: 49550, signal 1183616/1270145 (executing program) 2021/03/07 10:37:09 fetching corpus: 49600, signal 1183855/1270145 (executing program) 2021/03/07 10:37:09 fetching corpus: 49650, signal 1184120/1270145 (executing program) 2021/03/07 10:37:10 fetching corpus: 49700, signal 1184729/1270153 (executing program) 2021/03/07 10:37:10 fetching corpus: 49750, signal 1185105/1270153 (executing program) 2021/03/07 10:37:10 fetching corpus: 49800, signal 1186535/1270153 (executing program) 2021/03/07 10:37:10 fetching corpus: 49850, signal 1186901/1270153 (executing program) 2021/03/07 10:37:11 fetching corpus: 49900, signal 1187311/1270156 (executing program) 2021/03/07 10:37:11 fetching corpus: 49950, signal 1187502/1270156 (executing program) 2021/03/07 10:37:11 fetching corpus: 50000, signal 1187844/1270156 (executing program) 2021/03/07 10:37:11 fetching corpus: 50050, signal 1188130/1270156 (executing program) 2021/03/07 10:37:12 fetching corpus: 50100, signal 1188324/1270156 (executing program) 2021/03/07 10:37:12 fetching corpus: 50150, signal 1188549/1270156 (executing program) 2021/03/07 10:37:12 fetching corpus: 50200, signal 1188890/1270156 (executing program) 2021/03/07 10:37:12 fetching corpus: 50250, signal 1189310/1270156 (executing program) [ 193.449998][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.456407][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 10:37:13 fetching corpus: 50300, signal 1189539/1270156 (executing program) 2021/03/07 10:37:13 fetching corpus: 50350, signal 1189775/1270156 (executing program) 2021/03/07 10:37:13 fetching corpus: 50400, signal 1190038/1270156 (executing program) 2021/03/07 10:37:13 fetching corpus: 50450, signal 1190233/1270157 (executing program) 2021/03/07 10:37:13 fetching corpus: 50500, signal 1190456/1270157 (executing program) 2021/03/07 10:37:14 fetching corpus: 50550, signal 1190682/1270157 (executing program) 2021/03/07 10:37:14 fetching corpus: 50600, signal 1190957/1270157 (executing program) 2021/03/07 10:37:14 fetching corpus: 50650, signal 1191461/1270157 (executing program) 2021/03/07 10:37:14 fetching corpus: 50700, signal 1191683/1270157 (executing program) 2021/03/07 10:37:15 fetching corpus: 50750, signal 1192001/1270157 (executing program) 2021/03/07 10:37:15 fetching corpus: 50800, signal 1192246/1270157 (executing program) 2021/03/07 10:37:15 fetching corpus: 50850, signal 1192559/1270157 (executing program) 2021/03/07 10:37:15 fetching corpus: 50900, signal 1193015/1270157 (executing program) 2021/03/07 10:37:15 fetching corpus: 50950, signal 1193302/1270158 (executing program) 2021/03/07 10:37:16 fetching corpus: 51000, signal 1193564/1270158 (executing program) 2021/03/07 10:37:16 fetching corpus: 51050, signal 1193759/1270158 (executing program) 2021/03/07 10:37:16 fetching corpus: 51100, signal 1193922/1270165 (executing program) 2021/03/07 10:37:16 fetching corpus: 51150, signal 1194093/1270165 (executing program) 2021/03/07 10:37:16 fetching corpus: 51200, signal 1194568/1270165 (executing program) 2021/03/07 10:37:16 fetching corpus: 51250, signal 1195046/1270165 (executing program) 2021/03/07 10:37:17 fetching corpus: 51300, signal 1195304/1270165 (executing program) 2021/03/07 10:37:17 fetching corpus: 51350, signal 1195640/1270165 (executing program) 2021/03/07 10:37:17 fetching corpus: 51400, signal 1196083/1270165 (executing program) 2021/03/07 10:37:17 fetching corpus: 51450, signal 1196329/1270165 (executing program) 2021/03/07 10:37:18 fetching corpus: 51500, signal 1196811/1270165 (executing program) 2021/03/07 10:37:18 fetching corpus: 51550, signal 1197049/1270165 (executing program) 2021/03/07 10:37:18 fetching corpus: 51600, signal 1197385/1270165 (executing program) 2021/03/07 10:37:19 fetching corpus: 51650, signal 1197732/1270165 (executing program) 2021/03/07 10:37:19 fetching corpus: 51700, signal 1198038/1270165 (executing program) 2021/03/07 10:37:19 fetching corpus: 51750, signal 1198436/1270165 (executing program) 2021/03/07 10:37:19 fetching corpus: 51800, signal 1198705/1270165 (executing program) 2021/03/07 10:37:19 fetching corpus: 51850, signal 1199251/1270165 (executing program) 2021/03/07 10:37:20 fetching corpus: 51900, signal 1199522/1270165 (executing program) 2021/03/07 10:37:20 fetching corpus: 51950, signal 1200092/1270169 (executing program) 2021/03/07 10:37:20 fetching corpus: 52000, signal 1200429/1270170 (executing program) 2021/03/07 10:37:20 fetching corpus: 52050, signal 1200785/1270170 (executing program) 2021/03/07 10:37:21 fetching corpus: 52100, signal 1201087/1270170 (executing program) 2021/03/07 10:37:21 fetching corpus: 52150, signal 1201400/1270256 (executing program) 2021/03/07 10:37:21 fetching corpus: 52200, signal 1201652/1270256 (executing program) 2021/03/07 10:37:21 fetching corpus: 52250, signal 1201849/1270258 (executing program) 2021/03/07 10:37:21 fetching corpus: 52300, signal 1202184/1270258 (executing program) 2021/03/07 10:37:21 fetching corpus: 52350, signal 1202429/1270258 (executing program) 2021/03/07 10:37:22 fetching corpus: 52400, signal 1202649/1270258 (executing program) 2021/03/07 10:37:22 fetching corpus: 52450, signal 1202832/1270258 (executing program) 2021/03/07 10:37:22 fetching corpus: 52500, signal 1203226/1270258 (executing program) 2021/03/07 10:37:22 fetching corpus: 52550, signal 1203452/1270258 (executing program) 2021/03/07 10:37:22 fetching corpus: 52600, signal 1203859/1270258 (executing program) 2021/03/07 10:37:23 fetching corpus: 52650, signal 1204229/1270258 (executing program) 2021/03/07 10:37:23 fetching corpus: 52700, signal 1204611/1270258 (executing program) 2021/03/07 10:37:23 fetching corpus: 52750, signal 1204867/1270258 (executing program) 2021/03/07 10:37:23 fetching corpus: 52800, signal 1205507/1270258 (executing program) 2021/03/07 10:37:23 fetching corpus: 52850, signal 1205809/1270258 (executing program) 2021/03/07 10:37:24 fetching corpus: 52900, signal 1206100/1270258 (executing program) 2021/03/07 10:37:24 fetching corpus: 52950, signal 1206400/1270259 (executing program) 2021/03/07 10:37:24 fetching corpus: 53000, signal 1206678/1270259 (executing program) 2021/03/07 10:37:24 fetching corpus: 53050, signal 1206975/1270259 (executing program) 2021/03/07 10:37:24 fetching corpus: 53100, signal 1207229/1270259 (executing program) 2021/03/07 10:37:24 fetching corpus: 53150, signal 1208083/1270259 (executing program) 2021/03/07 10:37:25 fetching corpus: 53200, signal 1208356/1270259 (executing program) 2021/03/07 10:37:25 fetching corpus: 53250, signal 1208598/1270259 (executing program) 2021/03/07 10:37:25 fetching corpus: 53300, signal 1208811/1270259 (executing program) 2021/03/07 10:37:25 fetching corpus: 53350, signal 1209461/1270259 (executing program) 2021/03/07 10:37:26 fetching corpus: 53400, signal 1209764/1270259 (executing program) 2021/03/07 10:37:26 fetching corpus: 53450, signal 1210481/1270259 (executing program) 2021/03/07 10:37:26 fetching corpus: 53500, signal 1210739/1270259 (executing program) 2021/03/07 10:37:26 fetching corpus: 53550, signal 1210968/1270259 (executing program) 2021/03/07 10:37:27 fetching corpus: 53600, signal 1211135/1270259 (executing program) 2021/03/07 10:37:27 fetching corpus: 53650, signal 1211525/1270259 (executing program) 2021/03/07 10:37:27 fetching corpus: 53700, signal 1211828/1270259 (executing program) 2021/03/07 10:37:27 fetching corpus: 53750, signal 1212226/1270259 (executing program) 2021/03/07 10:37:27 fetching corpus: 53800, signal 1212655/1270259 (executing program) 2021/03/07 10:37:28 fetching corpus: 53850, signal 1212872/1270259 (executing program) 2021/03/07 10:37:28 fetching corpus: 53900, signal 1213321/1270259 (executing program) 2021/03/07 10:37:28 fetching corpus: 53950, signal 1213598/1270259 (executing program) 2021/03/07 10:37:28 fetching corpus: 54000, signal 1213745/1270259 (executing program) 2021/03/07 10:37:28 fetching corpus: 54050, signal 1214055/1270259 (executing program) 2021/03/07 10:37:29 fetching corpus: 54100, signal 1214193/1270259 (executing program) 2021/03/07 10:37:29 fetching corpus: 54150, signal 1214410/1270259 (executing program) 2021/03/07 10:37:29 fetching corpus: 54200, signal 1214636/1270259 (executing program) 2021/03/07 10:37:29 fetching corpus: 54250, signal 1215099/1270259 (executing program) 2021/03/07 10:37:30 fetching corpus: 54300, signal 1215399/1270259 (executing program) 2021/03/07 10:37:30 fetching corpus: 54350, signal 1215607/1270259 (executing program) 2021/03/07 10:37:30 fetching corpus: 54400, signal 1215865/1270259 (executing program) 2021/03/07 10:37:30 fetching corpus: 54450, signal 1216156/1270259 (executing program) 2021/03/07 10:37:30 fetching corpus: 54500, signal 1216435/1270259 (executing program) 2021/03/07 10:37:31 fetching corpus: 54550, signal 1216854/1270259 (executing program) 2021/03/07 10:37:31 fetching corpus: 54600, signal 1217096/1270283 (executing program) 2021/03/07 10:37:31 fetching corpus: 54650, signal 1217407/1270283 (executing program) 2021/03/07 10:37:31 fetching corpus: 54700, signal 1217734/1270283 (executing program) 2021/03/07 10:37:32 fetching corpus: 54750, signal 1218162/1270365 (executing program) 2021/03/07 10:37:32 fetching corpus: 54800, signal 1218367/1270365 (executing program) 2021/03/07 10:37:32 fetching corpus: 54850, signal 1218535/1270365 (executing program) 2021/03/07 10:37:32 fetching corpus: 54900, signal 1218785/1270368 (executing program) 2021/03/07 10:37:32 fetching corpus: 54950, signal 1219062/1270368 (executing program) 2021/03/07 10:37:33 fetching corpus: 55000, signal 1219206/1270368 (executing program) 2021/03/07 10:37:33 fetching corpus: 55050, signal 1219440/1270368 (executing program) 2021/03/07 10:37:33 fetching corpus: 55100, signal 1219565/1270368 (executing program) 2021/03/07 10:37:33 fetching corpus: 55150, signal 1219824/1270368 (executing program) 2021/03/07 10:37:34 fetching corpus: 55200, signal 1220007/1270368 (executing program) 2021/03/07 10:37:34 fetching corpus: 55250, signal 1220218/1270368 (executing program) 2021/03/07 10:37:34 fetching corpus: 55300, signal 1220376/1270368 (executing program) 2021/03/07 10:37:34 fetching corpus: 55350, signal 1220685/1270368 (executing program) 2021/03/07 10:37:35 fetching corpus: 55400, signal 1220880/1270369 (executing program) 2021/03/07 10:37:35 fetching corpus: 55450, signal 1221093/1270369 (executing program) 2021/03/07 10:37:35 fetching corpus: 55500, signal 1221302/1270369 (executing program) 2021/03/07 10:37:35 fetching corpus: 55550, signal 1221539/1270369 (executing program) 2021/03/07 10:37:36 fetching corpus: 55600, signal 1221837/1270371 (executing program) 2021/03/07 10:37:36 fetching corpus: 55650, signal 1222064/1270371 (executing program) 2021/03/07 10:37:36 fetching corpus: 55700, signal 1222342/1270371 (executing program) 2021/03/07 10:37:37 fetching corpus: 55750, signal 1222569/1270371 (executing program) 2021/03/07 10:37:37 fetching corpus: 55800, signal 1222857/1270371 (executing program) 2021/03/07 10:37:37 fetching corpus: 55850, signal 1223085/1270371 (executing program) 2021/03/07 10:37:37 fetching corpus: 55900, signal 1223259/1270371 (executing program) 2021/03/07 10:37:37 fetching corpus: 55950, signal 1223455/1270371 (executing program) 2021/03/07 10:37:38 fetching corpus: 56000, signal 1223962/1270371 (executing program) 2021/03/07 10:37:38 fetching corpus: 56050, signal 1224202/1270372 (executing program) 2021/03/07 10:37:38 fetching corpus: 56100, signal 1224390/1270372 (executing program) 2021/03/07 10:37:38 fetching corpus: 56150, signal 1224609/1270374 (executing program) 2021/03/07 10:37:39 fetching corpus: 56200, signal 1224997/1270374 (executing program) 2021/03/07 10:37:39 fetching corpus: 56250, signal 1225246/1270375 (executing program) 2021/03/07 10:37:39 fetching corpus: 56300, signal 1225519/1270375 (executing program) 2021/03/07 10:37:39 fetching corpus: 56350, signal 1225796/1270375 (executing program) 2021/03/07 10:37:40 fetching corpus: 56400, signal 1225996/1270375 (executing program) 2021/03/07 10:37:40 fetching corpus: 56450, signal 1226243/1270375 (executing program) 2021/03/07 10:37:40 fetching corpus: 56500, signal 1226631/1270375 (executing program) 2021/03/07 10:37:40 fetching corpus: 56550, signal 1226917/1270375 (executing program) 2021/03/07 10:37:40 fetching corpus: 56600, signal 1227139/1270375 (executing program) 2021/03/07 10:37:41 fetching corpus: 56650, signal 1227347/1270375 (executing program) 2021/03/07 10:37:41 fetching corpus: 56700, signal 1227536/1270375 (executing program) 2021/03/07 10:37:41 fetching corpus: 56750, signal 1227840/1270375 (executing program) 2021/03/07 10:37:41 fetching corpus: 56800, signal 1228112/1270375 (executing program) 2021/03/07 10:37:41 fetching corpus: 56850, signal 1228729/1270376 (executing program) 2021/03/07 10:37:42 fetching corpus: 56900, signal 1229026/1270376 (executing program) 2021/03/07 10:37:42 fetching corpus: 56950, signal 1229337/1270376 (executing program) 2021/03/07 10:37:42 fetching corpus: 57000, signal 1229560/1270376 (executing program) 2021/03/07 10:37:42 fetching corpus: 57050, signal 1229849/1270376 (executing program) 2021/03/07 10:37:43 fetching corpus: 57100, signal 1230115/1270376 (executing program) 2021/03/07 10:37:43 fetching corpus: 57150, signal 1230377/1270377 (executing program) 2021/03/07 10:37:43 fetching corpus: 57172, signal 1230920/1270377 (executing program) 2021/03/07 10:37:43 fetching corpus: 57172, signal 1230920/1270377 (executing program) 2021/03/07 10:37:44 starting 6 fuzzer processes 10:37:45 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000001a40)={0x0, r0+60000000}, 0x0) 10:37:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80) 10:37:45 executing program 2: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:37:45 executing program 3: setreuid(0x0, 0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 10:37:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) flock(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ftruncate(0xffffffffffffffff, 0x0) exit(0x0) clone(0x40040000, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="129768a426a941a578f30ffba676e01f5654126f1afa397fbf319f684254a33753c5a5f969df7329fd56a5f86736e23d6c7910949d1406062fe2663f4aed05e4bf18662910f3d9fa3992554ebaf95c11efbd30ba42ae50be555be8720e31f314d9713721ca1616ea25b78bfa27a9793cd0d2f9164fa119cccc07ef3e5cb025aef14b74a9298c5f4db45918e6355d6bdc05928934366fcd53d3") inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:37:45 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) [ 226.716086][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 226.892858][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 226.936001][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 226.961283][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.968405][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.976940][ T8423] device bridge_slave_0 entered promiscuous mode [ 227.003216][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.010852][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.018925][ T8423] device bridge_slave_1 entered promiscuous mode [ 227.039842][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.053201][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.112326][ T8423] team0: Port device team_slave_0 added [ 227.124870][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 227.129236][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 227.148629][ T8423] team0: Port device team_slave_1 added [ 227.273412][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 227.280616][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.288185][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.316895][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.401135][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 227.407401][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.417696][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.445646][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.537092][ T8423] device hsr_slave_0 entered promiscuous mode [ 227.545188][ T8423] device hsr_slave_1 entered promiscuous mode [ 227.553472][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 227.667181][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 227.776971][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 227.870821][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.888121][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.899287][ T8425] device bridge_slave_0 entered promiscuous mode [ 227.911995][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.919221][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.928063][ T8425] device bridge_slave_1 entered promiscuous mode [ 227.947511][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 227.964002][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 227.995406][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.037524][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.097354][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.106223][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.115358][ T8427] device bridge_slave_0 entered promiscuous mode [ 228.127024][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.134406][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.142314][ T8427] device bridge_slave_1 entered promiscuous mode [ 228.150611][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.158065][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.167390][ T8433] device bridge_slave_0 entered promiscuous mode [ 228.177809][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.186204][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.194516][ T8433] device bridge_slave_1 entered promiscuous mode [ 228.204527][ T8425] team0: Port device team_slave_0 added [ 228.213042][ T8425] team0: Port device team_slave_1 added [ 228.256537][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.263865][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.273783][ T8429] device bridge_slave_0 entered promiscuous mode [ 228.286032][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.294417][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.302730][ T8429] device bridge_slave_1 entered promiscuous mode [ 228.322009][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.343922][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.356145][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.366885][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.375807][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.402809][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.418035][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.425227][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.453283][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.470566][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.480955][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.497974][ T8423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.526198][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.540834][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.547872][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.556416][ T8431] device bridge_slave_0 entered promiscuous mode [ 228.564160][ T8423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.594190][ T8433] team0: Port device team_slave_0 added [ 228.602239][ T8433] team0: Port device team_slave_1 added [ 228.607993][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.615320][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.623965][ T8431] device bridge_slave_1 entered promiscuous mode [ 228.631541][ T8423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.644081][ T8427] team0: Port device team_slave_0 added [ 228.653041][ T8425] device hsr_slave_0 entered promiscuous mode [ 228.662064][ T8425] device hsr_slave_1 entered promiscuous mode [ 228.668591][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.676511][ T8425] Cannot create hsr debugfs directory [ 228.688232][ T8429] team0: Port device team_slave_0 added [ 228.698733][ T8423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.709109][ T8427] team0: Port device team_slave_1 added [ 228.724729][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.734081][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.760811][ T9405] Bluetooth: hci0: command 0x0409 tx timeout [ 228.767470][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.780543][ T8429] team0: Port device team_slave_1 added [ 228.786520][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.793504][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.820168][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.838238][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.883865][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.892997][ T9405] Bluetooth: hci1: command 0x0409 tx timeout [ 228.903530][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.915988][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.942673][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.963359][ T8433] device hsr_slave_0 entered promiscuous mode [ 228.973059][ T8433] device hsr_slave_1 entered promiscuous mode [ 228.979784][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.987615][ T8433] Cannot create hsr debugfs directory [ 229.002604][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.009922][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.036608][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.048256][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.055431][ T4846] Bluetooth: hci2: command 0x0409 tx timeout [ 229.055453][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.090576][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.125527][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.132717][ T4846] Bluetooth: hci3: command 0x0409 tx timeout [ 229.133812][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.166166][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.195070][ T8431] team0: Port device team_slave_0 added [ 229.207294][ T8431] team0: Port device team_slave_1 added [ 229.249617][ T8429] device hsr_slave_0 entered promiscuous mode [ 229.256089][ T8429] device hsr_slave_1 entered promiscuous mode [ 229.264561][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.272574][ T8429] Cannot create hsr debugfs directory [ 229.290808][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 229.315932][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.323261][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.350923][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.367414][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.374676][ T4846] Bluetooth: hci5: command 0x0409 tx timeout [ 229.375951][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.407124][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.421180][ T8427] device hsr_slave_0 entered promiscuous mode [ 229.427720][ T8427] device hsr_slave_1 entered promiscuous mode [ 229.435425][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.443015][ T8427] Cannot create hsr debugfs directory [ 229.559715][ T8431] device hsr_slave_0 entered promiscuous mode [ 229.566755][ T8431] device hsr_slave_1 entered promiscuous mode [ 229.575416][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.583699][ T8431] Cannot create hsr debugfs directory [ 229.601555][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.679865][ T8425] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.719941][ T8425] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.730496][ T8425] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.747640][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.757164][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.772206][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.795237][ T8425] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.832283][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.841425][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.849974][ T4846] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.857158][ T4846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.885981][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.900969][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.910805][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.919022][ T4846] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.926112][ T4846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.946305][ T8433] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.980178][ T8433] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.988727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.004037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.013112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.021869][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.030909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.039209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.056902][ T8423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.068299][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.091295][ T8433] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.101940][ T8433] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.115191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.123347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.136516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.145457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.158062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.166881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.208989][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.253212][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.263001][ T8429] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.280584][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.287349][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.295841][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.303286][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.311763][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.325996][ T8429] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.336149][ T8429] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.355477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.372411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.381225][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.388272][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.412717][ T8429] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.426786][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.437145][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.446145][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.454895][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.462000][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.470868][ T8427] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 230.511724][ T8427] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.527298][ T8427] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.537730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.549324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.558389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.567604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.595897][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.604219][ T8427] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.651112][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.662717][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.670906][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.681264][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.689291][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.699159][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.707669][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.716264][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.724927][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.733360][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.742119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.750498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.758062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.767574][ T8423] device veth0_vlan entered promiscuous mode [ 230.778982][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.792255][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.801662][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.812169][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.819395][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 230.829074][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.837903][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.850473][ T8423] device veth1_vlan entered promiscuous mode [ 230.873521][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.893378][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.901766][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.911883][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.923809][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.947807][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.956214][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.966104][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.969903][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 230.975346][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.987145][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.996406][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.029212][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.043911][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.054193][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.061304][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.078838][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.088031][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.101298][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.110584][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.118279][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.128381][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.133812][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 231.137377][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.150385][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.172909][ T8423] device veth0_macvtap entered promiscuous mode [ 231.186936][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.203516][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.213675][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.215678][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 231.223303][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.240105][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.248574][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.258182][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.267894][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.277114][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.284729][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.304241][ T8433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.317810][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.347046][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.355529][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.365397][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.370220][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 231.375740][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.388004][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.397826][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.406304][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.415022][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.423861][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.430968][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.438485][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.449012][ T8423] device veth1_macvtap entered promiscuous mode [ 231.455369][ T9302] Bluetooth: hci5: command 0x041b tx timeout [ 231.481293][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.508266][ T8425] device veth0_vlan entered promiscuous mode [ 231.522194][ T8425] device veth1_vlan entered promiscuous mode [ 231.535672][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.543357][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.553025][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.562163][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.571437][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.580367][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.588444][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.601871][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.611287][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.629090][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.640513][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.666253][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.684877][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.694219][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.703178][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.712505][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.721430][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.730721][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.739034][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.748049][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.756531][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.764925][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.773312][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.784386][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.802783][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.812381][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.820755][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.829376][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.843470][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.855449][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.879807][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.888029][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.899005][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.911661][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.921039][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.928164][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.936078][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.944242][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.954617][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.964860][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.973128][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.982294][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.990964][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.000002][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.028841][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.041234][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.051673][ T8425] device veth0_macvtap entered promiscuous mode [ 232.063903][ T8423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.074275][ T8423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.083214][ T8423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.092906][ T8423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.104236][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.112847][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.122060][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.132142][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.139180][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.147281][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.156690][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.165516][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.174925][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.185781][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.194794][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.203620][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.211530][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.226319][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.237356][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.277984][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.287880][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.297236][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.305528][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.314336][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.322953][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.333600][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.342520][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.349630][ T9302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.357269][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.366138][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.374987][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.382225][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.389988][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.398483][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.408885][ T8425] device veth1_macvtap entered promiscuous mode [ 232.459946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.471403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.501012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.510883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.521057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.530657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.539169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.548024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.564556][ T8433] device veth0_vlan entered promiscuous mode [ 232.591329][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.602534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.613609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.622680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.632500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.641676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.651337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.660470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.669048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.677344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.700073][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.708549][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.718175][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.726881][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.756151][ T8429] device veth0_vlan entered promiscuous mode [ 232.768242][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.787808][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.796602][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.806781][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.815755][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.827214][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.838848][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.852214][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.870793][ T8433] device veth1_vlan entered promiscuous mode [ 232.890112][ T4846] Bluetooth: hci0: command 0x040f tx timeout [ 232.896383][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.910553][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.920625][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.933743][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.944426][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.956432][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.991972][ T8425] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.028821][ T8425] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.049811][ T4846] Bluetooth: hci1: command 0x040f tx timeout [ 233.077018][ T8425] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.090802][ T8425] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.114118][ T8429] device veth1_vlan entered promiscuous mode [ 233.116061][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.132996][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.142273][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.151638][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.161144][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.170661][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.209979][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 233.224949][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.234091][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.242327][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.251448][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.260261][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.276405][ T8433] device veth0_macvtap entered promiscuous mode [ 233.291401][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 233.309967][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.318097][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.325679][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.334070][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.351922][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.367112][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.395510][ T8431] device veth0_vlan entered promiscuous mode [ 233.408055][ T8433] device veth1_macvtap entered promiscuous mode [ 233.427840][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.436871][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.449889][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.450819][ T4846] Bluetooth: hci4: command 0x040f tx timeout [ 233.457961][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.472512][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.498963][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.511410][ T8429] device veth0_macvtap entered promiscuous mode [ 233.535483][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.537936][ T4846] Bluetooth: hci5: command 0x040f tx timeout [ 233.551050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.566414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.575563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.585269][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.601625][ T8431] device veth1_vlan entered promiscuous mode [ 233.625971][ T8429] device veth1_macvtap entered promiscuous mode [ 233.658168][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.671035][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.681328][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.692420][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.705021][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.726823][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.741958][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.756218][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.756419][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.778297][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.791869][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.803049][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.814250][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.830860][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.854503][ T8427] device veth0_vlan entered promiscuous mode [ 233.862917][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.872243][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.881588][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.891657][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.906976][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.916466][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.933717][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.947320][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.959180][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.972710][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.983145][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.994026][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.005318][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.027522][ T3116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.038144][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.051698][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.059469][ T3116] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.063370][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.079312][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.089190][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.099876][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.111692][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.122697][ T8429] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.131676][ T8429] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.143188][ T8429] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.151997][ T8429] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.169155][ T8427] device veth1_vlan entered promiscuous mode [ 234.179474][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.187098][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.195397][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.204132][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.213130][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.223063][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.231026][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.241443][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.254759][ T8433] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.264559][ T8433] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.273866][ T8433] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.285579][ T8433] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.304396][ T8431] device veth0_macvtap entered promiscuous mode [ 234.331833][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.346188][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.359175][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.396167][ T8431] device veth1_macvtap entered promiscuous mode 10:37:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_hwaddr=@dev}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 10:37:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) [ 234.469284][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.486803][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.504392][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.516070][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.527134][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.545353][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.556064][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.567927][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.607682][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.639264][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.650866][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.660600][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.669144][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.686235][ T8427] device veth0_macvtap entered promiscuous mode [ 234.710506][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.722494][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.734795][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.746124][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.756340][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.767411][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.778292][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.789943][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.802142][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 10:37:54 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) exit(0x0) 10:37:54 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f00000005c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rt_sigreturn() exit(0x0) [ 234.837037][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.849111][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.890404][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.907289][ T8427] device veth1_macvtap entered promiscuous mode [ 234.931441][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.943431][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.954427][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.963446][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.970090][ T9302] Bluetooth: hci0: command 0x0419 tx timeout [ 235.035160][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.090843][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.111536][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.111826][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.129990][ T9302] Bluetooth: hci1: command 0x0419 tx timeout [ 235.133822][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.162967][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:37:54 executing program 1: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 10:37:54 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) clone(0x0, &(0x7f00000017c0)="44e82c43576d86", 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, 0x0) [ 235.182924][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.198222][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.217476][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.242769][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.257926][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.275636][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.291199][ T9302] Bluetooth: hci2: command 0x0419 tx timeout [ 235.313475][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.341000][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.349985][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.376740][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.385669][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.415744][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:37:54 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getrandom(&(0x7f0000000180)=""/111, 0x6f, 0x0) [ 235.444356][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.472857][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.498037][ T9302] Bluetooth: hci3: command 0x0419 tx timeout [ 235.517416][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.536025][ T9691] Bluetooth: hci4: command 0x0419 tx timeout 10:37:55 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) accept4(r0, 0x0, &(0x7f0000000080), 0x0) preadv(r1, &(0x7f0000000280)=[{0x0, 0xffbb}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 235.549125][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.568521][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.586699][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.597777][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.610030][ T9719] Bluetooth: hci5: command 0x0419 tx timeout [ 235.616068][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.626705][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.638010][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.648788][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.666988][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.678913][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.705445][ T3116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.715937][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.727306][ T3116] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.736973][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.761408][ T8427] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.788726][ T8427] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.807453][ T8427] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.839523][ T8427] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.861001][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.917664][ T3116] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.939727][ T3116] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.952477][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.982846][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.994500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.008722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.111391][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.111972][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.136044][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.138829][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.190773][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.219087][ T9908] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.220958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.229849][ T9908] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.264219][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.348460][ C1] hrtimer: interrupt took 36640 ns 10:37:55 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:37:55 executing program 0: clock_gettime(0x0, &(0x7f0000002140)) [ 236.567817][ T9926] IPVS: ftp: loaded support on port[0] = 21 [ 237.461876][ T9926] IPVS: ftp: loaded support on port[0] = 21 10:37:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x4e2a0, 0x0) 10:37:57 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0c0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)) 10:37:57 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='user.incfs.size\x00', 0x0, 0x0, 0x0) rt_sigreturn() exit(0x0) 10:37:57 executing program 3: rt_sigaction(0x3f, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 10:37:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25}, {0x6, 0x1, 0x9, 0x7ffffff6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) 10:37:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() syz_open_procfs(r1, 0x0) 10:37:57 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) rt_sigreturn() exit(0x0) 10:37:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) 10:37:57 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) rt_sigreturn() exit(0x0) 10:37:57 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='{)\x00') [ 238.082948][ T38] audit: type=1800 audit(1615113477.601:2): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14219 res=0 errno=0 10:37:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:37:57 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rt_sigreturn() exit(0x0) 10:37:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 10:37:57 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000000)='./file0\x00') rt_sigreturn() unlink(&(0x7f0000000100)='.\x00') exit(0x0) 10:37:57 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) rt_sigreturn() exit(0x0) 10:37:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 10:37:57 executing program 1: socketpair(0x1, 0x3, 0x3f, 0x0) 10:37:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 10:37:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)="97", 0x1}], 0x2}, 0x0) 10:37:57 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) rt_sigreturn() exit(0x0) 10:37:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0), 0x8) 10:37:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 10:37:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000240)="dff329c1501aac263f2c069422972b7d2f542c5a", 0x14, 0x0, &(0x7f0000000340)=@un=@abs, 0x8) 10:37:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000200)='4', 0x1, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/204, 0xcc}], 0x1) 10:37:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}, 0x42) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 10:37:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xe) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/204, 0xcc}], 0x1) 10:37:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 10:37:58 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/179, 0xb2}, {&(0x7f0000000380)=""/35, 0x23}, {&(0x7f0000000180)=""/134, 0xfffffffffffffe6d}], 0x1000000000000117, &(0x7f0000000040)=""/37, 0x25}, 0x0) 10:37:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 10:37:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/164, 0xa4, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b40)="7cb2b3212802f9dc98af57f077731f961bcffa7b79425682b63f88743bf38ccd52e1effe33fdecc7dbc259d3ceb114d81f397127e94cff2ed11064cd90b9ba178b8c16ae391611dffe73b18c71ac96ad3ad80cff25772a87c2a4768c1e4b0d6022283ec72096e0d1c8475217949d26a18e7305a50e21548161867d3b5d66c342b419aa52150d14714be8d68a9cb9c5b460581be2a5feb544210862e41e877a402d2b64289f", 0xa5}], 0x1}, 0x0) 10:37:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) 10:37:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="99", 0x1}, {0x0}, {&(0x7f00000002c0)='$', 0x1}], 0x3}, 0x0) 10:37:58 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0), 0xffffffffffffdb0}, 0x0) 10:37:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)="db21022ecd884e5f3006a3ffd1656d2d2fb105ae0f590ffa979ae26d79c90bb8fd853bb66570034c36121015537a57828e561ac0451f264330418d9f65ca3fd9cab7f3e41447250a4a3352b06b41f08436ebb0264ba24b5bc4090c85197509de7e8b211b9c431d3f97c3c2b54557e07023c5748f17db9c451ecd4c888cfdc25c9f34de56a6b131bfae6c0911a54a24ee653ccd13b344bf626d6142bcedb500641f5c8964caa0cf28c58ad630cfe068eec2b9f479423b249a8faf5f5c645258fd03900db0fab24b1acf3dfb57e277955603020cc8836d66187ff1c45f253884f56d", 0xe1) 10:37:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 10:37:58 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$GETPID(r0, 0x3, 0x4, 0x0) 10:37:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x2000740e) 10:37:58 executing program 0: acct(&(0x7f0000000280)='./file0\x00') 10:37:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000ac0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 10:37:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 10:37:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000680)="ba05ec3ad039b3d3ecb35731ddb7f2bd2803edf33fe4fe84dc90fa53b4efcdc6bd7a1a4ebc2c0bd6015ad5aacbaaccbf09ba994c9f0608634283a85f5547b4aaeea6609589d15e88b63e814856ebadf2823d454ec1dcf925fb65d96dc51ea738ad98b703fe2b871069e488f86ffe174cd3346d27eab33c9cfc8eb8208de3a13ca2edc275779c663b40cf4ee43abea37228", 0x91, 0x0, 0x0, 0x0) 10:37:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:59 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 10:37:59 executing program 4: r0 = socket(0x2, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 10:37:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 10:37:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 10:37:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000900)}, 0x0) 10:37:59 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x644453d18e12fdb9) 10:37:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 10:37:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x3f}, 0x10) 10:37:59 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {0x0, 0x7fffffff}}, 0x0) 10:37:59 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:37:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000040)) 10:37:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 10:37:59 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x6]) 10:37:59 executing program 0: r0 = semget(0x3, 0x0, 0x0) semop(r0, 0x0, 0x35) 10:37:59 executing program 3: socket(0x0, 0x0, 0x5) 10:37:59 executing program 1: socket$inet(0x2, 0x0, 0x1f) 10:37:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 10:37:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f0000000340)=""/227, 0xe3}, 0x0) close(r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:37:59 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) 10:37:59 executing program 0: semctl$GETPID(0xffffffffffffffff, 0x0, 0x4, 0x0) 10:37:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:38:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ftruncate(r0, 0x0) 10:38:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000b80)='./file0/file0\x00', 0x0) 10:38:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 10:38:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 10:38:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @rand_addr=0x64010100}, 0x8) 10:38:00 executing program 2: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fchown(r2, 0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:38:00 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 10:38:00 executing program 4: setitimer(0x2, &(0x7f0000000280)={{}, {0x9}}, 0x0) 10:38:00 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fgetxattr(r0, &(0x7f0000000240)=@random={'security.', 'y\x00'}, 0x0, 0x0) 10:38:00 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='user.incfs.size\x00', 0x0, 0x0, 0x0) rt_sigreturn() exit(0x0) 10:38:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc71c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_usb_connect(0x3, 0x7cb, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0x24, 0xf8, 0x44, 0xff, 0x4856, 0x91, 0xd1fa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b9, 0x2, 0x3, 0x2, 0xa0, 0x3, [{{0x9, 0x4, 0x66, 0x6d, 0xb, 0xff, 0xff, 0xff, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x7, 0xb3}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x1ff, 0x1, 0x5, 0x27}, @selector_unit={0x6, 0x24, 0x5, 0x4, 0xc7, "cb"}, @selector_unit={0x9, 0x24, 0x5, 0x5, 0x4, "2abbf59e"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x32, 0x0, "941df3"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x2fe, 0x6, 0x3, 0x2}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x101, 0x6, 0x3, 0x6b}]}, @generic={0x21, 0x30, "11f03ee38ed861d424c077141e7b1b3803473e903c61bcf2de0b229a5174ef"}], [{{0x9, 0x5, 0x80, 0x10, 0x200, 0x1, 0x3, 0x20}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x6, 0x81, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x9, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7fff}, @generic={0x4f, 0x30, "6191b28256b042454e92e83d938e2e7f6f3cd0d7a290f6c29e997dc0c132b1dd372dec7a213e38ba63140239fbe33267ae46b369ae41d6704b22d2d20424b17a697ce9dc8ee42f44ef89712398"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x10, 0xff, 0x3, 0x7f, [@generic={0xc5, 0x2, "599c98fd2f33d6e4e87a17953b4f7f1fecc2019291b049e247ca818e18c85d3cac036d7d0b8e0e8c6594f15ae9c6d389afa18d7ac16690ff9b0146ed8dbcdb4e595eaa8efc76a51ea7fd4c0b17d7bcb056615fb9e21535e9f33ee7268d62b7a1ef4edee0bd7428e3e7f54f60c36ac3e38f3b90b4d07baa9a50a3750388f0eb9da46dcde98564c99027b977267eb7ee2e03cc5b05c65c25dec60d477d62493ae9be333e18997a98a278d0c113491f8bb464195e7b4008b918a628410592cbc122512768"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x5, 0x7, 0xcd}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0xb6, 0x3, 0x9}}, {{0x9, 0x5, 0x3, 0x10, 0x200, 0x1, 0x80, 0x2d, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x400}]}}, {{0x9, 0x5, 0x5, 0x10, 0x3ff, 0x4, 0x6, 0x0, [@generic={0x85, 0x10, "6a873310bff895f29c1b9f0813f515d9389b7c4da1b45a7bbc14af6d62b79eae8993e92f87739dedfd7c12fd05c34c18c705c896b750c857b64aa69bc87ff3da7b2a328dcc650e105a922c94af114625e595afad89678a2d35bbea2b94d7338b9e71e8e3d967399ea47faf48cf036dfaf6fe880f97d2f3841e3f01f3f4cade72b2fefa"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x2}]}}, {{0x9, 0x5, 0x1, 0xc, 0x0, 0x0, 0x7f, 0x4, [@generic={0x7, 0x30, "046ac19fc8"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0xff, 0x19, 0x4, [@generic={0x7a, 0x21, "70f0ea68b92bb7bc225baf9dfdb5a1b4f596e19b4d49fcf82ef56505b5e794e43681c0e9b581a3ed9489d795716c3d413444f6b44dba0753fc82fa27844c64814fde76a4f100f8b8faa422d8874a223bd3f7a9f898506672df290118ae630d129907093aa684e116f016fa57542cefc543c6cbfff253e6e3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0x7}]}}, {{0x9, 0x5, 0xa, 0x4, 0x10, 0x81, 0x20, 0x1f}}]}}, {{0x9, 0x4, 0xf, 0x7b, 0x10, 0xff, 0x5, 0x6a, 0x3f, [@generic={0xd2, 0x9, "6cc8d2c82f324e5b9ecfcf6d4e50cdaf157d993228496fe403635aee9cbc6e286dbdb3cf2ce3f0f04318f64dee75e5754e1578e31664854ecec1a5c769e734b30af3015d1d8b865620dec7189c9771e860f6070157c3267b7f608fe77fa07f9c7a0d2331aec39e3b3629e26d573dc8265b8ad07be9d62dd3dfc73892c8a20852ca5541c02a3e981f2d6a98eae6c8028dcc870a42d0c8e739d401687b1d81bfa58a6ae0ba67e0d6a05c7931aafa1c38770791d4e5bfce55885833beb178b9a462d836862563a5db792060e39278da0b9d"}], [{{0x9, 0x5, 0x6, 0x0, 0x10, 0x1f, 0x1d, 0x5}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0x1, 0xe3, 0x4, [@generic={0x55, 0x5, "5d8276b89ad988d48bb999e328013bb3ef821501b1a982a7e309376bbfdb2363bb3cdfc3b5e4746257f740e33fc4e70114723e3d84c99bd52fabec200c7f238ae84aec45eb3c8c1394756d7bebdb3872939c0d"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x1f, 0x0, 0x81}}, {{0x9, 0x5, 0x80, 0x10, 0x3ef, 0x1f, 0x5}}, {{0x9, 0x5, 0xb, 0x10, 0x3ef, 0x3, 0x6, 0x6}}, {{0x9, 0x5, 0xe, 0x2, 0x400, 0x39, 0x0, 0x6, [@generic={0xd4, 0x31, "e54129b0587793b737162031c457626db871d3b18217766198dc0e7a101506dae75235f646a2557e31ef9d9c99a9d3138fe044737e6f88ac6e4e958abc244e8916a997f0c70d52d1de374ca74aa56293c854c27fe560885c9181c9d86b019b9d30ff11ae38c390d7e47847f653187d3ba18a0b5b80e3c63a2a0059d2a4bbe67c066b72ef54dfee1da939f4714ea4c8c166e25f78c0bf6772eb7b74f9c7abf238ebfa018a02457263418eab4e3cb589ffdf202d2c8933b0343e19e4fd870a85256ea2f766b937aaafaf92ae650961a051d20c"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xf6, 0x1}]}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x81, 0x8, 0x80, [@generic={0x80, 0x30, "5a5b5394cb2e3ea7f4178325b8f610a59262fad11ac4701294a074bae15308b31888be7d611cf820a5cb2f97d80be3e3c40d95b50e5da7febcc2f5e08d9a189e0171e53d5fb76977c2f3c847d90f26aaea310432986a1a3ff8fb62bb290a34d4ecee30078608cecaa479cad018142a5e97151ac7ef3c65b44854babc9826"}, @generic={0x51, 0x23, "ad2d687da6db44b77001a3a637d27c896b06e8760186d03035ef657ee36519949829fb753b6c33c2a2f6ae9b10778c779a942ced3403083a9868b777e66d10274adad83f985480367a0d2d2fb7d8de"}]}}, {{0x9, 0x5, 0xc, 0x4, 0x8, 0x7f, 0x40, 0x4}}, {{0x9, 0x5, 0x3, 0x4, 0x200, 0x5, 0x4, 0x1f, [@generic={0x24, 0x23, "d77de514da448e56a7d0b6db95042219d4e2b7f4ad61609c8735e45eb153a5b3bf29"}]}}, {{0x9, 0x5, 0x0, 0x18, 0x40, 0x0, 0x0, 0xbb}}, {{0x9, 0x5, 0xa, 0x3, 0x3ff, 0x20, 0x0, 0x2, [@generic={0xa7, 0x8, "716ca243d341bd79db634b5d29e64674e8550fc131d2685a2a17f85d342800aae78b07a31976133408f4c5c64af72a5b6dac16649cff47c7b4a56931d89b6949313280113359a6f25d1a878661b1dade5fcc129c3e21f8cd40f6e18019aa2bd2a6c3b02383754196761454ef38b15e99e33de15e84ed8e114e0a028729e3e84a91c6931f658e5e07f216ee362dcee438a9af0891d15023e6d3d42443dc2c47bf33b6bbeafe"}, @uac_iso={0x7, 0x25, 0x1, 0x102, 0x4, 0x6}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x4, 0x54, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x81}]}}, {{0x9, 0x5, 0x4, 0x4, 0x8, 0x6, 0xa0, 0x9}}, {{0x9, 0x5, 0x80, 0x2, 0x0, 0xff, 0x8, 0x4}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x81, 0x67, 0x5, [@generic={0x5d, 0x3, "bc6cfceae96535802e4e8a8c8d3490421966af3d429988b7ec27b53dacab27240a4571cc657ad3d29dcbf3320c39579af02150b445b89d97a0705fe425f38154689698a05bce651d9ade0c828487472a25d05961e00254fab40b5f"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f}]}}, {{0x9, 0x5, 0x845f223873df3012, 0x10, 0x0, 0x20, 0x1f}}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x10, 0x51, 0xa6, 0x2, 0xff, 0x5f}, 0x18, &(0x7f0000000040)={0x5, 0xf, 0x18, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x2, 0x1, 0x1, 0x870f, 0x8, [0x3fcf]}]}, 0x1, [{0xf5, &(0x7f0000000080)=@string={0xf5, 0x3, "a1963e2ec11d402fc35af435475f36478e1bc6a337df9c4e6563ab7490c736a0ceb0b7970f404450c49d373f4e66922bc4cbfcf9389f4971d557e2b8d6f61d76913900e9a192643626dafa5af4b227e12f17f7783ed89520c56922f3115042601bfe2687b1222e42d3ab6ca19ebda1b1dc01638b246c6e3948a91b494ad88118081f9e7356714cc7b2e74832bc1f47d24694931d07d301d6374ace0b2d7a6452aa6ddd1ae28ff4889572ccac22e230e2753d1e3a4cab1f7aece192b1978629023efc79d490405f6cdda04dda15a90f06056dc1bc5ba38d0c3a1989bfd92245c229c83fb8e15a61cd12ad232a68d128f6bf4f8e"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000bc0)={0x24, &(0x7f0000000a00)={0x20, 0x24, 0xf8, {0xf8, 0xa, "bb0446fd2005f00eaea127ba7ed3cce0276a710daf3bb32108ffe15c217acf0be77b851fbde0fd00bf11c8681d17b03c598675fe12e837628761def9dc8eccce6f1c78e99cb5c195a56275e4cf89b2878d827d6de347f745de185d625e668205cb0d2663dfcfd13153e9ca180726dbc45dce5566def1dd6d043875837acc56be31a5c5d438ca6cfe8f911eb0a98ffe587b65cd1b1b7ee0d217edadefe173a09f8b5a49005d1a276c0d7cb84c5f783c9801de2ab39f9b75f9e48680e6667e4dc7286fda0724dd6030276564b868c1248d388eb955086a5533b1c3d6b5e9cae5b5a00a87b75f732fffe9f18558837617f17ff21ec05399"}}, &(0x7f0000000b00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x545d}}, &(0x7f0000000b40)={0x0, 0x22, 0x8, {[@local=@item_012={0x2, 0x2, 0x7, 'HA'}, @local=@item_4={0x3, 0x2, 0xa, "9da15111"}]}}, &(0x7f0000000b80)={0x0, 0x21, 0x9, {0x9, 0x21, 0xfe99, 0xf9, 0x1, {0x22, 0x99a}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000c00)={0x40, 0x3d, 0x60, "95a06e5fb5eaef84f9a0bc00f1a6113b040c23fd4acfc7bd45d762188e567b25a67929029d61a11a728a0e535f9967f4b77bcf9e351b09ad92f29d1d3f44002ffc40807304f607a27b1cb6f1a0621b062258b0933090bcb28ca816757393faf8"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000cc0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000d00)={0x20, 0x1, 0x81, "af6e98b772e6295fc643b2d61f413a339b9563814af2a2b93561b783236e2739b1406e8357db1896d9ff40a19d3a26757b830a6a4806d1b9b67642d2856aa1a9633b9cf2369e59a7e60787918d00bb3a5fdb16098d016cc59fe3ff5ab74d85f4267ededa10b1d982110decb5b99d37bc84a3a6bfd3a22fb2300bd696fa6e3f3531"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x3}}) 10:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xff}}, 0x3, 0x0, 0x400, 0x0, 0x28, 0x0, 0x4}, 0x9c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8}, 0x8) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {}, 0x401}) dup(r1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x4d, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:38:00 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x28299, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="ee", 0x1) 10:38:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000000c0), 0x4) 10:38:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect(r0, &(0x7f0000000240)=@un=@abs, 0x8) 10:38:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xe) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/204, 0xcc}], 0x1) 10:38:01 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:38:01 executing program 5: r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000500)) 10:38:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) [ 241.589642][ T4846] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:38:01 executing program 0: setitimer(0x2, &(0x7f0000000280)={{0x0, 0x8}, {0x9}}, &(0x7f00000002c0)) 10:38:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40a) 10:38:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/195, 0xc3}], 0x1) shutdown(r0, 0x0) [ 241.854364][ T4846] usb 2-1: Using ep0 maxpacket: 8 [ 241.982681][ T4846] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.190564][ T4846] usb 2-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 242.205770][ T4846] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.237537][ T4846] usb 2-1: Product: syz [ 242.253648][ T4846] usb 2-1: Manufacturer: syz [ 242.264048][ T4846] usb 2-1: SerialNumber: syz [ 242.332882][ T4846] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 242.534503][T10221] udc-core: couldn't find an available UDC or it's busy [ 242.543925][T10221] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 242.571819][ T5] usb 2-1: USB disconnect, device number 2 [ 243.339505][ T4846] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 243.579788][ T4846] usb 2-1: Using ep0 maxpacket: 8 [ 243.699785][ T4846] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.869618][ T4846] usb 2-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 243.879779][ T4846] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.889271][ T4846] usb 2-1: Product: syz [ 243.894780][ T4846] usb 2-1: Manufacturer: syz [ 243.899885][ T4846] usb 2-1: SerialNumber: syz [ 243.941657][ T4846] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 244.141045][T10294] udc-core: couldn't find an available UDC or it's busy [ 244.148038][T10294] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 244.157783][ T9719] usb 2-1: USB disconnect, device number 3 10:38:03 executing program 1: semget(0x2, 0x2, 0x600) 10:38:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 10:38:03 executing program 0: setitimer(0x0, &(0x7f00000001c0)={{}, {0x0, 0xffffffff}}, 0x0) 10:38:03 executing program 4: getrusage(0x0, &(0x7f00000003c0)) 10:38:03 executing program 2: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 10:38:03 executing program 3: openat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 10:38:03 executing program 4: r0 = semget(0x2, 0x2, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 10:38:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x401) 10:38:03 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 10:38:03 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:38:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b40)="7cb2b3212802f9dc98af57f077731f961bcffa7b79425682b63f88743bf38ccd52e1effe33fdecc7dbc259d3ceb114d81f397127e94cff2ed11064cd90b9ba178b8c16ae391611dffe73b18c71ac96ad3ad80cff25772a87c2a4768c1e4b0d6022283ec72096e0d1c8475217949d26a18e7305a50e21548161867d3b5d66c342b419aa52150d14714be8d68a9cb9c5b460", 0x91}], 0x1}, 0x8) 10:38:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@in6={0x18, 0x3}, 0xc) 10:38:03 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 10:38:03 executing program 3: symlink(&(0x7f00000000c0)='./file0/../file0/file0\x00', &(0x7f0000000240)='./file0/../file0/file0\x00') 10:38:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 10:38:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 10:38:04 executing program 1: getitimer(0x0, &(0x7f0000000280)) 10:38:04 executing program 0: r0 = semget(0x3, 0x1, 0x0) semop(r0, 0x0, 0xfffffffffffffeda) 10:38:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/16, 0x10}], 0x1}, 0x840) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 10:38:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 10:38:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) linkat(r1, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:38:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)=@in={0x2, 0x1}, 0xc) 10:38:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x2, 0x0) write(r0, &(0x7f0000000ac0)='\'', 0x1) 10:38:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000240), 0x4) 10:38:04 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 10:38:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 10:38:04 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x113) 10:38:04 executing program 0: getpeername$inet6(0xffffffffffffff9c, 0x0, 0x0) 10:38:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 10:38:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}, 0x10) 10:38:04 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x200}) 10:38:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 10:38:04 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0x5, 0x0) 10:38:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000080)='\v', 0x1}], 0x2, &(0x7f00000005c0)=[@cred], 0x20}, 0x0) 10:38:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 10:38:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 10:38:04 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) 10:38:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 10:38:04 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 10:38:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:38:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000b40)="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", 0x171}], 0x1}, 0x0) 10:38:04 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:38:04 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:38:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 10:38:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 10:38:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 10:38:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001280), 0x0) 10:38:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:38:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="53055c4a495bbbf7bce3b678cd6163efef1f061c5b8e4a204e4762d407496fc22832adb6f5a167b38d884e0100d822b81e3e9ec8c5b68dc96d019f3a5aa51f99b0e794d56f273caaf884d735ea0282bc74cd00009bbd9f97a93b31000000000000000850d61aa0125563622828141a4fdc23c38ba321e28c8e4389f997306a59217732f1a2175a9c1e6826be33040048f2", 0x91, 0x0, 0x0, 0x0) 10:38:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) dup2(r2, r1) 10:38:05 executing program 4: accept$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0) 10:38:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000100)=[{r0, 0xc150f3246dcc6074}], 0x1, 0x0) 10:38:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:38:05 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 10:38:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040)=0x5, 0x4) 10:38:05 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) linkat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:38:05 executing program 0: socket$inet(0x2, 0x0, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 10:38:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:38:05 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0xffffffff}) 10:38:05 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:38:05 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 10:38:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:38:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 10:38:05 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6004, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:38:05 executing program 3: syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x49841) 10:38:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001540)=""/184) 10:38:05 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400}}}}}]}}]}}, 0x0) 10:38:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r1, 0x0) recvmmsg(r0, &(0x7f0000002640), 0x10, 0x0, 0x0) [ 246.159652][ T9716] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 246.229602][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 246.379577][ T9716] usb 1-1: device descriptor read/64, error 18 [ 246.399525][ T4846] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 246.430330][ T5] usb 3-1: device descriptor read/64, error 18 [ 246.599635][ T4846] usb 5-1: device descriptor read/64, error 18 [ 246.669619][ T9716] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 246.706746][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 246.869496][ T4846] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 246.889613][ T9716] usb 1-1: device descriptor read/64, error 18 [ 246.899558][ T5] usb 3-1: device descriptor read/64, error 18 [ 247.009573][ T9716] usb usb1-port1: attempt power cycle [ 247.020335][ T5] usb usb3-port1: attempt power cycle [ 247.079524][ T4846] usb 5-1: device descriptor read/64, error 18 [ 247.200712][ T4846] usb usb5-port1: attempt power cycle [ 247.729538][ T9716] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 247.740151][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 247.829775][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 247.829781][ T9716] usb 1-1: Invalid ep0 maxpacket: 0 [ 247.909455][ T4846] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 247.980161][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 247.989636][ T9716] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 247.999608][ T4846] usb 5-1: Invalid ep0 maxpacket: 0 [ 248.069848][ T5] usb 3-1: Invalid ep0 maxpacket: 0 [ 248.075507][ T5] usb usb3-port1: unable to enumerate USB device [ 248.093425][ T9716] usb 1-1: Invalid ep0 maxpacket: 0 [ 248.099219][ T9716] usb usb1-port1: unable to enumerate USB device [ 248.149750][ T4846] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 248.239634][ T4846] usb 5-1: Invalid ep0 maxpacket: 0 [ 248.245334][ T4846] usb usb5-port1: unable to enumerate USB device 10:38:08 executing program 0: syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x9f, 0x0, 0x7, 0x1, 0x0, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0xec}}}}}]}}]}}, &(0x7f0000001bc0)={0xa, &(0x7f0000001740)={0xa, 0x6, 0x250, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 10:38:08 executing program 3: ptrace(0x1a, 0x0) 10:38:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000002c0)=""/107) 10:38:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x53d4869e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/184) 10:38:08 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x408281) 10:38:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x0, 0x0, 0x0, {}, {}, @cond}) 10:38:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 10:38:08 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000000480)=[{&(0x7f00000003c0)="59ceeb7daddf427097bbdff08311f959526dc742c763f114532def0c0adcd97587c0478ed073dcc40bd1b3aa2f42791495d5f1bd11d28133dc8317a694a912bcd3023a9ab8db5f59f7a72f9923118800f80e2b7e4b081de54a707666e0ead956baac004060c78a9987426e25d49aafda5a69e66f3daf4e1572c2df5ec39bff0f214bad1d8bc4a6295b46948a64abb7de1f79839665373c46c3fca08ac1dd303ed86439a0a38e07aa623eefb32b", 0x70}, {&(0x7f0000000a00)="aa99054f898e65d1e6f3c7ba5c0bd2776a69a593dee198037f39aec93a27106ac5831484f3ba0f766f8683736583ee5363e6da1e1ece474bb536f2fa90c0e475ed43005c86fad07e81140cb26685a23d45e162f0b8d5941dcca73cd494d1d8909c0cf853c495955e539367f369be74037e527dfa297a67aad33f6d215ac56a6d46508c3ca3dad1689fb25261a6e4657671b0e67a04767ce8d1926179fc7b6c1004b72fbb7508a47534655043b68b9cc7fc33376851fb40feecf42e733ad8691d82c19262f3d107875906e11d947c2d942f8d619ecfb677bf1e6a6eb4d10b027d363ec3d0c0e32da776979a86e513", 0xe6, 0x8}, {&(0x7f0000000580)="ded5092e0ed9c7e518ac51959e5b3e4fa63e0f6d1d2994a682f5c9f688fe061a27038fdee38b752f8488027cb0c6de1123b151cb95d221cb22614991fe6bce325a3b346ba79e343d5169290f45b1013de8d087c62c3a9a300b8dbaa7fe0cce65063ac155a8a04789be4afc64dede7fdf5218f0dbba0e74e0905679510e6a273a3ea55a40b4e673ab742eed94bcc1f646d411766f76b27e1daea0ebaa3123fb0d9e1245dec68eb2f75c50e2ca582298673c5bd0ec5377d8", 0xb7, 0xffffffffffffffff}, {&(0x7f0000001b00)="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", 0x61}, {&(0x7f00000006c0)="63a662586f0196413e2df9fe370fe34c9d7bbfe72abf403c1571be2d6760adc5f549dd8a47b6f1a16ba8ee6231dddc2b0640838a6676897415cdd69dd920beb9fa2f3c659689ede45a047429535b36b5660a72bd607755982a8a83489cf1fb1bfd66935ee14ab414e0c3284bf699c791d46fdae0c58e20c6ad6170423e02248d2fab8da9f5de1c9459eb79f438999996c32d48da6dfb5a287829270baa41de6d67e193291e1fbfd9e4bd6a3fa57399fa7255efb6043dc21047ceff63470a972bc48698dbf4f4a3ff8a", 0xff56, 0x21d3b}, {&(0x7f00000007c0)="6df1a9461bf3199bc6a4f9b54e5503709e7671b34bd319a71dcadca91ac50c283e75e1481440bf2efca179024eced2e8e7f2d73fa4b8154c2d04a9d757c545320fe7c1b4abade1ca09398c198a604c80cb5866b7d4b0f8a4412bddc99c406f95691cbf1faf456fd37bdd2f72ca617ed330a486f6923f627d1fcee9b542f935568c9a18ccc7e679a4aedc5db2652ce983e012c8202dfcab4f6afd3a8c1a6934c6b91d7e20bb7f", 0xffffffffffffff2e, 0x7}, {&(0x7f0000000b00)="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"}], 0x10000, &(0x7f00000001c0)=ANY=[@ANYBLOB="016283583900b51b93880000d533732c00"]) 10:38:08 executing program 3: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x8, 0x4, 0x5}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000040)=""/109) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000000c0)=""/156) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x94, 0x408281) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/244) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000002c0)=""/13) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/164) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000003c0)=0x6) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000004c0)={0x17, 0xa0, &(0x7f0000000400)="ab7e25a9b371a9fb7692a843aad8f0600b7f8ba34300b78b523cccaf00b068f17f67eda28e2fb28653b9944978bf4b09ddb587e5ce4d2e85805085d6c5b274acc1447b4d0eff10a2999ea2dad85e2088785e36db19f7a97576a8aac3a78c98f5744eb2c9b3bdd53526086685a82a8b5e4f32289c2416982c82ae56e0ef62461d5409634f287039695336c33395ce9d067bf8dafd9daa316e7cf6b00feb5ad97a"}) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0xb6af, 0x400000) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000540)=""/133) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000600)=""/104) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000700)={0x0, 0x41, &(0x7f0000000680)="357b6e510d04b623c6bb98b7d7a403bc9c21b1acd95b9ff398c53992514880eeb14b2c3efa74ca121ea2591f7a7c3e8d7bff7ad3c31a53a81dd9d942e55ae7d116"}) r2 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x6, 0x400) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000780)=""/35) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x9, 0x201) 10:38:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)) 10:38:08 executing program 4: syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x9, 0x201) 10:38:08 executing program 2: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6004, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) [ 249.349760][ T4846] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 249.360631][T10535] loop5: detected capacity change from 0 to 32760 [ 249.373146][T10535] tmpfs: Unknown parameter 'bƒX9' [ 249.730402][ T4846] usb 1-1: config 1 interface 0 altsetting 159 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 249.752634][ T4846] usb 1-1: config 1 interface 0 has no altsetting 0 [ 250.049730][ T4846] usb 1-1: string descriptor 0 read error: -22 [ 250.056162][ T4846] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 250.065597][ T4846] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.327534][ T4846] usb 1-1: USB disconnect, device number 6 [ 251.299517][ T37] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 251.659726][ T37] usb 1-1: config 1 interface 0 altsetting 159 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.673336][ T37] usb 1-1: config 1 interface 0 has no altsetting 0 10:38:11 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/195, 0xc3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:38:11 executing program 3: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x185080) 10:38:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit(0x0) 10:38:11 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc001, 0x0, 0x0, 0x0) 10:38:11 executing program 5: io_setup(0xfff, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) io_destroy(r0) 10:38:11 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 251.868436][ T37] usb 1-1: string descriptor 0 read error: -71 [ 251.875127][ T37] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 10:38:11 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 251.919035][ T37] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:38:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 10:38:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4c2, 0x0) [ 251.989727][ T37] usb 1-1: can't set config #1, error -71 [ 252.019018][ T37] usb 1-1: USB disconnect, device number 7 10:38:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit(0x0) 10:38:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) r1 = syz_open_procfs$userns(0x0, &(0x7f00000010c0)='ns/user\x00') r2 = syz_open_procfs$userns(0x0, &(0x7f00000010c0)='ns/user\x00') sendfile(r1, r2, 0x0, 0x0) exit(0x0) 10:38:11 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:38:11 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:38:11 executing program 4: pipe(&(0x7f0000003fc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[], 0xfffffe4f) 10:38:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 10:38:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="c5", 0x1) 10:38:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000), 0x108) 10:38:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 10:38:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:38:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 10:38:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 10:38:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x45be) 10:38:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0xfffffffffffffeb0, 0x0) 10:38:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x3b) 10:38:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@broute={'broute\x00', 0x20, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, 0x0}, 0x6f0) 10:38:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 10:38:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 10:38:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/223, &(0x7f0000000100)=0xdf) 10:38:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 10:38:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') write$FUSE_POLL(r0, 0x0, 0x0) 10:38:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 10:38:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 10:38:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/udp6\x00') 10:38:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0xfffffffffffffebb) 10:38:12 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) 10:38:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xe24c12f9d74d7f4, &(0x7f0000000000), 0x0) 10:38:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 10:38:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 10:38:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="cc", 0x1) 10:38:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:38:12 executing program 4: pipe(&(0x7f0000003fc0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_fuse_handle_req(r0, &(0x7f0000000140)="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", 0x2000, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) 10:38:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 10:38:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xe24c12f9d74d7f4, 0x0, 0x0) 10:38:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003640)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 10:38:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 10:38:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 10:38:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003640), 0x0, 0x0) 10:38:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0xffffffffffffff80) 10:38:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffdf4) 10:38:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000380)="b9", 0x1, 0x40000, &(0x7f00000003c0)={0x2, 0x4e21, @dev}, 0x10) 10:38:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0xc7) 10:38:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @empty}, &(0x7f0000000040)=0x8) 10:38:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010101}, 0x10) 10:38:13 executing program 2: getgroups(0x1, &(0x7f00000000c0)=[0x0]) setgid(r0) 10:38:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:38:13 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x29) 10:38:13 executing program 3: mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0) 10:38:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:38:13 executing program 2: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 10:38:13 executing program 1: shmget(0x3, 0x2000, 0x630, &(0x7f0000ffa000/0x2000)=nil) 10:38:13 executing program 0: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 10:38:13 executing program 4: select(0x40, &(0x7f0000000100)={0x6}, 0x0, 0x0, 0x0) 10:38:13 executing program 1: clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x2, &(0x7f0000000180)) 10:38:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:38:13 executing program 3: shmat(0x0, &(0x7f0000ff1000/0x4000)=nil, 0x0) shmdt(0x0) 10:38:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)="0e7c07c3066532dffcc61aa18c4049aec2f8cde5284dee90dd7665912181c877034185c3decdf273ae73a3948b9338e7d0d4c5", 0x33}, {&(0x7f0000000280)="33fdfcc8ede9718b0a9e6d28efcef96766277c4e1421003c4cf92ae2d613c35945e5c3020eb82405987d599066bd5a1a618d5a03bee7cb0223bf9eb892fba6e0878d79cc5ebaea484dc07b5f80d98e2f0e5cb0df85d1d2e685344242efb5afe3b90a8f77c1fd7eb682c88f3e320ac7d27f709fb61982859af4509ccd457a7707961504ed3d20a7cb3fefa61ee1c4912ca915106375c8e01e94e5ffd33906", 0x9e}, {&(0x7f0000000340)="e2b35b0287af5297703c2a6a5f34786a3f772184fa69f1b459a7d9a5507b9e20b32edb5fba4ddd14020afb85de1e8cf772a07d04904f63ddcfdd198bad08aa576ec5427d10269ea86673aec765ca9a1e3cab4948b532347f15db6251450e2db6be27ed774d66d891c6de0a969a99c41b904eab3df9cbb7e0df215bfbfc344603b3ad3eaeb5cbd822fd53b0974aaf4de5a18604b90fdc6462fde72672b701a801faf74ee85b062c3f48ef8249057f4853d47ebd29887a88bac6d7b5957898911c0c", 0xc1}, {&(0x7f0000000440)="01fee869b753fba837124965b817ac19dfd4be637c2da464903b704b098d47baa24c7716a0cb8fc4a378b75ad8acd7ec7d6c86f07c5cb42109d47fac3881fabfd469bff6ed52b27ff8b25bf3f68176cefc935e11e5c72b3be123fd3a1472d8b329bf0aa72784ef58b3d0b9fcface7c81eb1f2958e449f48497c99277307a7a7b8c998a7a1bc63b4720fa5c8ddc68531cfe", 0x91}, {&(0x7f0000000500)="9f6b89cb7d9e5567a730f39e320b57cb34592b73e101cbedc38d69366db2db28217a81c80eaf96c4da31dccd32dd36ebef5c291e02626726ff7ac7df3bf51486e5f52196c0979eddc217eb96da91a4dc653f6de95085f41caf6e9ae373ee3f13101db5d060a3b345509d6ca6", 0x6c}, {&(0x7f0000000580)="2728eec7848fdffeb8985a0e46923e4be2939a2a0e6b91582f28bb26653ee56c3cbc0d9462beaa9cfda50d4c2f85a56f36b4585d8b6b840045d3a50a92d7c6b9466cdbdc8eaf39e3dc5d1706cc91baeef3393042682edb6b66826e43744cb31526a123fa3502b3a36ddaca8b5b39c3b45b44f5c96acfbb67cf01e80c9d28b65f19fe022bb9", 0x85}, {&(0x7f0000000640)="a78894ef425baa2e6f79ee0042a729bb3e41376adbcc51db17a9cad6e900f50895dfc9b4ed0724bfb1720efe7bee7f217f1b9eed23834bc6dd331c005fe79aa6086458366c1c96ba06c808e7d627acb9d6eb42f7d805d99e7afa93bd87605ab5db880b60a0c80f10bab7c891b3f87d3bb2439de5e8494b8005f21ab3506a25bf4494fbdb667253f4644883eac3b9d5e3b265d608c3116a614935443274beb976f9b52d743541a3476a24e37f4b6367ab96f4f4f5a835b2e5b82637a2620bb3d7d5c490ce920d6080801e227055264055efd682a908cb7a23a64734d8797b7841237d2e8822480b17925445888a7072ffadfa22852da7b0da5526d4b96de287153f7bd9d58a0aafa7db76b323348e9571ab288353c3ab1ba11bc12c6ef8f4021cb2c0b706676e2a62c0dfd405b70cfd301d07b87dddad11cce7356266b14ca87c1c4e9820d843ada3aa2728a098297912d782ded3c206a610d5cc045008d0843a963e3f5ef61cac453ee6845f3b25b6c25d0b7baa93ab20da4513e33c72b4c46bfe3fadd3539a2574a18073e2c20001e99a7670c80d43a83ee4c072a2ed2620fce22c2db544b926f1463f56dbf20c5d963811a0c34fc7e57fadaa91cdcfd057835b058fd7689774c5f5d5dc080306bef9287231376aa69287a96fe5a6003425f9ed4ae4c93b46175cb7417243440ad3a76adfa393c707b547d39fe9a847350c70a5ba47510bd217e78eae835f25f1e3cde9e5856bad50c3f613b65342d36d7171cec22f50e57d9a0fda4b04959cd45f689e21032b521b845103e4da09086bb06a0ae79213b6a1626c10ddffcc366db3777d055a35488fa2c6a2ad52e1b65d9b209b6b71212f6d34158ac4cd46f8318cc27bcda81a2a47f7c4ef08bc6d5f302e4ba127bf69b1b86bd24d54115f2bf2d643869d2dd1569e6003a7be80d3c95ca7094ef2acdde4a3fdaf06eca848c999e0f6e7252305bb1d57a0ecdafdde3c4dc1381f4472418c5ed89f37763c44c54d0c09c7f8eb7721b4187ab70f892c7228c6038d234e97aabd9af7d02c5aa960d618d75ec452a8dba6a86091fc73e701fd80cd5c9753d9d56a4f206bb71e350bafe0a3649aafef86bdb8cf0ec651e66ad8c9b89179b418790dd044143527a86814c26147516c381b5fa141560e237d10151583e6cda925745d3216a6496d64797a6b5d652c6dbfbb677bb793e5976cafbe82f3f356dbe53ff7367d3c56d1866f4bce47491ebf35cd4a0f4fd7b632c53afa4d3f8232d4108955a9b8a4c30d747a5d614b535aa49d17c3845307afbbc3acd36ef3911fbd051404420b2acf5e19fc436f7e8c2dc66fe38bb4d37c0b3db0184dd376352783192167639587703a3803f30f1f449bee06edad381eb31bb2aff989b80a4975cb3e114728bafa2bf24b2d73126179fdeb5bda52fc7eb842ce47cf81d2fb038c7a96610197ee9fe8d866f35f93b9dffd5ba3a1bae9fdcbfd84ee0663323ba8f4721887fb82ada5eace54ed29d1f12bc3b11ebf0b9479b3fadc27dd8d0db0ab2c1aa77e32bc5982c9526888e4bd7f628a61702d2aa506b690f1b49986eb1117ad7e7892d24f0a661644bc5e928b6bd878c1883503ed4a338f98a4f3e1bc9d09796ea5b26759e99bdc4ccf999a63ec60855e262b0da7ad9d7ecd15e02ac86c33e56d5b3e79309531077bf1305f4becf9ec550595b6cae5b87cb1157698640aeafe4ef5dd18a13e98495135e1a5104f44de42ae60182b529e43de9969313fb1460304a0be587f8672c47adea1d0cd3fa7764622dd724acf787bffbca8d47d605426dbd0ffd801036b608a98e1b078ba20279135b4b8a284c99cc614b3b498b2fe513fe801795a207307414a3b126dfa34936b94cc9f753abd2e17407db32c5e14795a5bdc590365a60ea33cfdf5656c74fdd4f64e27924e55f5b0536509b21a17b66336da7c4b11bdd5c5fd647a294fabc79c05354aa25dd0b7fdae94274a1de58c913b96064802805b3801b9b64204ee76b18a0554a9b0f8bf5a5de5af1e4ab90aabd3845d244df60ae346904b882d98a0a529c3b931c37ac8742bb0b3533e42d4d195fdcb33073b8a02206044dfad29aa331c40ec6878f5cb0e8c302fe4928218eecb040ad1cf16abb758f7ca7d920beaa11c6443ac86352d8827b210c45e5e647c5a261f7d749fd794fcff1853098e1a96be5bb3ac7d0ea910a3e6b526ade1a340b29c174e29f403d5ca07c3d4dc4dec572c953a970e3b26b63bd4f41db66fffd27ddbf5596f65af7a44b48f15a65c00d535aed8d8bba7755573bed0f069f8ef9435f7e61532362d5ca3b3f9c29117735904f1c479160e42c3cb6096b6d2441ee02400b8f848479e0cead7661875e097ab50462a80fcfc5c83158fc767ed30091e30bcc1ad2b794a27e241a22f81d41a7ad8fd2a63dadde8bf7dcd7c5d9fda171937fc12c498dabf85d2bd3b1e2cb7045d0699eb166797d42ef6021de2e9269750e68499d60355429aa826941b4418e03f1ad9abb86e4ee3c19883bf36b1777946df9694d9dd8eb11fb887fdfcbd4bb46a1111f10536f050ec0a9463223d08dc1073d7fcf244c75fdff248f6046a8b2352a1cbc86aec6cd39c3efc46741ae0528d168514c00ad2b604580ba134c42db522afef25c5d2eb656c221831f069cc37d0d40eb0db441c320d3623368a10908a2449ee996adecffd420f584bacc1e2575b5b7e4ce5ed1d508cffdece91ea65afb2adc376f2b5775fdf899e04c42def3bf387aa4a90260aa099810af433dceb04ff6c574f0f0321299e8cebf4bc473737515555493b21b0a3e523f8f7cb0967771c4e829e6f944fd86d19fa085904b9493ff30ce1ed96c3cfd5e8ad4421d15fd721553b2d4acfc2af9f805844ded44ec3b4c377fdf9ae79312a52e30beccf521ca20999c85854a602dccf6cda3c3f921c4968dd44f941c0f3714c4f74114ce83bf851603f75e80fd6eb10212d8986827aee56ac9d988098242b94087ad87f05816ef159319bf6385bddb668cf009329a91048cf6c9a64a97f616c3a6b3b7e8462f62b88ba2ee9ee2dd6f3eb49e36bb4d13dc0603dc25fe1a4c849d22c28faad3a83f096165a2113d48b61f4fb8500ea382d8da21de65865f1a39419b3aa212dc471a25f8306389b5f135751fb5d2ccb803af7526c8246317dcd5285ae85d4ba913c421ace5f4964736e46baaec90f27479b1c067ae6b7335bc24580137e3a9b649a861e8dddeaf346e465af153151da7d07de17e858c31ae991e12287c5b2efc99cb2eddbd8d69738aef7ce41abc7e66b549e1b5d6033132bd5990b8a06f444ef23e253f3ac9015eeea7369315e37e338227deb3742ca2aaa7e12a43c71a267c194c801640be6635abcaf533f2b50f94b600586330f29a7581464b4658d4b4793bb213ad4a28bb4968af6cf5da9445b95d6cd287afef549cd1f1feaf0b46f8f06730989cb292f327ee2c4904746084c3b51080557202dd7182c970228bfb2b60ce71cb367efd1bdd114bcc6091d7659fd987f523ac8226aa996378edb0beeb7efc92990bc4b5144738d259d326f682b16edbb8effbc7d99f1734d144c992fbfd9f45f92f9305d1613e5614944406d768eec44d0aeb3e78a8dc7ef59e2f11c56daea5e2e26ec79edb9767dd5dfcffdea411ff1fb28fd887a7d5ca6ee9a4a133f02bad73d8bf2b00b8145cfa2658fc03e83e330c3418a6f5febd798b78b02bd0f058d5daa35070579c92ad7568311c0661b850cc5fa1384188eada0bb400e7d6d9c54facdde87b62c8328803ff1a51f6890fb98663315627f26e3d96ae0a9927f54e6370c9d620ecb34de404c747637ea7e5c1fa6214bc2545d13eb3f69c64b89bb2caa3aa04d5988b5cf956702bbe95cc755b7894dcb99501e3d4f280288a2d94f2921398124b64f419d82817247bfbff4b02a66531b2df50dbd6051c62c1da3ae0784d1e920cf51255267489a4d8467ec67977c7851954fbaa7fe14f3656e31e7314bc8d7e64f479ee519eab70fbd9c91d23ccbb06d1df7ba0bfb2c5bb38a8f27833ac05a7261fce8c31655b7aa725ada1fc1512443250bcdc6c5e220a02a24d80a02bda12c7eb6445086ade9dddd3b16e4a44602f921ee0baa4c5f1c36018a02cd73e79ed1aabdc6857be26608f5e9c13a70572d119ae1011d340b46e6e90f8c734f8c13c42b5169994d0bc8188dcba2d1d26e4f678db84a47837dbe16ddf87e465e84b208af1c100d662a6abac097eac1b2de4ac9f5b19c1a84fbf54e027c17e9908c2bd8802fdb140dadd246e337af1d519b38776d846e60877235e1d6c533fd3af590824eacd7d24da797ce7958f4b70cdbf216f8e77dbd548f084c03904f091afe6c4a0e6663766d07326abe6cca66838690f951f8ddd673f4f5a5c6ad66bb62f91701b29084dfa92d9bc3dea07de2123a7cd70c526f35d862efe76a4b4f3ab2ba82825a38f12e0f0a238d16b9101ddbb17188b60c7e33aa699f0634b8257512cb327ce7db6489802c2e1a2042aaf4c99ce5264b27196d74162c7947f8a39878fb4ade1d1b27d1bf999a06246df3bc379117822316280251d80e86279359ff7b077554e156e3229e068e7e7cf97e8a0c589737203ec9b1c8a6", 0xccd}, {0x0}, {0x0}], 0x9, &(0x7f0000002800)=[@cred], 0x20}, 0x0) 10:38:13 executing program 0: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 10:38:13 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff2000/0x3000)=nil) 10:38:13 executing program 3: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x4) 10:38:13 executing program 0: r0 = getpgrp(0x0) getpgid(r0) 10:38:13 executing program 2: mprotect(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2) 10:38:13 executing program 5: mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) 10:38:13 executing program 1: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) 10:38:14 executing program 4: mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:38:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:38:14 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff2000/0x4000)=nil, 0x4000) 10:38:14 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="1b", 0x1) 10:38:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getown(r0, 0x5) 10:38:14 executing program 1: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) 10:38:14 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) [ 254.900379][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.907335][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 10:38:14 executing program 1: mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000fec000/0xc000)=nil, 0xc000) 10:38:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000003500)={0x0, 0x0, 0x0}, 0xa) 10:38:14 executing program 2: mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x5) 10:38:14 executing program 5: socketpair(0x6, 0x0, 0x9, 0x0) 10:38:14 executing program 4: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x1, 0x0) 10:38:14 executing program 3: getgroups(0x8, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) 10:38:14 executing program 1: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 10:38:14 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 10:38:14 executing program 0: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)=[0x0]) 10:38:14 executing program 5: msgget(0x2, 0x628) 10:38:14 executing program 3: socketpair(0x1, 0x3, 0x9, 0x0) 10:38:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect(r0, &(0x7f00000004c0)=@in, 0xc) 10:38:14 executing program 4: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x208d1cb0}, {0x4}}, 0x0) 10:38:14 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 10:38:14 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:38:14 executing program 3: munmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0) 10:38:14 executing program 5: socketpair(0x0, 0x0, 0x9, 0x0) 10:38:14 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003500)={0x0, 0x0, 0x0, 0xfffffffffffffe9d}, 0x0) 10:38:14 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xfd037c770215615, 0xffffffffffffffff, 0x0) 10:38:15 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 10:38:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000400), 0xff3e882, 0x0, 0x0) 10:38:15 executing program 2: setitimer(0x92affd0d3ee2c01c, 0x0, 0x0) 10:38:15 executing program 1: select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3}, 0x0) 10:38:15 executing program 5: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 10:38:15 executing program 4: preadv(0xffffffffffffff9c, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/218, 0xfffffffffffffcc6}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000180)=""/18, 0x12}], 0x3, 0x0, 0x0) 10:38:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)="0e7c07c3066532dffcc61aa18c4049aec2f8cde5284dee90dd7665912181c877034185c3decdf273ae73a3948b9338e7d0d4c5", 0x33}, {&(0x7f0000000280)="33fdfcc8ede9718b0a9e6d28efcef96766277c4e1421003c4cf92ae2d613c35945e5c3020eb82405987d599066bd5a1a618d5a03bee7cb0223bf9eb892fba6e0878d79cc5ebaea484dc07b5f80d98e2f0e5cb0df85d1d2e685344242efb5afe3b90a8f77c1fd7eb682c88f3e320ac7d27f709fb61982859af4509ccd457a7707961504ed3d20a7cb3fefa61ee1c4912ca915106375c8e01e94e5ffd33906", 0x9e}, {&(0x7f0000000340)="e2b35b0287af5297703c2a6a5f34786a3f772184fa69f1b459a7d9a5507b9e20b32edb5fba4ddd14020afb85de1e8cf772a07d04904f63ddcfdd198bad08aa576ec5427d10269ea86673aec765ca9a1e3cab4948b532347f15db6251450e2db6be27ed774d66d891c6de0a969a99c41b904eab3df9cbb7e0df215bfbfc344603b3ad3eaeb5cbd822fd53b0974aaf4de5a18604b90fdc6462fde72672b701a801", 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:38:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181) [ 255.630199][T10856] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:38:15 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:38:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 10:38:15 executing program 4: mlock(&(0x7f0000ff4000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x6) 10:38:15 executing program 1: munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 10:38:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff11c8, 0x0, 0xffffffffffffffff}) 10:38:15 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 10:38:15 executing program 5: r0 = socket(0x18, 0x3, 0x0) write(r0, 0x0, 0x0) 10:38:15 executing program 0: mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 10:38:15 executing program 1: pipe2(&(0x7f0000001340), 0x0) 10:38:15 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000200)={'macvlan1\x00', @ifru_addrs=@ethernet={0x0, @multicast}}) 10:38:15 executing program 3: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='[$*U,\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c) 10:38:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)='\x00') 10:38:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='Z', 0x1, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 10:38:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 10:38:15 executing program 5: msgget(0x2, 0x7f) 10:38:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) 10:38:15 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:38:15 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000cc7000/0x2000)=nil, 0x0) 10:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x0, 0x0, "64f3b346844acb1894742b30709ed59c2ebec7"}) 10:38:15 executing program 1: syz_usb_connect$cdc_ecm(0x5, 0x5d, &(0x7f0000000200)={{0x12, 0x1, 0x100, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x7, {{0xa, 0x24, 0x6, 0x0, 0x0, "0f6190c7f9"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x0, 0x0, 0x5}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x4}, @obex={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x80}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:38:15 executing program 2: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 10:38:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:38:16 executing program 3: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='[$*U,\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c) 10:38:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:38:16 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 10:38:16 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f0000000000), 0x14, 0x0) 10:38:16 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0x2, 0x0) 10:38:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) 10:38:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, 0x0, 0x0) 10:38:16 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 256.719495][ T9716] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 256.729602][ T37] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 256.841794][T10957] loop5: detected capacity change from 0 to 8 [ 256.934595][T10957] F2FS-fs (loop5): Unable to read 2th superblock [ 256.989676][ T37] usb 1-1: Using ep0 maxpacket: 16 [ 256.994987][ T9716] usb 2-1: Using ep0 maxpacket: 16 [ 257.020749][T10957] loop5: detected capacity change from 0 to 8 [ 257.034733][T10957] F2FS-fs (loop5): Unable to read 2th superblock [ 257.109632][ T37] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 257.122935][ T9716] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 257.149521][ T9716] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 257.163662][ T9716] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 257.399995][ T37] usb 1-1: string descriptor 0 read error: -22 [ 257.406355][ T37] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.419506][ T9716] usb 2-1: string descriptor 0 read error: -22 [ 257.425919][ T9716] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.448643][ T9716] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.468531][ T37] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.499807][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.499988][T10933] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.507298][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.541420][ T37] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 257.743803][ T2962] usb 1-1: USB disconnect, device number 8 [ 257.779868][ T9716] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 257.806400][ T9716] usb 2-1: USB disconnect, device number 4 [ 258.529622][ T9302] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 258.539594][ T9716] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 258.779455][ T9716] usb 1-1: Using ep0 maxpacket: 16 [ 258.791784][ T9302] usb 2-1: Using ep0 maxpacket: 16 [ 258.899640][ T9716] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 258.940075][ T9302] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 258.950872][ T9302] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 258.963377][ T9302] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 259.149972][ T9716] usb 1-1: string descriptor 0 read error: -22 [ 259.156307][ T9716] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.168929][ T9716] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.200834][T10933] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.219626][ T9302] usb 2-1: string descriptor 0 read error: -22 [ 259.220475][ T9716] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 259.226115][ T9302] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.254235][ T9302] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.281741][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.288749][T10928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.387709][ T2962] usb 1-1: USB disconnect, device number 9 10:38:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0x22}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 10:38:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, 0x0, 0x0) 10:38:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) 10:38:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 10:38:18 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 259.450598][ T9302] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 259.488437][ T9302] usb 2-1: USB disconnect, device number 5 10:38:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0x22}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) [ 259.500580][T11044] loop5: detected capacity change from 0 to 8 [ 259.515434][T11045] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.537191][T11044] F2FS-fs (loop5): Unable to read 2th superblock [ 259.575047][T11045] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:19 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x108, 0x1, 0x0, 0x0) 10:38:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, 0x0, 0x0) 10:38:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x85) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="23218a3416"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 259.646195][T11056] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:19 executing program 2: shmget(0x2, 0x3000, 0xa90, &(0x7f0000ffc000/0x3000)=nil) 10:38:19 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 10:38:19 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='i', 0x1}], 0x1}, 0x0) 10:38:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10013, 0x0, "406d0e35347a8769b39c1606afa8bba23fd4a6762c27cd448843bcf74849cb37ba6c166330a5b665243feb99ff6b6790984505088da1c20d9bfb1c63e6a630b4", "b61a39955672db609bdbb6d3cfc6f5e80be6a0aed1c585f6cfb2d36ebf27b08eaa54fdccf112c34883085c1aa9ec09e5e79381ee2ff917207176d036afe05768", "59602d390a18d8cf84fbfeeea8aeb25a9233fce3e60138e6bfc167c32a3748e1"}) 10:38:19 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 10:38:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, 0x0, 0x0) [ 259.815174][T11074] loop5: detected capacity change from 0 to 8 10:38:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x7, 0x0, 0x8}) [ 259.877170][T11074] F2FS-fs (loop5): Unable to read 2th superblock 10:38:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x7, 0x40, 0x8}) 10:38:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x18, 0x0, &(0x7f0000000040)=[@acquire={0x40046305, 0x2}, @clear_death], 0x0, 0x0, 0x0}) 10:38:19 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) lstat(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 10:38:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1) 10:38:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x560}, {0x0, 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000", 0x17, 0x11080}], 0x0, &(0x7f00000001c0)={[{@grpid='grpid'}, {@grpquota='grpquota'}, {@resgid={'resgid'}}]}) [ 260.162978][T11107] loop5: detected capacity change from 0 to 8 [ 260.225770][T11107] F2FS-fs (loop5): Unable to read 2th superblock [ 260.242497][T11109] syz-executor.4 (11109) used greatest stack depth: 22344 bytes left 10:38:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 260.255912][ T38] audit: type=1800 audit(1615113499.771:3): pid=11105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=14218 res=0 errno=0 10:38:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x7, 0x0, 0x8}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 10:38:19 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) [ 260.413484][T11120] loop1: detected capacity change from 0 to 272 10:38:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:20 executing program 0: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "51e8c4"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x5, "09be277a84"}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "135dd6"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 260.473729][T11120] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (68 blocks) 10:38:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x560}, {0x0, 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000", 0x17, 0x11080}], 0x0, &(0x7f00000001c0)={[{@grpid='grpid'}, {@grpquota='grpquota'}, {@resgid={'resgid'}}]}) [ 260.522494][T11132] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.534803][T11130] loop5: detected capacity change from 0 to 8 [ 260.546665][T11132] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:20 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 260.640296][T11132] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 260.710458][T11143] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:38:20 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}}) [ 260.772298][ T38] audit: type=1800 audit(1615113500.291:4): pid=11147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14215 res=0 errno=0 [ 260.808138][T11152] loop1: detected capacity change from 0 to 272 10:38:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) 10:38:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 260.825816][T11153] loop5: detected capacity change from 0 to 8 [ 260.835051][T11152] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (68 blocks) 10:38:20 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setregid(0xee00, 0x0) setregid(0x0, 0x0) [ 260.909437][ T9302] usb 1-1: new high-speed USB device number 10 using dummy_hcd 10:38:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:20 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcf180d6d225523c54429f851a4af4afa2f170092a332c442a8b824d6e900bda58d2fa9894929b6efcfbafd8f65efe997885d63aeb3f6ad4daccbcb2119f43"}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000280)="a9efd2d14a9ea26f9989f5c07518f84c91d935d67fdc8d541676b286b363e20eafddc7355a376063ffb6c714f02c86501634175659e0c7c89767640c58a3d089e3cb5778a8446a404ea864ed971bdea91e65074ed8a6d480120bda1cb958cb75b2987458b5240aa5e06df4e10ed0e81927bde318c786c125c0c626e33abe936d6a660a4dc85721cd3f62ff5f2cc69923c0b9f431a3630841eb854e320047a1c5aa11d2613a5fcccacc78b5328c58408a5767c032a190348801ffd4d04fe47c7686a7f0da1af556093e3eb73cb9f202b7ecd8345011eb0b40cde5151f4690963d3e22e7e7e02f15b781cf6c87ce450baef4b07e8b419a4feadd168dee7ccc6c", 0xff}, {&(0x7f0000000180)="cabea8fbcb7d6cb2eb1fe16da46f08c4d11fdbc646da9f144e657c07fca3c586d4006db0ad7d2499aac269e3b39047589aaea89c0405e81a079a1bdbb325e01ed913b5348ae9ab3407c7d03171b6f01a1280fdd3d83f2db5bb86ab1f3a3fac6ecfe14269d85a1b66c1e75364336452fefeda8e5a94d525c276b4adda1afbf427a21c6124de885aa80c47547e59d89332d62bc17cdbd9330fcf", 0x99}, {&(0x7f0000000080)="4f7c90bda439c11520a591df99dc45cecf18ae31ff72b48d719b22d499b65643c395789c42dd8a6b221a117372c39ed3fade370db20e8cbf67c7b468e0cb4eb2fcfb64a11f2021802277d344a91ebc940a953b222a5333d13939ec2d39dd67f7661854", 0x63}, {&(0x7f0000000380)="237a197c9597c0427281f1dc17fea5783f65ec4c543ed83e5b36b043f4220ec6cf7db7b6e3ca477aaaa7927ef03316e0dac682a716b92c463066de63693db798472122db40d35a726f", 0x49}, {&(0x7f0000000400)="d8f1be1d0b6dc6d36f11f8e38a91311ba5c2ec5c1fa04271c92276319fa46ccc19e1454ebdd0bdefd0cdec754b3673e2421a335911eebe948becd767e0332a31300c7dfbfd29ed76f0beb564ea24083ca3ebaa7f702cbc298298fd66d7ba0d6ee2970c7ddf959633b06bfc5234104382", 0x70}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="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", 0x1000}], 0x8, &(0x7f0000002540)=[{0x58, 0x0, 0x0, "0af41c79e36237496d2abcf0d5d274924cb777202f43e759814d995c166d72695ae127e8cf99171d4517a32414d987932e719adef68a4512c67804d2"}, {0xb8, 0x0, 0x1, "d7be48683081206680f12510b2bd8da620b7cb646b865a547e33cf05a2976188036b905cd3b975b39ef6d3bbc4d272d41ebb3e428f45480d749e6f4277ad289635c64ff481fe89e6f91b527a3dd4b34d3f5f1c00629ef5b688fb58615024c0863d8c9618dd38a2d3f1894484826c3de2bbcd52a7e2b6db7d105b658a53784321887b37e3d46c572aebdbcd7e9712ad4a6c6704b02c676b5dad4afe2e94ffe0f9f5fc0df1"}], 0x110}}, {{&(0x7f0000002680)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002700)="8af386fbf868fc4644ec4aa6166162e3ec1686bc373f787a047da9f02aadf742d7e0afa9032c1fd03e27241d636fd4e57ed7f63d33fbaf8c39c8deda550366ec097b38c921320cc2e7677ff98156d52463c69ac24a38a0e710a8bd899b90835984ea1aeffc882a6f4d01bfb3e975258003", 0x71}, {&(0x7f0000002780)="8aed621a1000ee18b8a3dd0daa406f58d85764f3946729fa95a65a824a41c237903917e71aeda7e96d984b05d55c6c2cb6f6c7c7975aa1d69b77a71fa67a2750e149cf42311f702fc18c89ded30671c783ae142b22d0d24673c5222e5302fd0faa7ffa8d3f1a1ef6adbbac4df591d56f8dabb730fa8f1acef98417dd0755b8cb7b7c09b13d59141ed427d6e717d7f1084b1dd7f0d99b459fab70b87d7038f39612ae1d53301d7f9f406d5b988024baec68", 0xb1}, {&(0x7f0000002840)="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", 0xfee3}], 0x3, &(0x7f0000003880)=[{0x68, 0x0, 0x0, "a9f260897a325ac08a151ace8aedc6981d4fcbae81a8997145039860e930b16b5853939afe3cb8d5d596d04c403dd121383e04ed41008309c7bef22697055acf2c8c1e8f1290b7506772a44dc56caaa075"}, {0x78, 0x0, 0x0, "58fe00808e5601a7b92b2b05522602ce2665927879b20e8ac4c4512afd19724cea91dd57e1d661b6fe48871b2e13cf413a528f3ce3d75145b51e9ec8207ca60b69516cf25cdebe91d23d34462d3dd55218517a06a4c263e34ce2abe5"}, {0xb0, 0x0, 0x0, "a8745ea6226513aeb7a7c78452e60dee559d71674e7109c3edbe5e861bfca563de9c7ee8573f2f73bde46890191aec32000de5a5429677ffa2c138fa3e6f11be47574f4e67981e48905bf23622e9fa9ed9b05f93c26285593de8f7e8fd6e9b3eca1f6a4623a53bcf545f11b6eced7d75cc76555ff0fe9f10fa95fe6ea42e3afad93154d3e5c1667df190b169990dae7ae0cfee3128dffc371b41"}, {0xb0, 0x0, 0x0, "160652cecba87d8a32730574b414f566372c132a9d2b8bd17c2e97477a8bcde73e0e892ee6c336f712e197753e691f79de3be454a67fb8b1f977c5af48c146f8a6769bba26ef10e8bb61009701cd7d6cdcca2467c6c67ca54617c1b8b1a8e21dff3fdbbc0b207514f6c4b0e49c167b1715a65d4e41f6e15608988796e5aedcbd50fb9dc500aa889539291f8c5f887d5d81cb8c356ee29d326002"}, {0x38, 0x0, 0x0, "6c163bea27a285b26944a819f4eb18fbd76ee6c4ad4e267655a687ccca342080a925fa"}], 0xfffffffffffffe47}}], 0x2, 0x0) 10:38:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [0xfdfdffff], [], [[]]}) [ 261.058104][T11175] loop5: detected capacity change from 0 to 8 [ 261.179664][ T9302] usb 1-1: Using ep0 maxpacket: 16 [ 261.301979][ T9302] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 261.317403][ T9302] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 261.336863][ T9302] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 261.350010][ T9302] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 261.529946][ T9302] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.539039][ T9302] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.555627][ T9302] usb 1-1: Product: syz [ 261.561827][ T9302] usb 1-1: Manufacturer: syz [ 261.566978][ T9302] usb 1-1: SerialNumber: syz [ 261.996881][ T9302] usb 1-1: USB disconnect, device number 10 [ 262.619537][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 262.889603][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 263.019647][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 263.030810][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 263.042084][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 263.054165][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 263.250100][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 263.259542][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.268372][ T5] usb 1-1: Product: syz [ 263.274174][ T5] usb 1-1: Manufacturer: syz [ 263.278769][ T5] usb 1-1: SerialNumber: syz 10:38:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000004300)={&(0x7f0000003ec0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 10:38:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {0x4, 0x2}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x3}], {}, {0x20, 0x7}}, 0x44, 0x0) 10:38:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:23 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40806685, &(0x7f0000000200)) 10:38:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe896a3e91058ed48, @perf_bp={0x0, 0x2}, 0x0, 0x66, 0xff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) [ 263.617711][T11238] loop5: detected capacity change from 0 to 8 [ 263.637469][ T5] usb 1-1: USB disconnect, device number 11 10:38:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 10:38:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 10:38:23 executing program 1: clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='O', 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 10:38:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 263.830714][T11276] loop5: detected capacity change from 0 to 8 10:38:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 263.894159][T11286] encrypted_key: insufficient parameters specified [ 263.928034][T11286] encrypted_key: insufficient parameters specified 10:38:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setregid(0xee00, 0x0) 10:38:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 10:38:23 executing program 0: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 264.027210][T11295] loop5: detected capacity change from 0 to 8 10:38:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 10:38:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x8, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 10:38:23 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/29, 0x1d}], 0x1, 0x0, 0x0) 10:38:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x6628, 0x0) 10:38:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 10:38:24 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:38:24 executing program 0: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x7}], [[]]}) 10:38:24 executing program 2: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xda1ef34820f633ae) 10:38:24 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x4924924, [], [{0x0, 0x0, 0x0, 0x0, 0x7}], [[]]}) 10:38:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 265.314422][T11361] loop5: detected capacity change from 0 to 4 [ 265.373245][T11361] F2FS-fs (loop5): Unable to read 1th superblock 10:38:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x7}, 0x0, [0xfffffffffffffffe]}) [ 265.447750][T11361] F2FS-fs (loop5): Unable to read 2th superblock 10:38:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32b599ffff0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xffffffff) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:38:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:25 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 265.729645][T11383] loop5: detected capacity change from 0 to 4 [ 265.737745][T11383] F2FS-fs (loop5): Unable to read 1th superblock [ 265.795740][T11383] F2FS-fs (loop5): Unable to read 2th superblock 10:38:25 executing program 0: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 10:38:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='O', 0x1, 0xfffffffffffffffb) 10:38:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, 0x0, 0x0) 10:38:25 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 265.988242][T11396] loop5: detected capacity change from 0 to 4 [ 265.994733][T11398] encrypted_key: insufficient parameters specified [ 266.005462][T11396] F2FS-fs (loop5): Unable to read 1th superblock [ 266.020103][T11396] F2FS-fs (loop5): Unable to read 2th superblock 10:38:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:25 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x350, 0x350, 0xffffffff, 0x148, 0x148, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, &(0x7f0000000040), {[{{@ipv6={@private2, @loopback, [], [0xff000000], 'syz_tun\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@dev, @port, @gre_key}}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6erspan0\x00', 'xfrm0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "88e3"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ipv6={@dev, @mcast1, [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 266.061553][T11406] encrypted_key: insufficient parameters specified 10:38:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x201000) 10:38:25 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x201038) [ 266.225349][T11416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:38:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 266.267076][T11419] loop5: detected capacity change from 0 to 4 [ 266.292730][T11423] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.345897][T11419] F2FS-fs (loop5): Unable to read 1th superblock [ 266.391823][T11419] F2FS-fs (loop5): Unable to read 2th superblock [ 266.511402][ T38] audit: type=1800 audit(1615113506.031:5): pid=11423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14212 res=0 errno=0 [ 266.665021][ T38] audit: type=1800 audit(1615113506.181:6): pid=11424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14210 res=0 errno=0 10:38:26 executing program 0: r0 = getpgrp(0x0) pidfd_open(r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:26 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000002080)={{}, 0x0, 0x0, @inherit={0x70, 0x0}, @name="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"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x240, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{0x2, 0x5}, {0x2, 0x4, 0xee00}, {0x2, 0x1}], {}, [{0x8, 0x7, 0xee01}, {0x8, 0x5, 0xffffffffffffffff}], {0x10, 0x5}, {0x20, 0x7}}, 0x4c, 0x0) dup(0xffffffffffffffff) 10:38:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 10:38:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x201038) 10:38:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 266.876595][T11438] loop5: detected capacity change from 0 to 4 [ 266.903323][T11438] F2FS-fs (loop5): Unable to read 1th superblock [ 266.913204][T11438] F2FS-fs (loop5): Unable to read 2th superblock 10:38:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:38:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:26 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 267.026833][ T38] audit: type=1800 audit(1615113506.541:7): pid=11450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14225 res=0 errno=0 10:38:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) [ 267.156361][ T38] audit: type=1800 audit(1615113506.671:8): pid=11454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14214 res=0 errno=0 10:38:26 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) [ 267.213371][T11461] loop5: detected capacity change from 0 to 4 [ 267.253424][T11461] F2FS-fs (loop5): Unable to read 1th superblock [ 267.289681][T11461] F2FS-fs (loop5): Unable to read 2th superblock 10:38:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), 0x4) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:38:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x7}], [[]]}) 10:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5460, 0x0) 10:38:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) 10:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 10:38:27 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 267.846863][T11484] loop5: detected capacity change from 0 to 8 [ 267.862403][T11484] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 267.871397][T11484] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 267.880035][T11484] F2FS-fs (loop5): Unable to read 2th superblock 10:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:27 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip_vti0\x00'}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/69, &(0x7f00000004c0)=0x45) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x3, 0xfffffff7, 0x7, @remote, @private1, 0x0, 0x10, 0x4, 0x3}}) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:27 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201038) [ 268.041520][T11503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 268.065836][T11504] loop5: detected capacity change from 0 to 8 10:38:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201000) [ 268.125246][T11504] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:38:27 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x4d2, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 268.178203][T11504] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 268.264739][T11504] F2FS-fs (loop5): Unable to read 2th superblock 10:38:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 268.392110][ T38] audit: type=1800 audit(1615113507.911:9): pid=11512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14220 res=0 errno=0 10:38:28 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201038) 10:38:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x7}}) 10:38:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 268.707721][T11530] loop5: detected capacity change from 0 to 8 [ 268.770757][T11530] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 268.828991][T11530] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 268.854932][T11530] F2FS-fs (loop5): Unable to read 2th superblock 10:38:28 executing program 1: syz_mount_image$nfs(&(0x7f0000000680)='nfs\x00', 0x0, 0x0, 0x4, &(0x7f00000029c0)=[{0x0}, {0x0, 0x0, 0x100000000}, {&(0x7f0000001900)}, {0x0, 0x0, 0x8000}], 0x200000, &(0x7f0000002b40)={[{'syz_tun\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ip6_vti0\x00'}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x77, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x350, 0x350, 0xffffffff, 0x148, 0x148, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, &(0x7f0000000040), {[{{@ipv6={@private2, @loopback, [], [], 'syz_tun\x00', 'gre0\x00', {0xff}, {0xff}}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@dev, @port, @gre_key}}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6erspan0\x00', 'xfrm0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "88e3"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@ipv6={@dev, @mcast1, [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x4]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 10:38:28 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:38:28 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201038) 10:38:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004340)={'gre0\x00', 0x0}) [ 269.108081][T11549] loop5: detected capacity change from 0 to 8 [ 269.141001][T11549] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.148977][T11549] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 10:38:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 269.158548][T11549] F2FS-fs (loop5): Unable to read 2th superblock [ 269.196244][T11553] loop1: detected capacity change from 0 to 264192 [ 269.247238][T11553] loop1: detected capacity change from 0 to 264192 10:38:28 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:38:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7c, @mcast2, 0x30}, 0x1c) 10:38:28 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x201038) 10:38:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 269.442582][T11575] loop5: detected capacity change from 0 to 8 [ 269.458453][T11575] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.479309][T11575] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 269.501831][T11575] F2FS-fs (loop5): Unable to read 2th superblock 10:38:29 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) listen(r1, 0x0) 10:38:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)="31be", 0x2}, {&(0x7f0000000380)="e7", 0x1, 0x7fffffff}], 0x1893004, &(0x7f0000000440)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fowner_gt={'fowner>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x28}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', 0xee01}}]}) 10:38:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:29 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200), 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:38:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 270.232132][T11604] loop5: detected capacity change from 0 to 8 [ 270.257283][T11606] loop1: detected capacity change from 0 to 264192 10:38:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) [ 270.275312][T11604] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 270.283976][T11604] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 270.294125][T11604] F2FS-fs (loop5): Unable to read 2th superblock 10:38:29 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 10:38:29 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 270.401340][T11619] loop1: detected capacity change from 0 to 264192 10:38:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 10:38:30 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x928ebf0ddd45e608, 0x10, 0xffffffffffffffff, 0x0) [ 270.508645][T11631] loop5: detected capacity change from 0 to 8 [ 270.516711][T11630] 9pnet: p9_fd_create_tcp (11630): problem connecting socket to 127.0.0.1 [ 270.533811][T11631] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 270.548480][T11631] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 270.556868][T11631] F2FS-fs (loop5): Unable to read 2th superblock 10:38:30 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:30 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 10:38:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/102, 0xffffffffffffffaf}], 0x1}, 0x0) 10:38:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) [ 271.257601][T11652] loop5: detected capacity change from 0 to 8 [ 271.292182][T11652] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:38:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 271.300583][T11652] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 10:38:30 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 271.339507][T11652] F2FS-fs (loop5): Unable to read 2th superblock 10:38:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xff}}, 0x3, 0x0, 0x400, 0x0, 0x28, 0x0, 0x4}, 0x9c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8}, 0x8) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {}, 0x401}) dup(r1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x4d, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:38:30 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) [ 271.426518][T11666] loop0: detected capacity change from 0 to 8 [ 271.446758][T11666] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.548720][T11666] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 10:38:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 271.635960][T11666] F2FS-fs (loop0): Unable to read 2th superblock [ 271.646826][T11678] loop5: detected capacity change from 0 to 8 [ 271.674715][T11678] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.793108][T11678] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 271.839595][T11678] F2FS-fs (loop5): Unable to read 2th superblock 10:38:31 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 10:38:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xff}}, 0x3, 0x0, 0x400, 0x0, 0x28, 0x0, 0x4}, 0x9c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8}, 0x8) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {}, 0x401}) dup(r1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x4d, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:38:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 272.227914][T11700] loop5: detected capacity change from 0 to 8 [ 272.247672][T11700] F2FS-fs (loop5): Invalid segment/section count (31, 24 x 1) [ 272.258465][T11700] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 272.267200][T11700] F2FS-fs (loop5): Unable to read 2th superblock 10:38:31 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0xff}}, 0x3, 0x0, 0x400, 0x0, 0x28, 0x0, 0x4}, 0x9c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x8}, 0x8) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan1\x00', {}, 0x401}) dup(r1) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x4d, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 10:38:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff0000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 272.538253][T11716] loop5: detected capacity change from 0 to 8 [ 272.592031][T11716] F2FS-fs (loop5): Invalid segment/section count (31, 24 x 1) [ 272.640754][T11716] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 10:38:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 272.724641][T11716] F2FS-fs (loop5): Unable to read 2th superblock 10:38:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:32 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x5, 0xcf, 0x0, 0xfc, 0x0, 0x5, 0x36084, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x100, 0x7ff, 0x8, 0x0, 0x400, 0x7, 0x9a}, r1, 0x10, r2, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/loop#\x00') ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) sysinfo(&(0x7f0000000180)=""/40) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000002100010000000000000500000a001000000000000100000014000100fe88000000000000000000000000000108000f0000000000"], 0x38}}, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) read$FUSE(r4, &(0x7f00000028c0)={0x2020}, 0x2020) ioctl$int_in(r3, 0x0, &(0x7f0000000000)=0x3) read$FUSE(r4, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000001400)="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", 0xc40) 10:38:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.134632][T11737] loop5: detected capacity change from 0 to 8 [ 273.147835][T11737] F2FS-fs (loop5): Invalid segment/section count (31, 24 x 1) [ 273.155727][T11737] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 273.164785][T11737] F2FS-fs (loop5): Unable to read 2th superblock 10:38:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:32 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.383995][T11757] loop5: detected capacity change from 0 to 8 [ 273.414240][T11757] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 273.428354][T11757] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 273.446672][T11757] F2FS-fs (loop5): Unable to read 2th superblock 10:38:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000001380)=""/135, &(0x7f0000001440)=0x87) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x12f0, 0x1148, 0x1d0, 0x0, 0x1148, 0x1d0, 0x1220, 0x2a0, 0x2a0, 0x1220, 0x2a0, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'batadv_slave_0\x00', 'lo\x00'}, 0x0, 0x1120, 0x1148, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'Q.931\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0xfd, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1350) 10:38:33 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x3a1480, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="030000000000000070000000000000000500000019000000020000000000000006000000000000000900000000000000ffffffff00000000000000000000000000000000000000000a00000000000000000000000000000207000000000000000800000000000000090000000000000e0000000000000000000000000000000000200000000000000000001b00000000"]) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) pidfd_send_signal(r2, 0x2c, &(0x7f00000002c0)={0x2a, 0x80000001, 0x9}, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/99, 0x63}], 0x1, 0x7fffbfff, 0x4) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cfe9169f712c7d9c", "00dacab54aa61de0272a5e1526861e18ab80cbf5a1b1757829de1d6197492af0", "7a54eb11", "7a120e11c568b1c5"}, 0x38) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x329000, 0x0) fcntl$lock(r4, 0x6, &(0x7f0000000200)={0x1, 0x2, 0x1f, 0x80000000, 0xffffffffffffffff}) 10:38:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="a32120182ff7dab380300adb8139db2943a00aa7be97d54468e0b82a84122c6abefbbf6ab153c6d296c16dcc4123e061197c7704e40c4ee5caabe875314251a7808abc1139d65414d2fe31e72730c9e3376c96b6b6cc873d98ff0dd6118659853fa9b61c82a27bf989775ca1ef68f3ca98e296e6c9d127ff9ca3a8b739"], 0xb) recvmmsg(r2, &(0x7f0000002ac0)=[{{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001980)=""/214, 0xd6}], 0x1}}], 0x2, 0x10103, 0x0) mprotect(&(0x7f00004a0000/0x1000)=nil, 0x1000, 0x8) [ 273.647011][T11774] xt_cgroup: path and classid specified [ 273.661719][T11775] loop5: detected capacity change from 0 to 8 10:38:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.692026][T11775] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) 10:38:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000f40)=""/213, 0xd5}, {&(0x7f0000001040)=""/135, 0x87}, {&(0x7f0000001100)=""/219, 0xdb}, {&(0x7f0000001200)=""/217, 0xd9}, {&(0x7f0000001300)=""/12, 0xc}], 0x5, 0x90f, 0x7) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x9, &(0x7f0000000d00)=[{&(0x7f00000000c0)="0c0b263ca0eb3440cb16df704689723f6240a1aa6f66c0682862dabb8297770d18ea6a539a5174eef099db12787c7a8ba4d8f03b76c1e84c12590eae2dad6a7161faf804d9574186563ad205cd515d2da938512cd65cadbd034f0a8d3b4a8d982ed5abb505775a8c182a2d7208196f8ce37b22c4a88632b01bdf92f43608ce2b0b848800078b4a7492275bd9b54e88fbc8dac040124ee5959f80052240ab7a3a036f204c36ec187c880336782af2986d6f0238", 0xb3, 0xe024}, {&(0x7f0000000240)="f5bda19c769ef4f213337d662dd8d907a117e216fb15030733403b7a781020d5e0748cb63207fdcda9df568f23233983dd2df6c234e3d84796fef235cd808e1702e14df1dc2a101ec645e35c7daf9dbe1b005f7dd8491952717dfbdb930c53ec0c20a0b68053f3ad668aabab0c52cf5b07a22a599e54011065d54cf724927fd168fc10bc58328ab859e99497200e91f57a0b799c2f80e1a69749ac0f7a6ad4ace8af4603af47b1ef2224295018812005c57a17cbd09791ab3ea4c5089a317c4222d6656ab438d4f1c9", 0xc9, 0x1}, {&(0x7f0000000340)="32f9e35b1ae5f6c61ec361dd5f120fe67c06d6c1e03c3243fdedf8070ea4dcbe3827a5ee727867777221748dcca3e47ed23261efdabfe3cd956ca56835712938b090eea979a860b4302ac2aefdf5726570cc023021427c9c144d62f2c408e875f1b10dec215012cc94d9bfb4bf235ad0836404750ccb0590c4c69746f5b54c5cb010a4986c62c4c541", 0x89, 0x7ff}, {&(0x7f0000000400)="686b49847cf55a3c317b97dc2678997699e47ae324ccc40096a7ff1da6049f84561b88cfd4e598ec89a8407e0750cbe711d6f05e84611ffd4cf83778ac15a88617a0d8d06c16e7635f8c7fc1f446ec4af0e8ae1eae71584b86040b9a189712de65811e6be8069a2f3da01a12adf6cdc6af56a62bfabc3ddc4ecd24576bf3fa93f3db60f43d384c74fe34e32d646d14253f28edb699e000003c02954aef695767fc", 0xa1, 0x1}, {&(0x7f00000004c0)="4ca2ffd4bd540ab6ae84b38245167db14c375c6c79f763bc1577aa8033aa28c2521e88b343fb6038a7c37033916131b3cd681505b462aff5212e38583c2a491dddf62ce915f23ef3673d5b60ae0767b6e56b06df7e411952ac1b366054d7f9bf0a9dfb5045efe43bb864804d8baf3696b6a98cb7b106ec262ccceb78b0ceab1a8fb9cb39a1843295468a", 0x8a, 0x401}, {&(0x7f0000000180)="cf96093119d8ed01007c4aa6035ac9a7d536c7150704f0e9f222dd93e23ef398d3ad01678c01703c", 0x28, 0x20}, {&(0x7f0000000580)="f6203a3d3804d6207b4ddce62662339ae416f3de82088930e354a6d2746edcb54ce5ff7430235c419bd481f984789eb7d94c1d5b29ee6f9fa6bc042a515583b54fb5e36e32cde836232e66c893e6d47b17df2a702063bd88730f0b3c2776f4e5f5acf04718305da147526e8aa0b1309799c00137fa8700a2768e4f2abbdc0df1c4ec8a55e493a6a0cfae4cbeaaa9991168e725a0e242fc3f2d44740c1f1bdd2f172fd208fc26c396158502bb6d07936eb5b5bce76bd9a6fce99ffd99887ab2742da3b8f9134e1cfd4545a86acf4edc260925e8370a525605f1da", 0xda, 0x9a77}, {&(0x7f0000000680)="4450c5c6beee1627d107f5a28e697e734d7465e77d19c45ed6cfbf4b477701707b53616d901591abf5b1fddf95a49058c0d3aa05143a668e67e13beab0fd04b473660d910352f2caace788cbf56b161409f3c9578238e186043993fec6960d43d80d1d10fe078b2e5cef9c4d629348ef5138d03dbd5da469aef98172e5a5d9c6c78eb745b1ec590a4bcd5fd9f040e42378249ad994c66cbe84df9405aee5415fe73d9a83778f8b2c5027fc5b1b5486a588", 0xb1, 0x1}, {&(0x7f0000000740)="aa7d5765729ed32496c44255aaf6c0447b8756267bece780a6a6f7413d4855d9f5bbd76915ee63abdb0d385e1a53ca019d8066d7dc98d9274ca659288e628560fc38f21947184f7466b2050c599117e7d8f78ab74599c6f1e7a5a59dbf7ef8b4", 0x60, 0x5}], 0x800403, &(0x7f0000000e00)={[{'GPL\x00'}, {'@[#[\xea]+'}, {}, {'$\xb6'}, {'\xac*(/^'}], [{@hash='hash'}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x1ca) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/null\x00', 0x183400, 0x0) fcntl$setlease(r4, 0x400, 0x2) io_cancel(0x0, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000e40)="1f65e9", 0x3, 0x3, 0x0, 0x0, r4}, &(0x7f0000000f00)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) preadv(r4, &(0x7f0000003900)=[{&(0x7f00000013c0)=""/65, 0x41}, {&(0x7f0000001440)=""/123, 0x7b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}, {&(0x7f00000039c0)=""/4099, 0x1000}, {&(0x7f0000001580)=""/203, 0xcb}, {&(0x7f0000001680)=""/22, 0x16}, {&(0x7f00000016c0)=""/88, 0x58}, {&(0x7f0000003840)=""/171, 0xab}], 0x1000000000000109, 0x6, 0xee) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 273.742809][T11775] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 10:38:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080004007f000000782d1ba8de7ed88d75737a3d69f46f8da7f16f357de248137cea4229d7dcaf1966d4f27d796b6ec5eabac1c2ad1c5d1329ba2d68dc426e19305ae7"], 0x28}}, 0x0) 10:38:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.796320][T11775] F2FS-fs (loop5): Unable to read 2th superblock 10:38:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.865407][T11794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.878787][T11793] loop1: detected capacity change from 0 to 224 10:38:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 273.931954][T11793] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=c5504400) [ 273.961665][T11794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010001fff0000048f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000100000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1de392feac94c49df266b29d4434e9c3a1"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x0, 0xc008) 10:38:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x9, 0x50d683) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) open(&(0x7f0000000080)='./bus/file0\x00', 0x88d00, 0x8) syz_io_uring_setup(0x1cea, &(0x7f0000000280)={0x0, 0x64d5, 0x8, 0x2, 0x8b, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x5, 0x0, 0x2, 0x7, 0x8, 0x4}, &(0x7f0000000400)={0x800, 0x0, 0x2, 0x8000000000000000, 0x1, 0x16, 0x7ff, 0xffffffff}, &(0x7f0000000480)={0x522fd989, 0x8000, 0x101, 0xc5d, 0x2, 0x0, 0x200, 0xfffffffffffff732}, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xd3) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4f7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) [ 274.109685][T11815] loop5: detected capacity change from 0 to 8 [ 274.135907][T11815] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 274.150458][T11815] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 274.185152][T11815] F2FS-fs (loop5): Unable to read 2th superblock 10:38:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ea401a8, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000e45000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x4, 0x3f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sigaltstack(&(0x7f0000298000/0x1000)=nil, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x7, &(0x7f0000f5e000/0x2000)=nil, 0x5) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x1015, 0x0, 0x40, "7c054f485877a9ba45479cf7a1a340d3", "59dea508f16e9d58cf9c34aeca7030c5b3f12c812977d2614597b0f0bd7e4bb7ddb7bcaf3808bd0d68d5b04f9b60b2864a0d47c246a972899fdb7fcc44e98156f231a17a4f5fb42ed43b1d83784effa9ae8219084547fde9dbe27e45feb1f60b4abd40073d4f07be592b0d17aee1efe3e143e0ee09ecd64824a1901663e9b445f88f330778956231b6e09a73d090d08691c905da744dadf125fb394d62810e3716385ee0f41a5deef36f780ef92296448f700e853569379f902c18e36252109cb1d05dd56f208704bcac8fbfa55bd6b6baef0139154eefad12b31e2dc455597ed1c4567d87b781c51652a430b0aa56f4ebd4750f7332b9be9f372f9cdf72fb13098459275b02de80f74ec85487f8c82974edad30adc54b6f67ccad03e623e30eb36c170b47df630973782441801bc6f29c00242c23c8f67e57bd9f8bd0d53cdcc9ea18ee80de7eb7f18093aa505715eb15edf10b2ba32686c496a8eac49c2e60c32afa1ded5295e3b486cbf37740029e8bd47a514014a31b91585cf43fdeabd31b4eda96a5d67413e024ae6728e9433984a2464f891a105cba2d3d3c6339849a1f745feba44674ad8ec8a3f18773f8d02509913ac4161b068fa4a0a39ad0e19acb328ea4701fe265ba380b96bbefc78316ef395244fcc87873f12a7107b8d7c0f8e4c7dee92fb5c3a0902c899c8a3f1340947172da9be13bf37e2ee79ecadab1dce9ebc69b92f7f135d12408839e056ada95c989270b9510bacbe23e23ea38a51c9c3d936e95734049da508508f4b9de73905f799ac5f78826a80bc75a07ec580e939da58bf96efa3b93c0bd094ddb8b242262c1a9c5251baf9323d37d8d526fc9bbf6e37ac9fcf623f944725bf561e151efab2395c0b3db7a65768871c3f7df554784b25afe210bf041a7f855f264f5e16210203f175f13ee5ff0f350a940366b261c96ae3e49e597d8b1b58b62e2321d387ca533a230508f0c0ea1a27d7e428d6610ce89cbd574319dbc4e858ab4c2deab219891466707074b4f6e806f35c01349f6b2e8a62e7f590e65fb02d83f698afebe3c2b9620dabedadd8f0baac1554b9e74658d388ad4ab6b8d2809340e6a21ea6e2130d231881e4eb5865b933ab63b386b38aaae0f52bd4a8a879afaa0f3951dd552e25d4386f3670814da62738ba2ca0de7311c8b0edacbd8bc71b1fcd72c84a211d745b80d326a30a02f0561e5107d49bdc387461d6977e8abcb45b6c75d77eca3a9c53963c2d0fc2a963e03144e68fbf302f9c926539ea6f7a438b594e07a74a77a507c79c88fcd78ce91ce2ee0f95191febecf51938209414b669555235c324839d4c50e7c40c37551b9c3a55c17566af8c885e5d65a0086e2a41c0a1708b851e32ce666cd8e92fb2d305dd010b842c66e0659482bb5b27757c4a9ba62599880cdf903e9ac964bc83487725eddeaea6282a044aea362cb6503037ae75fddd9387ca83e19794b0f28f9eacfda9cb08fdf401238ecc129e47176231651a5758aaf3572278344e8bb924071ba99d75dfbbe819721e31620f0a59e1a75b31f143ce88212577e8d09b277864c62d9c1184a3ea3cf36edde5673b33e35703b7bd90671c8599800e84bb50b9504ebd2639a0a5a391c05823e1356041f501d77a5ade296b8fa81f0cf5f6601fe9090c3287e1f00a1e84bb70d894cd6c6a91df25042bafb5723d97ee5b75687ce9dd55f101a40ac1236cbe807c1b21e6bb39b1595083aeb2aaba3004b4de27149da8471529bba124f0438d7a87586e7ee91253e3321d881decd1948a81ca9022197fa14e17ff047be16df9ac25d4cd62b17b98f965a8f1d05b3f0d3bbb2036de28246084d6fac6204511d70b7369a94b2adadad85be482025a8193f37119765e0ace32a9b9c27735663f18192a9e3be6a7fdb459896992655a272e0bdf4b0fb4f6070c152937aca200ce702e91b31bcac94b783c430397b10d557543c93ddce4679ebac73e612b11fd8ab564b73d2500635f780f039ececb87ca2f9e94627316692dbbf41b39414b243095bbba81cd8b2fb68bd47cb8ff64559f67d223d297cdc278e2e709aff7e839d4143f5cd6222cc846532d6fdbde9714b998db903ec495d6fc8e97e90fb3de4f3d2f79ff24487aaff6e65ebc7433563cc7e006675ee5479bcc0063885b2d740ae1fadcab25df468b7ed1e7113c72a1c84255bda85d39d90eebc16a7edc488e58a98c62ebb38e612fe8c5d1005c08f8febb8eafe4932c7c4107ebe65c885b6267ff045f5e989ef298a664583341cf46c594d9e17dd721845ddddb92f82f81cc69a5116428859b3feca47cf9f2bccf7725e26614ef8432ba77b6e5434530f7a8d48c1197d200453f15dca9121fe954724475cf03e070613c1c1cfceddebf76e84d95fb91ad9ebc64bdc45fad47e9c172709c196646e1fa22515d42ad6920933c67b47d4d496f068b14c630907770bc8d71b9e298fabd9f726b757c8cde157f60577ced8a10f080b997ae66d976026b43765e3a15705f343173ac297e40ac7e41eae848b8ab34cb4fd97ae1049f28009fb1a2c046520392b923e16fd38b1c0da60e76d2d1c8da43e512b03521ee1d8ef33898ae314112d82c19770dff8cb181094c7c2605f85302059ea4fb1df3d4a638440c799619eecaa86239e47c4747bdb0b4bf30ffb64b39e2fff6d7413bfa0fecfb66d0cc846f63c3544d3953e4b8dd14890cfdd98e88df5d85528f4127c733522a788f82a1585e5ffd487662e4972ebab15c8ee9a21c571929d06676477124d10f7ba1dadcad53b26bb9e978d4f48bc230f0cabb2962bcc37dc98985a0f0d19081ed08468b16437e19cf8d7ef1a282ba18371e99d62fcdf2d1d384701bace1073a871b81ec8406f9d743a28212c75d8f740c19f4a73dda63e80f80a6273010c3e142ca6c9b42f28dc8cc51faa487003a63c5d22d1c74205b0f771edfaf69a3225fa75263108d701ae191581e21a1fbde206812ad65898d78130fc5ca73c007bdc12c829d54dd9aadc19f0873692158a12a3ee924bbf9354627442105b8b9e986031a7ce95cf01438cec151461d8478688677d9cc8012c083bc2a2e39bffdb1dbc007acd26cab0510656138dbc97339ab412ec7de2b304af70661a0b9a4a3edf45f8b4e0cb0c3a0a4f6f5635ea5d93d9e7620dfca6077dd4066e8b3dc25a46bb1b4a705aa4f6c1d347a630cdeb698a9b62c9374ea46d045695ac2e1ad585614c73fd73aff0a475bda0fdec1633f92852ead3618b910a8f8b4ce26e0fa6bd439ce2b9d7260e691603bb13aace9d6ba7c78886e9003dba1ce0753f95cd96b611481f4466ecceaabf69bd08c03ece52eda0aaf4d216353a13707c9487ade209ce5623c6a8d82fc99baf1244c7e0666e211f29609e52dc2102d7418b2a3979b79b10a43ea853b384eb259379717bc11b65fe7fcd5ec35b390e526f903e34f63ac77b0f134b91adf584ed9faba29aaeb30f6fe47f60da5357eb0a3c5508f3cb06fbb7da7cac4e1bce5e8bd30eadde8016264a2b3808b0447faa690abce46af58a5b6290556ed6429c43b318d904ca89502b8e4bea27084332ec9a286f9b43495f9eac42eac261632a53042b1d125c6348700c623beb0dd1b515075ba664518e4647394aa4f00f556746b647ea7afc5eef7a67abee6589bd39364edf54ac04deaa85afe5590b52b1a2f2fd7d6e1685e7bfe1b2cc902d034eca8aed87f650c2f89c6260481bacf1df76a9b1e5b7bda8da58e2c597e565f24c0d70da300a4e2954687b6033560768060b4ade6406abd482eaba414c01617a1bf68a9c1d04666c715c4d8bf9f5f390cc323bbc6c8512214e15f7aa81913d21ea45cd061e9c0749d7af2feb82aca836282c01c8232cdc3e85e0910d5bc80ff70dae23c0ff151f086a1eae867bd2079d7f46c237561fd145423c10e4ca0df137d86fa57e75babd9fc9646de88fc6b84ed3f383f2f13cfd58db7df953bf2e68a41568dac36a4529ada7a127b505161cb61a0cc06477b1dc4eaf211f2f9b58a19616d33b4c25d2283d56a4aa95b11c490a7f7f0c7df41021976e6845e7791da7afc0b6f887aaab88ec0a480b54af40401ea7c3882aea730d84bc21ef4c33aaa63efb6e02f69453c664661df4c47f6e0b735c63102ceedad8ec94fc2f04e71d56442222ecc01efad3418a9333d986b2ee3024da5f48a4de4334bf5efcf780cb0b29cae0a3b850f333f52a1c6c1b71296a6deb86f5df4ae57d6eb8f8ce584c20ff84582b0442534d6655f620f0354c041cc27bf8d4b6397190e023d01d2e53da9663d78d9932c89554c87f0ab820f8169f9e2c5c5d452a18556c53d8d45267f0a10ba5befebf47f92fc95fd635d4cf6b7c847373f4add21824a9c3cdeb52ee0ec66035c576ca215b1bd1d90b84af850a2fe33359865426299db18e8232f680d9258c3c6c1935ed8f536bf70d1488d23b7f0bda14ba24a5bc08ec347b556e909a4e12d3bdcbe3d14ec59bca035a39f124b9fca5412449e00e502453e085a0b3e4f8c9ad92b1ef809adfb69619ab155df26f07e61420692e347fba006c46ff6ab4b63cfbafc7e63ff5a03cd022be45132cbceaa07391886f0e9b0d4d0ce20400d61cb67a5c6025ea990ed2d7335802af53880590a2096949ff22e940b0623d37ae7e37b80694f2bba0de023d715c1623476a6296134905b8dbb6a2de77b539b1353889e4fa637be132612d1b82c456ff0f26c938a68621ec2338b5a9f0e4909dde628a339734f4c3f2208ec772546724f6ac46a6f8fdcceaf2a15e0ee9ef4fbd76410753d8d8fc0fe4c86616fc6ac2bc3827f880c05e0b71ebe72ee8f160d4b63be09473b5d8256ace6aaf8d5c315b84ac51691e94214395ae9d74bde933f69292bad0cfe08e491c094ca7c8fe7637bdfcef7848ba0fa500a2324e1edc01243304a12fbedf9ccb15b7218a030cc0f540aad25e0083d9b15a4c795c5dbf6ff2f0b96bb859a26925dc3572022b42d062730c4a78198a884f00c285a2ce06383f1f0597ab287c6327631c40ad7d738ae9ef25dea311174e39d0fed49e603969dce12e71344339cb9af8ebd0e0bf4b9226631ba3240fd9d9ad605fa11925eadb1077fe947ff43de9da6f53792ed69a253194b9a1de83074d6e6654d2445ee5a0a841ba5983d4402bc5613ebb2169c709e8655c156e64b11d021465501b3eeb4ed1b25d44ccb77e7fa505a1b446051dc5303f33bf53086862aa3d8e782d7d79ae20694b0d872e945f439eb17f76804199b800c176ee295635b573b9bbda29fbf5f610e2892be462effd35530e295b3364d360b20f7c43790342881da45605597a51908ebca61bcc67ab001fe84360b8f96016aab510f97deb4a342d59c6e3b0e384476cd5f70aca7a09e9df791cbb7a1c95318e0d7ec049e6915ce2d74119c372f49da562d952d9fd8e2e703aa5c01f7f7c089e1911a8d4c23aa994f81eeca24f93fd7fd21d806ffec4476e31784d7dec8a6300032522fea632d9913cb9df38d75ddf13f059e418f9090e45560fb5bafbc4f0ac1def961d45e4a018e199981f00ba1d9ee5f968c82dff3576926c9d03424de1d9277c733da06cc83d565e37eaae620fa2bdf2ea3c5d269c5e1c3f9fd1e0d3161591b47f2b614a36400f8e5f6f90562f41c9c9c7025244993b20d1d694bdb12f38da09eb426d61e81d81f71bbc071b0e404783311c9e6d10f2cd31b236b4fffde1f7db3b3d0ffd599d94a62d94ae8bf3d07a85f188c7085380d422c559e8a08036e41eb11a707aac1b2d97"}, 0x1015, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:38:33 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 274.447316][T11843] loop5: detected capacity change from 0 to 8 [ 274.465447][T11843] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 274.478247][T11843] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 274.487766][T11843] F2FS-fs (loop5): Unable to read 2th superblock 10:38:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ea401a8, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000e45000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x4, 0x3f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sigaltstack(&(0x7f0000298000/0x1000)=nil, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x7, &(0x7f0000f5e000/0x2000)=nil, 0x5) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x1015, 0x0, 0x40, "7c054f485877a9ba45479cf7a1a340d3", "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"}, 0x1015, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:38:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 274.670731][T11860] loop5: detected capacity change from 0 to 8 [ 274.722417][T11860] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 274.768391][T11860] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 274.826452][T11860] F2FS-fs (loop5): Unable to read 2th superblock 10:38:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ea401a8, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000e45000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x4, 0x3f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sigaltstack(&(0x7f0000298000/0x1000)=nil, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x7, &(0x7f0000f5e000/0x2000)=nil, 0x5) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x1015, 0x0, 0x40, "7c054f485877a9ba45479cf7a1a340d3", "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"}, 0x1015, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:38:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000140), 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ea401a8, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000e45000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x4, 0x3f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sigaltstack(&(0x7f0000298000/0x1000)=nil, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x7, &(0x7f0000f5e000/0x2000)=nil, 0x5) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x1015, 0x0, 0x40, "7c054f485877a9ba45479cf7a1a340d3", "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"}, 0x1015, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:38:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 275.228006][T11894] loop5: detected capacity change from 0 to 8 10:38:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7, 0x5, 0x9e, 0x0, 0x0, 0x200, 0x24000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x60, 0x3, 0x800, 0x7, 0x4, 0x9, 0x7fff}, r0, 0xf, 0xffffffffffffffff, 0x8) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x80010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r6, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x0, 0x3, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 10:38:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000240), &(0x7f00000000c0)=0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4e0a, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) geteuid() setfsuid(0x0) mount$bpf(0x0, 0x0, 0x0, 0x1880008, 0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa8, 0x464, 0x800, 0x70bd27, 0x25dfdbfc, "fe2de2a9acfdcbf9364f4f2fa39163953ca1f70bcae0024fb93e4c1cfe1ac356fc942aec31098f714761ae6c1ab57665f2f313b24ed4061b1bd9b1eeaa85a5f96ee6081f797b5bc60c3dc7059691262e0627588a101264426c22963c10d10c1f5d46fff18a3b74edd1fecbb85acf8ed1cdfca485af8eb5de50b35a23fef55939c5cf1b8791741b7f6becc24304982f9a77263b7ea904", ["", "", "", "", "", ""]}, 0xa8}}, 0x8800) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='xino=auto,default_permissions,workdir=./file0,xino=off,measure,fsname={,euid>', @ANYRESDEC, @ANYBLOB="2c736d61636b6673726f6f743d5c2f242c6f626a5f745970653d7b2c00910228fe9089a5266060b659c35087f2a40961e6463c660e32cceeefcb28e8a852ca5b20e4f337f91e0f6804000000000000008cb6a5aa8ced804f9c1451c8aba6222ca342d8b73eabfb3a97982acc90a0093d77cd4fd2fabab178dee8e821a3fe7223a5061a9a8c627441e678d098ba03e0ab0b505779c8f7243612e53eba34d92b5f6e67e00d63b485"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) [ 275.295378][T11894] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 275.329537][T11894] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 275.338163][T11894] F2FS-fs (loop5): Unable to read 2th superblock 10:38:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:38:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fsync_mode=p']) 10:38:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 10:38:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 275.553970][T11921] loop5: detected capacity change from 0 to 8 [ 275.584797][T11921] F2FS-fs (loop5): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 275.593690][T11921] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 10:38:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff00000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 275.603195][T11921] F2FS-fs (loop5): Unable to read 2th superblock [ 275.639915][T11910] ================================================================== [ 275.648743][T11910] BUG: KASAN: use-after-free in disk_part_iter_next+0x49d/0x530 [ 275.656677][T11910] Read of size 8 at addr ffff88814278c528 by task syz-executor.0/11910 [ 275.665011][T11910] [ 275.667335][T11910] CPU: 0 PID: 11910 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 275.676141][T11910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.686376][T11910] Call Trace: [ 275.689660][T11910] dump_stack+0x141/0x1d7 [ 275.694110][T11910] ? disk_part_iter_next+0x49d/0x530 [ 275.699415][T11910] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 275.706486][T11910] ? disk_part_iter_next+0x49d/0x530 [ 275.711785][T11910] ? disk_part_iter_next+0x49d/0x530 [ 275.717081][T11910] kasan_report.cold+0x7c/0xd8 [ 275.721857][T11910] ? disk_part_iter_next+0x49d/0x530 [ 275.727165][T11910] disk_part_iter_next+0x49d/0x530 [ 275.732300][T11910] ? disk_part_iter_init+0xe0/0xe0 10:38:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0xfffffffffffffffc}], 0x20000, &(0x7f0000000400)={[{'$+'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'pids'}}]}) 10:38:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r1}, 0x10) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 275.737430][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.743699][T11910] ? filemap_check_errors+0xa5/0x150 [ 275.749012][T11910] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 275.755112][T11910] blk_drop_partitions+0x10a/0x180 [ 275.760245][T11910] ? bdev_resize_partition+0x200/0x200 [ 275.765811][T11910] bdev_disk_changed+0x238/0x430 [ 275.770782][T11910] __loop_clr_fd+0xc7c/0xff0 [ 275.775401][T11910] lo_ioctl+0x3b9/0x1620 [ 275.779658][T11910] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 275.785486][T11910] ? loop_set_status_old+0x250/0x250 [ 275.790897][T11910] ? find_held_lock+0x2d/0x110 [ 275.795664][T11910] ? tomoyo_path_number_perm+0x204/0x590 [ 275.801456][T11910] ? lock_downgrade+0x6e0/0x6e0 [ 275.806308][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.812555][T11910] ? tomoyo_path_number_perm+0x441/0x590 [ 275.818182][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.824500][T11910] ? tomoyo_path_number_perm+0x24e/0x590 [ 275.830124][T11910] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 275.835925][T11910] ? irqentry_enter+0x26/0x50 [ 275.840593][T11910] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 275.846746][T11910] ? lockdep_hardirqs_on+0x79/0x100 [ 275.851942][T11910] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 275.858103][T11910] ? blkdev_ioctl+0x1fe/0x6d0 [ 275.862782][T11910] ? blkdev_common_ioctl+0x9c/0x17e0 [ 275.868057][T11910] ? blkdev_ioctl+0x210/0x6d0 [ 275.872723][T11910] ? loop_set_status_old+0x250/0x250 [ 275.877997][T11910] blkdev_ioctl+0x2a1/0x6d0 [ 275.882506][T11910] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 275.887984][T11910] block_ioctl+0xf9/0x140 [ 275.892338][T11910] ? blkdev_read_iter+0x180/0x180 [ 275.897354][T11910] __x64_sys_ioctl+0x193/0x200 [ 275.902117][T11910] do_syscall_64+0x2d/0x70 [ 275.906542][T11910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 275.912440][T11910] RIP: 0033:0x465d27 [ 275.916337][T11910] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 275.936109][T11910] RSP: 002b:00007ff072959ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.944514][T11910] RAX: ffffffffffffffda RBX: 00007ff072959f40 RCX: 0000000000465d27 [ 275.952497][T11910] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 275.960469][T11910] RBP: 00007ff07295a6bc R08: 0000000000000001 R09: 00007ff072959d90 [ 275.968426][T11910] R10: 00007ff072959c47 R11: 0000000000000246 R12: 0000000000000008 [ 275.976396][T11910] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ff072959f80 [ 275.984485][T11910] [ 275.986798][T11910] Allocated by task 11742: [ 275.991195][T11910] kasan_save_stack+0x1b/0x40 [ 275.996066][T11910] __kasan_slab_alloc+0x75/0x90 [ 276.001717][T11910] kmem_cache_alloc+0x155/0x370 [ 276.006559][T11910] bdev_alloc_inode+0x18/0x80 [ 276.011229][T11910] alloc_inode+0x61/0x230 [ 276.015573][T11910] new_inode+0x27/0x2f0 [ 276.019735][T11910] bdev_alloc+0x20/0x2f0 [ 276.023963][T11910] add_partition+0x1ab/0x880 [ 276.028542][T11910] bdev_add_partition+0xb6/0x130 [ 276.033493][T11910] blkpg_do_ioctl+0x2d0/0x340 [ 276.038173][T11910] blkdev_ioctl+0x577/0x6d0 [ 276.042661][T11910] block_ioctl+0xf9/0x140 [ 276.046980][T11910] __x64_sys_ioctl+0x193/0x200 [ 276.051731][T11910] do_syscall_64+0x2d/0x70 [ 276.056222][T11910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.062102][T11910] [ 276.064410][T11910] Freed by task 11910: [ 276.068471][T11910] kasan_save_stack+0x1b/0x40 [ 276.073150][T11910] kasan_set_track+0x1c/0x30 [ 276.077812][T11910] kasan_set_free_info+0x20/0x30 [ 276.082740][T11910] __kasan_slab_free+0xf5/0x130 [ 276.087585][T11910] slab_free_freelist_hook+0x92/0x210 [ 276.092946][T11910] kmem_cache_free+0x8a/0x740 [ 276.097623][T11910] i_callback+0x3f/0x70 [ 276.101769][T11910] rcu_core+0x74a/0x12f0 [ 276.106004][T11910] __do_softirq+0x29b/0x9f6 [ 276.110512][T11910] [ 276.112820][T11910] Last potentially related work creation: [ 276.118531][T11910] kasan_save_stack+0x1b/0x40 [ 276.123208][T11910] kasan_record_aux_stack+0xe5/0x110 [ 276.128481][T11910] call_rcu+0xb1/0x740 [ 276.132543][T11910] destroy_inode+0x129/0x1b0 [ 276.137133][T11910] iput.part.0+0x57e/0x810 [ 276.141724][T11910] iput+0x58/0x70 [ 276.145441][T11910] disk_part_iter_next+0x9a/0x530 [ 276.150628][T11910] blk_drop_partitions+0x10a/0x180 [ 276.155730][T11910] bdev_disk_changed+0x238/0x430 [ 276.160655][T11910] loop_reread_partitions+0x29/0x50 [ 276.165848][T11910] loop_set_status+0x704/0x1050 [ 276.170704][T11910] lo_ioctl+0x4ca/0x1620 [ 276.174931][T11910] blkdev_ioctl+0x2a1/0x6d0 [ 276.179437][T11910] block_ioctl+0xf9/0x140 [ 276.184124][T11910] __x64_sys_ioctl+0x193/0x200 [ 276.189253][T11910] do_syscall_64+0x2d/0x70 [ 276.194195][T11910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.200646][T11910] [ 276.202985][T11910] The buggy address belongs to the object at ffff88814278c500 [ 276.202985][T11910] which belongs to the cache bdev_cache of size 2792 [ 276.217052][T11910] The buggy address is located 40 bytes inside of [ 276.217052][T11910] 2792-byte region [ffff88814278c500, ffff88814278cfe8) [ 276.230529][T11910] The buggy address belongs to the page: [ 276.236155][T11910] page:0000000066171fb9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x142788 [ 276.246574][T11910] head:0000000066171fb9 order:3 compound_mapcount:0 compound_pincount:0 [ 276.254887][T11910] flags: 0x57ff00000010200(slab|head) [ 276.260272][T11910] raw: 057ff00000010200 dead000000000100 dead000000000122 ffff888140005b40 [ 276.268848][T11910] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 276.277422][T11910] page dumped because: kasan: bad access detected [ 276.283824][T11910] [ 276.286152][T11910] Memory state around the buggy address: [ 276.291766][T11910] ffff88814278c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 276.299835][T11910] ffff88814278c480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 276.307895][T11910] >ffff88814278c500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.315951][T11910] ^ [ 276.321312][T11910] ffff88814278c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.329361][T11910] ffff88814278c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.337409][T11910] ================================================================== [ 276.345452][T11910] Disabling lock debugging due to kernel taint [ 276.355511][T11910] Kernel panic - not syncing: panic_on_warn set ... [ 276.362174][T11910] CPU: 1 PID: 11910 Comm: syz-executor.0 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 276.372333][T11910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.382376][T11910] Call Trace: [ 276.385646][T11910] dump_stack+0x141/0x1d7 [ 276.389967][T11910] panic+0x306/0x73d [ 276.393854][T11910] ? __warn_printk+0xf3/0xf3 [ 276.398449][T11910] ? preempt_schedule_common+0x59/0xc0 [ 276.403903][T11910] ? disk_part_iter_next+0x49d/0x530 [ 276.409178][T11910] ? preempt_schedule_thunk+0x16/0x18 [ 276.414542][T11910] ? trace_hardirqs_on+0x38/0x1c0 [ 276.419560][T11910] ? trace_hardirqs_on+0x51/0x1c0 [ 276.424578][T11910] ? disk_part_iter_next+0x49d/0x530 [ 276.429857][T11910] ? disk_part_iter_next+0x49d/0x530 [ 276.435151][T11910] end_report.cold+0x5a/0x5a [ 276.439739][T11910] kasan_report.cold+0x6a/0xd8 [ 276.444668][T11910] ? disk_part_iter_next+0x49d/0x530 [ 276.449961][T11910] disk_part_iter_next+0x49d/0x530 [ 276.455078][T11910] ? disk_part_iter_init+0xe0/0xe0 [ 276.460179][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 276.466414][T11910] ? filemap_check_errors+0xa5/0x150 [ 276.471703][T11910] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 276.477764][T11910] blk_drop_partitions+0x10a/0x180 [ 276.482886][T11910] ? bdev_resize_partition+0x200/0x200 [ 276.488344][T11910] bdev_disk_changed+0x238/0x430 [ 276.493279][T11910] __loop_clr_fd+0xc7c/0xff0 [ 276.497870][T11910] lo_ioctl+0x3b9/0x1620 [ 276.502189][T11910] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 276.507989][T11910] ? loop_set_status_old+0x250/0x250 [ 276.513268][T11910] ? find_held_lock+0x2d/0x110 [ 276.518050][T11910] ? tomoyo_path_number_perm+0x204/0x590 [ 276.523867][T11910] ? lock_downgrade+0x6e0/0x6e0 [ 276.528717][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 276.534956][T11910] ? tomoyo_path_number_perm+0x441/0x590 [ 276.540669][T11910] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 276.546987][T11910] ? tomoyo_path_number_perm+0x24e/0x590 [ 276.552700][T11910] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 276.558533][T11910] ? irqentry_enter+0x26/0x50 [ 276.563203][T11910] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.569358][T11910] ? lockdep_hardirqs_on+0x79/0x100 [ 276.574566][T11910] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.580719][T11910] ? blkdev_ioctl+0x1fe/0x6d0 [ 276.585388][T11910] ? blkdev_common_ioctl+0x9c/0x17e0 [ 276.590662][T11910] ? blkdev_ioctl+0x210/0x6d0 [ 276.595331][T11910] ? loop_set_status_old+0x250/0x250 [ 276.600606][T11910] blkdev_ioctl+0x2a1/0x6d0 [ 276.605102][T11910] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 276.610555][T11910] block_ioctl+0xf9/0x140 [ 276.614880][T11910] ? blkdev_read_iter+0x180/0x180 [ 276.619893][T11910] __x64_sys_ioctl+0x193/0x200 [ 276.624649][T11910] do_syscall_64+0x2d/0x70 [ 276.629057][T11910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.634956][T11910] RIP: 0033:0x465d27 [ 276.638850][T11910] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 276.658453][T11910] RSP: 002b:00007ff072959ef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.666882][T11910] RAX: ffffffffffffffda RBX: 00007ff072959f40 RCX: 0000000000465d27 [ 276.674862][T11910] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000006 [ 276.682827][T11910] RBP: 00007ff07295a6bc R08: 0000000000000001 R09: 00007ff072959d90 [ 276.690786][T11910] R10: 00007ff072959c47 R11: 0000000000000246 R12: 0000000000000008 [ 276.698743][T11910] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ff072959f80 [ 276.710375][T11910] Kernel Offset: disabled [ 276.715075][T11910] Rebooting in 86400 seconds..