[ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ 59.849642][ T8096] sshd (8096) used greatest stack depth: 22984 bytes left [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2021/03/09 17:29:41 fuzzer started 2021/03/09 17:29:42 dialing manager at 10.128.0.169:38219 2021/03/09 17:29:42 syscalls: 3539 2021/03/09 17:29:42 code coverage: enabled 2021/03/09 17:29:42 comparison tracing: enabled 2021/03/09 17:29:42 extra coverage: enabled 2021/03/09 17:29:42 setuid sandbox: enabled 2021/03/09 17:29:42 namespace sandbox: enabled 2021/03/09 17:29:42 Android sandbox: enabled 2021/03/09 17:29:42 fault injection: enabled 2021/03/09 17:29:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 17:29:42 net packet injection: enabled 2021/03/09 17:29:42 net device setup: enabled 2021/03/09 17:29:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 17:29:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 17:29:42 USB emulation: enabled 2021/03/09 17:29:42 hci packet injection: enabled 2021/03/09 17:29:42 wifi device emulation: enabled 2021/03/09 17:29:42 802.15.4 emulation: enabled 2021/03/09 17:29:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 17:29:42 fetching corpus: 50, signal 62810/66619 (executing program) 2021/03/09 17:29:43 fetching corpus: 100, signal 89500/95055 (executing program) 2021/03/09 17:29:43 fetching corpus: 150, signal 113581/120815 (executing program) 2021/03/09 17:29:43 fetching corpus: 200, signal 131160/140081 (executing program) 2021/03/09 17:29:43 fetching corpus: 250, signal 148143/158681 (executing program) 2021/03/09 17:29:43 fetching corpus: 300, signal 161952/174095 (executing program) 2021/03/09 17:29:43 fetching corpus: 350, signal 177268/190926 (executing program) 2021/03/09 17:29:43 fetching corpus: 400, signal 187809/203034 (executing program) 2021/03/09 17:29:44 fetching corpus: 450, signal 209049/225610 (executing program) 2021/03/09 17:29:44 fetching corpus: 500, signal 219889/237901 (executing program) 2021/03/09 17:29:44 fetching corpus: 550, signal 229626/249086 (executing program) 2021/03/09 17:29:44 fetching corpus: 600, signal 239390/260241 (executing program) 2021/03/09 17:29:44 fetching corpus: 650, signal 245353/267692 (executing program) 2021/03/09 17:29:44 fetching corpus: 700, signal 252234/276001 (executing program) 2021/03/09 17:29:44 fetching corpus: 750, signal 264963/289976 (executing program) 2021/03/09 17:29:44 fetching corpus: 800, signal 275068/301370 (executing program) 2021/03/09 17:29:45 fetching corpus: 850, signal 285408/312940 (executing program) 2021/03/09 17:29:45 fetching corpus: 900, signal 293166/321970 (executing program) 2021/03/09 17:29:45 fetching corpus: 950, signal 301768/331747 (executing program) 2021/03/09 17:29:45 fetching corpus: 1000, signal 308325/339548 (executing program) 2021/03/09 17:29:45 fetching corpus: 1050, signal 313601/346138 (executing program) 2021/03/09 17:29:45 fetching corpus: 1100, signal 318825/352645 (executing program) 2021/03/09 17:29:45 fetching corpus: 1150, signal 325800/360834 (executing program) 2021/03/09 17:29:46 fetching corpus: 1200, signal 330188/366478 (executing program) 2021/03/09 17:29:46 fetching corpus: 1250, signal 335994/373482 (executing program) 2021/03/09 17:29:46 fetching corpus: 1300, signal 342681/381316 (executing program) 2021/03/09 17:29:46 fetching corpus: 1350, signal 348411/388185 (executing program) 2021/03/09 17:29:46 fetching corpus: 1400, signal 352986/393990 (executing program) 2021/03/09 17:29:46 fetching corpus: 1450, signal 358051/400261 (executing program) 2021/03/09 17:29:46 fetching corpus: 1500, signal 365992/409198 (executing program) 2021/03/09 17:29:46 fetching corpus: 1550, signal 371143/415455 (executing program) 2021/03/09 17:29:47 fetching corpus: 1600, signal 376629/422032 (executing program) 2021/03/09 17:29:47 fetching corpus: 1650, signal 382633/429076 (executing program) 2021/03/09 17:29:47 fetching corpus: 1700, signal 387734/435233 (executing program) 2021/03/09 17:29:47 fetching corpus: 1750, signal 393432/441935 (executing program) 2021/03/09 17:29:47 fetching corpus: 1800, signal 398911/448441 (executing program) 2021/03/09 17:29:47 fetching corpus: 1850, signal 404209/454711 (executing program) 2021/03/09 17:29:47 fetching corpus: 1900, signal 408028/459636 (executing program) 2021/03/09 17:29:48 fetching corpus: 1950, signal 412131/464811 (executing program) 2021/03/09 17:29:48 fetching corpus: 2000, signal 416797/470477 (executing program) 2021/03/09 17:29:48 fetching corpus: 2050, signal 421150/475825 (executing program) 2021/03/09 17:29:48 fetching corpus: 2100, signal 424846/480579 (executing program) 2021/03/09 17:29:48 fetching corpus: 2150, signal 428228/485011 (executing program) 2021/03/09 17:29:48 fetching corpus: 2200, signal 431395/489248 (executing program) 2021/03/09 17:29:48 fetching corpus: 2250, signal 434006/492985 (executing program) 2021/03/09 17:29:49 fetching corpus: 2300, signal 438081/498057 (executing program) 2021/03/09 17:29:49 fetching corpus: 2350, signal 441400/502429 (executing program) 2021/03/09 17:29:49 fetching corpus: 2400, signal 444006/506063 (executing program) 2021/03/09 17:29:49 fetching corpus: 2450, signal 446955/510067 (executing program) 2021/03/09 17:29:49 fetching corpus: 2500, signal 450980/515045 (executing program) 2021/03/09 17:29:49 fetching corpus: 2550, signal 454524/519527 (executing program) 2021/03/09 17:29:50 fetching corpus: 2600, signal 457365/523325 (executing program) 2021/03/09 17:29:50 fetching corpus: 2650, signal 461744/528605 (executing program) 2021/03/09 17:29:50 fetching corpus: 2700, signal 464096/531929 (executing program) 2021/03/09 17:29:50 fetching corpus: 2750, signal 467762/536563 (executing program) 2021/03/09 17:29:50 fetching corpus: 2800, signal 472169/541813 (executing program) 2021/03/09 17:29:50 fetching corpus: 2850, signal 475202/545769 (executing program) 2021/03/09 17:29:50 fetching corpus: 2900, signal 477961/549513 (executing program) 2021/03/09 17:29:51 fetching corpus: 2950, signal 480543/553001 (executing program) 2021/03/09 17:29:51 fetching corpus: 3000, signal 484354/557663 (executing program) 2021/03/09 17:29:51 fetching corpus: 3050, signal 487076/561369 (executing program) 2021/03/09 17:29:51 fetching corpus: 3100, signal 490515/565683 (executing program) 2021/03/09 17:29:51 fetching corpus: 3150, signal 495602/571441 (executing program) 2021/03/09 17:29:51 fetching corpus: 3200, signal 499416/576037 (executing program) 2021/03/09 17:29:51 fetching corpus: 3250, signal 501769/579293 (executing program) 2021/03/09 17:29:52 fetching corpus: 3300, signal 504320/582753 (executing program) 2021/03/09 17:29:52 fetching corpus: 3350, signal 506194/585598 (executing program) 2021/03/09 17:29:52 fetching corpus: 3400, signal 508510/588805 (executing program) 2021/03/09 17:29:52 fetching corpus: 3450, signal 512945/593930 (executing program) 2021/03/09 17:29:52 fetching corpus: 3500, signal 518478/599964 (executing program) 2021/03/09 17:29:52 fetching corpus: 3550, signal 521480/603780 (executing program) 2021/03/09 17:29:53 fetching corpus: 3600, signal 525716/608702 (executing program) 2021/03/09 17:29:53 fetching corpus: 3650, signal 529701/613384 (executing program) 2021/03/09 17:29:53 fetching corpus: 3700, signal 531551/616140 (executing program) 2021/03/09 17:29:53 fetching corpus: 3750, signal 533602/619082 (executing program) 2021/03/09 17:29:53 fetching corpus: 3800, signal 535095/621490 (executing program) 2021/03/09 17:29:53 fetching corpus: 3850, signal 537509/624670 (executing program) 2021/03/09 17:29:53 fetching corpus: 3900, signal 539573/627600 (executing program) 2021/03/09 17:29:54 fetching corpus: 3950, signal 542074/630922 (executing program) 2021/03/09 17:29:54 fetching corpus: 4000, signal 544177/633838 (executing program) 2021/03/09 17:29:54 fetching corpus: 4050, signal 548877/638983 (executing program) 2021/03/09 17:29:54 fetching corpus: 4100, signal 551377/642256 (executing program) 2021/03/09 17:29:54 fetching corpus: 4150, signal 554171/645726 (executing program) 2021/03/09 17:29:54 fetching corpus: 4200, signal 556160/648483 (executing program) 2021/03/09 17:29:54 fetching corpus: 4250, signal 558674/651741 (executing program) 2021/03/09 17:29:55 fetching corpus: 4300, signal 559978/653914 (executing program) 2021/03/09 17:29:55 fetching corpus: 4350, signal 562462/657186 (executing program) 2021/03/09 17:29:55 fetching corpus: 4400, signal 564252/659824 (executing program) 2021/03/09 17:29:55 fetching corpus: 4450, signal 566986/663194 (executing program) 2021/03/09 17:29:55 fetching corpus: 4500, signal 568703/665680 (executing program) 2021/03/09 17:29:55 fetching corpus: 4550, signal 571983/669546 (executing program) 2021/03/09 17:29:55 fetching corpus: 4600, signal 573712/672052 (executing program) 2021/03/09 17:29:55 fetching corpus: 4650, signal 575991/675050 (executing program) 2021/03/09 17:29:56 fetching corpus: 4700, signal 577988/677742 (executing program) 2021/03/09 17:29:56 fetching corpus: 4750, signal 580635/681006 (executing program) 2021/03/09 17:29:56 fetching corpus: 4800, signal 581984/683218 (executing program) 2021/03/09 17:29:56 fetching corpus: 4850, signal 583405/685469 (executing program) 2021/03/09 17:29:56 fetching corpus: 4900, signal 585521/688250 (executing program) 2021/03/09 17:29:56 fetching corpus: 4950, signal 587009/690502 (executing program) 2021/03/09 17:29:56 fetching corpus: 5000, signal 588223/692586 (executing program) 2021/03/09 17:29:56 fetching corpus: 5050, signal 589809/694908 (executing program) 2021/03/09 17:29:56 fetching corpus: 5100, signal 591619/697424 (executing program) 2021/03/09 17:29:57 fetching corpus: 5150, signal 595027/701268 (executing program) 2021/03/09 17:29:57 fetching corpus: 5200, signal 597093/703990 (executing program) 2021/03/09 17:29:57 fetching corpus: 5250, signal 599080/706586 (executing program) 2021/03/09 17:29:57 fetching corpus: 5300, signal 601094/709262 (executing program) 2021/03/09 17:29:57 fetching corpus: 5350, signal 603658/712379 (executing program) 2021/03/09 17:29:57 fetching corpus: 5400, signal 605274/714698 (executing program) 2021/03/09 17:29:57 fetching corpus: 5450, signal 607999/717931 (executing program) 2021/03/09 17:29:58 fetching corpus: 5500, signal 609607/720239 (executing program) 2021/03/09 17:29:58 fetching corpus: 5550, signal 610337/721814 (executing program) 2021/03/09 17:29:58 fetching corpus: 5600, signal 611929/724148 (executing program) 2021/03/09 17:29:58 fetching corpus: 5650, signal 613348/726286 (executing program) 2021/03/09 17:29:58 fetching corpus: 5700, signal 615099/728681 (executing program) 2021/03/09 17:29:58 fetching corpus: 5750, signal 617239/731381 (executing program) 2021/03/09 17:29:58 fetching corpus: 5800, signal 618815/733621 (executing program) 2021/03/09 17:29:58 fetching corpus: 5850, signal 620930/736249 (executing program) 2021/03/09 17:29:59 fetching corpus: 5900, signal 622698/738630 (executing program) 2021/03/09 17:29:59 fetching corpus: 5950, signal 624148/740810 (executing program) 2021/03/09 17:29:59 fetching corpus: 6000, signal 625528/742943 (executing program) 2021/03/09 17:29:59 fetching corpus: 6050, signal 627019/745088 (executing program) 2021/03/09 17:29:59 fetching corpus: 6100, signal 628453/747182 (executing program) 2021/03/09 17:29:59 fetching corpus: 6150, signal 630417/749692 (executing program) 2021/03/09 17:29:59 fetching corpus: 6200, signal 631855/751785 (executing program) 2021/03/09 17:29:59 fetching corpus: 6250, signal 634758/755024 (executing program) 2021/03/09 17:30:00 fetching corpus: 6300, signal 636752/757545 (executing program) 2021/03/09 17:30:00 fetching corpus: 6350, signal 638444/759806 (executing program) 2021/03/09 17:30:00 fetching corpus: 6400, signal 640630/762437 (executing program) 2021/03/09 17:30:00 fetching corpus: 6450, signal 642841/765155 (executing program) 2021/03/09 17:30:00 fetching corpus: 6500, signal 644486/767393 (executing program) 2021/03/09 17:30:00 fetching corpus: 6550, signal 645728/769321 (executing program) 2021/03/09 17:30:00 fetching corpus: 6600, signal 647969/772039 (executing program) 2021/03/09 17:30:01 fetching corpus: 6650, signal 649782/774370 (executing program) 2021/03/09 17:30:01 fetching corpus: 6700, signal 653470/778168 (executing program) 2021/03/09 17:30:01 fetching corpus: 6750, signal 654648/780012 (executing program) 2021/03/09 17:30:01 fetching corpus: 6800, signal 656154/782106 (executing program) 2021/03/09 17:30:01 fetching corpus: 6850, signal 657292/783935 (executing program) 2021/03/09 17:30:01 fetching corpus: 6900, signal 658608/785877 (executing program) 2021/03/09 17:30:01 fetching corpus: 6950, signal 659553/787500 (executing program) 2021/03/09 17:30:01 fetching corpus: 7000, signal 661183/789674 (executing program) 2021/03/09 17:30:02 fetching corpus: 7050, signal 662401/791563 (executing program) 2021/03/09 17:30:02 fetching corpus: 7100, signal 663710/793465 (executing program) 2021/03/09 17:30:02 fetching corpus: 7150, signal 665810/795967 (executing program) 2021/03/09 17:30:02 fetching corpus: 7200, signal 667938/798433 (executing program) 2021/03/09 17:30:02 fetching corpus: 7250, signal 669717/800634 (executing program) 2021/03/09 17:30:02 fetching corpus: 7300, signal 670952/802513 (executing program) 2021/03/09 17:30:02 fetching corpus: 7350, signal 672122/804318 (executing program) 2021/03/09 17:30:03 fetching corpus: 7400, signal 673631/806327 (executing program) 2021/03/09 17:30:03 fetching corpus: 7450, signal 674716/808035 (executing program) 2021/03/09 17:30:03 fetching corpus: 7500, signal 676027/809937 (executing program) 2021/03/09 17:30:03 fetching corpus: 7550, signal 678107/812359 (executing program) 2021/03/09 17:30:03 fetching corpus: 7600, signal 679877/814560 (executing program) 2021/03/09 17:30:03 fetching corpus: 7650, signal 680883/816143 (executing program) 2021/03/09 17:30:03 fetching corpus: 7700, signal 682097/817947 (executing program) 2021/03/09 17:30:03 fetching corpus: 7750, signal 683371/819774 (executing program) 2021/03/09 17:30:04 fetching corpus: 7800, signal 684743/821655 (executing program) 2021/03/09 17:30:04 fetching corpus: 7850, signal 686219/823653 (executing program) 2021/03/09 17:30:04 fetching corpus: 7900, signal 687471/825454 (executing program) 2021/03/09 17:30:04 fetching corpus: 7950, signal 688794/827292 (executing program) 2021/03/09 17:30:04 fetching corpus: 8000, signal 690781/829655 (executing program) 2021/03/09 17:30:04 fetching corpus: 8050, signal 692618/831894 (executing program) 2021/03/09 17:30:04 fetching corpus: 8100, signal 694079/833781 (executing program) 2021/03/09 17:30:04 fetching corpus: 8150, signal 695626/835762 (executing program) 2021/03/09 17:30:04 fetching corpus: 8200, signal 696740/837427 (executing program) 2021/03/09 17:30:05 fetching corpus: 8250, signal 698351/839429 (executing program) 2021/03/09 17:30:05 fetching corpus: 8300, signal 700984/842222 (executing program) 2021/03/09 17:30:05 fetching corpus: 8350, signal 703150/844608 (executing program) 2021/03/09 17:30:05 fetching corpus: 8400, signal 704676/846516 (executing program) 2021/03/09 17:30:05 fetching corpus: 8450, signal 706181/848451 (executing program) 2021/03/09 17:30:05 fetching corpus: 8500, signal 707648/850267 (executing program) 2021/03/09 17:30:05 fetching corpus: 8550, signal 708731/851911 (executing program) 2021/03/09 17:30:06 fetching corpus: 8600, signal 710128/853752 (executing program) 2021/03/09 17:30:06 fetching corpus: 8650, signal 711304/855389 (executing program) 2021/03/09 17:30:06 fetching corpus: 8700, signal 712529/857058 (executing program) 2021/03/09 17:30:06 fetching corpus: 8750, signal 714195/859038 (executing program) 2021/03/09 17:30:06 fetching corpus: 8800, signal 715732/860949 (executing program) 2021/03/09 17:30:06 fetching corpus: 8850, signal 717383/862916 (executing program) 2021/03/09 17:30:06 fetching corpus: 8900, signal 718915/864843 (executing program) 2021/03/09 17:30:07 fetching corpus: 8950, signal 719827/866283 (executing program) 2021/03/09 17:30:07 fetching corpus: 9000, signal 721508/868258 (executing program) 2021/03/09 17:30:07 fetching corpus: 9050, signal 722369/869700 (executing program) 2021/03/09 17:30:07 fetching corpus: 9100, signal 724342/871928 (executing program) 2021/03/09 17:30:07 fetching corpus: 9150, signal 725099/873285 (executing program) 2021/03/09 17:30:07 fetching corpus: 9200, signal 726129/874789 (executing program) 2021/03/09 17:30:07 fetching corpus: 9250, signal 727802/876733 (executing program) 2021/03/09 17:30:08 fetching corpus: 9300, signal 728835/878267 (executing program) 2021/03/09 17:30:08 fetching corpus: 9350, signal 729987/879823 (executing program) 2021/03/09 17:30:08 fetching corpus: 9400, signal 731192/881464 (executing program) 2021/03/09 17:30:08 fetching corpus: 9450, signal 732280/883019 (executing program) 2021/03/09 17:30:08 fetching corpus: 9500, signal 732992/884327 (executing program) 2021/03/09 17:30:08 fetching corpus: 9550, signal 733916/885698 (executing program) 2021/03/09 17:30:08 fetching corpus: 9600, signal 735032/887258 (executing program) 2021/03/09 17:30:09 fetching corpus: 9650, signal 736226/888877 (executing program) 2021/03/09 17:30:09 fetching corpus: 9700, signal 737479/890503 (executing program) 2021/03/09 17:30:09 fetching corpus: 9750, signal 738632/892076 (executing program) 2021/03/09 17:30:09 fetching corpus: 9800, signal 739640/893514 (executing program) 2021/03/09 17:30:09 fetching corpus: 9850, signal 740769/895046 (executing program) 2021/03/09 17:30:09 fetching corpus: 9900, signal 742163/896733 (executing program) 2021/03/09 17:30:09 fetching corpus: 9950, signal 743414/898326 (executing program) 2021/03/09 17:30:09 fetching corpus: 10000, signal 744373/899725 (executing program) 2021/03/09 17:30:10 fetching corpus: 10050, signal 745481/901275 (executing program) 2021/03/09 17:30:10 fetching corpus: 10100, signal 746788/902925 (executing program) 2021/03/09 17:30:10 fetching corpus: 10150, signal 748211/904630 (executing program) 2021/03/09 17:30:10 fetching corpus: 10200, signal 749347/906098 (executing program) 2021/03/09 17:30:10 fetching corpus: 10250, signal 750235/907432 (executing program) 2021/03/09 17:30:10 fetching corpus: 10300, signal 751800/909241 (executing program) 2021/03/09 17:30:10 fetching corpus: 10350, signal 753287/910988 (executing program) 2021/03/09 17:30:11 fetching corpus: 10400, signal 754133/912314 (executing program) 2021/03/09 17:30:11 fetching corpus: 10450, signal 755183/913756 (executing program) 2021/03/09 17:30:11 fetching corpus: 10500, signal 756098/915131 (executing program) 2021/03/09 17:30:11 fetching corpus: 10550, signal 756956/916453 (executing program) 2021/03/09 17:30:11 fetching corpus: 10600, signal 758036/917910 (executing program) 2021/03/09 17:30:11 fetching corpus: 10650, signal 758981/919266 (executing program) 2021/03/09 17:30:11 fetching corpus: 10700, signal 759855/920593 (executing program) 2021/03/09 17:30:11 fetching corpus: 10750, signal 761221/922210 (executing program) 2021/03/09 17:30:11 fetching corpus: 10800, signal 762240/923634 (executing program) 2021/03/09 17:30:12 fetching corpus: 10850, signal 762952/924842 (executing program) 2021/03/09 17:30:12 fetching corpus: 10900, signal 764016/926264 (executing program) 2021/03/09 17:30:12 fetching corpus: 10950, signal 766465/928602 (executing program) 2021/03/09 17:30:12 fetching corpus: 11000, signal 767614/930071 (executing program) 2021/03/09 17:30:12 fetching corpus: 11050, signal 768659/931473 (executing program) 2021/03/09 17:30:12 fetching corpus: 11100, signal 769825/932931 (executing program) 2021/03/09 17:30:12 fetching corpus: 11150, signal 770756/934318 (executing program) 2021/03/09 17:30:13 fetching corpus: 11200, signal 771555/935545 (executing program) 2021/03/09 17:30:13 fetching corpus: 11250, signal 772233/936727 (executing program) 2021/03/09 17:30:13 fetching corpus: 11300, signal 772792/937785 (executing program) 2021/03/09 17:30:13 fetching corpus: 11350, signal 773762/939122 (executing program) 2021/03/09 17:30:13 fetching corpus: 11400, signal 774742/940449 (executing program) 2021/03/09 17:30:13 fetching corpus: 11450, signal 776302/942102 (executing program) 2021/03/09 17:30:13 fetching corpus: 11500, signal 777028/943313 (executing program) 2021/03/09 17:30:13 fetching corpus: 11550, signal 777830/944547 (executing program) 2021/03/09 17:30:14 fetching corpus: 11600, signal 778599/945732 (executing program) 2021/03/09 17:30:14 fetching corpus: 11650, signal 779543/947071 (executing program) 2021/03/09 17:30:14 fetching corpus: 11700, signal 780520/948397 (executing program) 2021/03/09 17:30:14 fetching corpus: 11750, signal 781716/949744 (executing program) 2021/03/09 17:30:14 fetching corpus: 11800, signal 782783/951144 (executing program) 2021/03/09 17:30:14 fetching corpus: 11850, signal 784074/952650 (executing program) 2021/03/09 17:30:14 fetching corpus: 11900, signal 784902/953844 (executing program) 2021/03/09 17:30:15 fetching corpus: 11950, signal 785778/955091 (executing program) 2021/03/09 17:30:15 fetching corpus: 12000, signal 786939/956539 (executing program) 2021/03/09 17:30:15 fetching corpus: 12050, signal 787966/957827 (executing program) 2021/03/09 17:30:15 fetching corpus: 12100, signal 788640/958896 (executing program) 2021/03/09 17:30:15 fetching corpus: 12150, signal 789225/959894 (executing program) 2021/03/09 17:30:15 fetching corpus: 12200, signal 791177/961767 (executing program) 2021/03/09 17:30:15 fetching corpus: 12250, signal 792103/962987 (executing program) 2021/03/09 17:30:15 fetching corpus: 12300, signal 793389/964506 (executing program) 2021/03/09 17:30:16 fetching corpus: 12350, signal 794223/965695 (executing program) 2021/03/09 17:30:16 fetching corpus: 12400, signal 795129/966909 (executing program) 2021/03/09 17:30:16 fetching corpus: 12450, signal 795738/967986 (executing program) 2021/03/09 17:30:16 fetching corpus: 12500, signal 796892/969359 (executing program) 2021/03/09 17:30:16 fetching corpus: 12550, signal 798366/970897 (executing program) 2021/03/09 17:30:16 fetching corpus: 12600, signal 799343/972162 (executing program) 2021/03/09 17:30:16 fetching corpus: 12650, signal 800803/973654 (executing program) 2021/03/09 17:30:17 fetching corpus: 12700, signal 801428/974690 (executing program) 2021/03/09 17:30:17 fetching corpus: 12750, signal 802778/976171 (executing program) 2021/03/09 17:30:17 fetching corpus: 12800, signal 803925/977503 (executing program) 2021/03/09 17:30:17 fetching corpus: 12850, signal 804705/978608 (executing program) 2021/03/09 17:30:17 fetching corpus: 12900, signal 805770/979924 (executing program) 2021/03/09 17:30:17 fetching corpus: 12950, signal 806374/980933 (executing program) 2021/03/09 17:30:17 fetching corpus: 13000, signal 807689/982336 (executing program) 2021/03/09 17:30:17 fetching corpus: 13050, signal 809071/983776 (executing program) 2021/03/09 17:30:17 fetching corpus: 13100, signal 809728/984856 (executing program) 2021/03/09 17:30:17 fetching corpus: 13150, signal 810796/986086 (executing program) 2021/03/09 17:30:18 fetching corpus: 13200, signal 811465/987117 (executing program) 2021/03/09 17:30:18 fetching corpus: 13250, signal 812401/988284 (executing program) 2021/03/09 17:30:18 fetching corpus: 13300, signal 813263/989432 (executing program) 2021/03/09 17:30:18 fetching corpus: 13350, signal 814978/991029 (executing program) 2021/03/09 17:30:18 fetching corpus: 13400, signal 816620/992615 (executing program) 2021/03/09 17:30:18 fetching corpus: 13450, signal 817470/993725 (executing program) 2021/03/09 17:30:18 fetching corpus: 13500, signal 818211/994830 (executing program) 2021/03/09 17:30:18 fetching corpus: 13550, signal 818853/995834 (executing program) 2021/03/09 17:30:19 fetching corpus: 13600, signal 819832/997018 (executing program) 2021/03/09 17:30:19 fetching corpus: 13650, signal 821081/998363 (executing program) 2021/03/09 17:30:19 fetching corpus: 13700, signal 821832/999396 (executing program) 2021/03/09 17:30:19 fetching corpus: 13750, signal 822812/1000620 (executing program) 2021/03/09 17:30:19 fetching corpus: 13800, signal 823683/1001756 (executing program) 2021/03/09 17:30:19 fetching corpus: 13850, signal 824913/1003038 (executing program) 2021/03/09 17:30:19 fetching corpus: 13900, signal 825674/1004108 (executing program) 2021/03/09 17:30:19 fetching corpus: 13950, signal 826725/1005311 (executing program) 2021/03/09 17:30:20 fetching corpus: 14000, signal 827878/1006535 (executing program) 2021/03/09 17:30:20 fetching corpus: 14050, signal 829318/1007966 (executing program) 2021/03/09 17:30:20 fetching corpus: 14100, signal 830369/1009192 (executing program) 2021/03/09 17:30:20 fetching corpus: 14150, signal 831430/1010345 (executing program) 2021/03/09 17:30:20 fetching corpus: 14200, signal 832704/1011677 (executing program) 2021/03/09 17:30:20 fetching corpus: 14250, signal 833440/1012730 (executing program) 2021/03/09 17:30:20 fetching corpus: 14300, signal 834563/1013988 (executing program) 2021/03/09 17:30:21 fetching corpus: 14350, signal 835234/1014957 (executing program) 2021/03/09 17:30:21 fetching corpus: 14400, signal 835940/1015969 (executing program) 2021/03/09 17:30:21 fetching corpus: 14450, signal 836729/1016981 (executing program) 2021/03/09 17:30:21 fetching corpus: 14500, signal 837520/1017981 (executing program) 2021/03/09 17:30:21 fetching corpus: 14550, signal 838484/1019101 (executing program) 2021/03/09 17:30:21 fetching corpus: 14600, signal 839500/1020241 (executing program) 2021/03/09 17:30:21 fetching corpus: 14650, signal 840321/1021301 (executing program) 2021/03/09 17:30:21 fetching corpus: 14700, signal 841486/1022543 (executing program) 2021/03/09 17:30:22 fetching corpus: 14750, signal 842317/1023578 (executing program) 2021/03/09 17:30:22 fetching corpus: 14800, signal 843123/1024636 (executing program) 2021/03/09 17:30:22 fetching corpus: 14850, signal 843759/1025545 (executing program) 2021/03/09 17:30:22 fetching corpus: 14900, signal 844626/1026577 (executing program) 2021/03/09 17:30:22 fetching corpus: 14950, signal 845369/1027561 (executing program) 2021/03/09 17:30:22 fetching corpus: 15000, signal 846240/1028616 (executing program) 2021/03/09 17:30:22 fetching corpus: 15050, signal 847063/1029635 (executing program) 2021/03/09 17:30:22 fetching corpus: 15100, signal 848051/1030715 (executing program) 2021/03/09 17:30:23 fetching corpus: 15150, signal 848844/1031714 (executing program) 2021/03/09 17:30:23 fetching corpus: 15200, signal 849781/1032784 (executing program) 2021/03/09 17:30:23 fetching corpus: 15250, signal 850433/1033692 (executing program) 2021/03/09 17:30:23 fetching corpus: 15300, signal 851675/1034896 (executing program) 2021/03/09 17:30:23 fetching corpus: 15350, signal 852538/1035941 (executing program) 2021/03/09 17:30:23 fetching corpus: 15400, signal 853294/1036887 (executing program) 2021/03/09 17:30:23 fetching corpus: 15450, signal 853998/1037832 (executing program) 2021/03/09 17:30:24 fetching corpus: 15500, signal 854567/1038698 (executing program) 2021/03/09 17:30:24 fetching corpus: 15550, signal 855498/1039738 (executing program) 2021/03/09 17:30:24 fetching corpus: 15600, signal 856308/1040686 (executing program) 2021/03/09 17:30:24 fetching corpus: 15650, signal 857259/1041737 (executing program) 2021/03/09 17:30:24 fetching corpus: 15700, signal 858090/1042734 (executing program) 2021/03/09 17:30:24 fetching corpus: 15750, signal 859098/1043807 (executing program) 2021/03/09 17:30:25 fetching corpus: 15800, signal 859827/1044766 (executing program) 2021/03/09 17:30:25 fetching corpus: 15850, signal 860393/1045627 (executing program) 2021/03/09 17:30:25 fetching corpus: 15900, signal 861018/1046532 (executing program) 2021/03/09 17:30:25 fetching corpus: 15950, signal 861926/1047581 (executing program) 2021/03/09 17:30:25 fetching corpus: 16000, signal 862769/1048559 (executing program) 2021/03/09 17:30:25 fetching corpus: 16050, signal 863382/1049406 (executing program) 2021/03/09 17:30:25 fetching corpus: 16100, signal 863992/1050277 (executing program) 2021/03/09 17:30:25 fetching corpus: 16150, signal 864814/1051269 (executing program) 2021/03/09 17:30:25 fetching corpus: 16200, signal 865562/1052236 (executing program) 2021/03/09 17:30:26 fetching corpus: 16250, signal 866180/1053097 (executing program) 2021/03/09 17:30:26 fetching corpus: 16300, signal 866877/1053971 (executing program) 2021/03/09 17:30:26 fetching corpus: 16350, signal 867443/1054773 (executing program) 2021/03/09 17:30:26 fetching corpus: 16400, signal 868102/1055636 (executing program) 2021/03/09 17:30:26 fetching corpus: 16450, signal 868972/1056593 (executing program) 2021/03/09 17:30:26 fetching corpus: 16500, signal 869845/1057571 (executing program) 2021/03/09 17:30:26 fetching corpus: 16550, signal 870937/1058579 (executing program) 2021/03/09 17:30:26 fetching corpus: 16600, signal 871496/1059408 (executing program) 2021/03/09 17:30:27 fetching corpus: 16650, signal 872033/1060205 (executing program) 2021/03/09 17:30:27 fetching corpus: 16700, signal 872624/1061053 (executing program) 2021/03/09 17:30:27 fetching corpus: 16750, signal 873230/1061869 (executing program) 2021/03/09 17:30:27 fetching corpus: 16800, signal 874717/1063076 (executing program) 2021/03/09 17:30:27 fetching corpus: 16850, signal 875282/1063898 (executing program) 2021/03/09 17:30:27 fetching corpus: 16900, signal 875960/1064759 (executing program) 2021/03/09 17:30:27 fetching corpus: 16950, signal 877024/1065790 (executing program) 2021/03/09 17:30:28 fetching corpus: 17000, signal 877670/1066660 (executing program) 2021/03/09 17:30:28 fetching corpus: 17050, signal 878217/1067479 (executing program) 2021/03/09 17:30:28 fetching corpus: 17100, signal 878648/1068219 (executing program) 2021/03/09 17:30:28 fetching corpus: 17150, signal 879411/1069087 (executing program) 2021/03/09 17:30:28 fetching corpus: 17200, signal 880175/1069965 (executing program) 2021/03/09 17:30:28 fetching corpus: 17250, signal 880976/1070819 (executing program) 2021/03/09 17:30:28 fetching corpus: 17300, signal 881358/1071581 (executing program) 2021/03/09 17:30:28 fetching corpus: 17350, signal 882235/1072458 (executing program) 2021/03/09 17:30:28 fetching corpus: 17400, signal 883085/1073355 (executing program) 2021/03/09 17:30:29 fetching corpus: 17450, signal 883927/1074246 (executing program) 2021/03/09 17:30:29 fetching corpus: 17500, signal 884556/1075112 (executing program) 2021/03/09 17:30:29 fetching corpus: 17550, signal 885139/1075910 (executing program) 2021/03/09 17:30:29 fetching corpus: 17600, signal 885947/1076787 (executing program) 2021/03/09 17:30:29 fetching corpus: 17650, signal 887008/1077758 (executing program) 2021/03/09 17:30:29 fetching corpus: 17700, signal 888006/1078703 (executing program) 2021/03/09 17:30:29 fetching corpus: 17750, signal 888813/1079590 (executing program) 2021/03/09 17:30:29 fetching corpus: 17800, signal 889494/1080407 (executing program) 2021/03/09 17:30:30 fetching corpus: 17850, signal 890256/1081237 (executing program) 2021/03/09 17:30:30 fetching corpus: 17900, signal 890835/1082011 (executing program) 2021/03/09 17:30:30 fetching corpus: 17950, signal 891774/1082909 (executing program) 2021/03/09 17:30:30 fetching corpus: 18000, signal 892312/1083628 (executing program) 2021/03/09 17:30:30 fetching corpus: 18050, signal 892892/1084396 (executing program) 2021/03/09 17:30:30 fetching corpus: 18100, signal 893907/1085330 (executing program) 2021/03/09 17:30:30 fetching corpus: 18150, signal 894630/1086133 (executing program) 2021/03/09 17:30:31 fetching corpus: 18200, signal 895784/1087130 (executing program) 2021/03/09 17:30:31 fetching corpus: 18250, signal 896530/1087935 (executing program) 2021/03/09 17:30:31 fetching corpus: 18300, signal 897381/1088792 (executing program) 2021/03/09 17:30:31 fetching corpus: 18350, signal 897960/1089541 (executing program) 2021/03/09 17:30:31 fetching corpus: 18400, signal 898755/1090367 (executing program) 2021/03/09 17:30:31 fetching corpus: 18450, signal 899455/1091187 (executing program) 2021/03/09 17:30:31 fetching corpus: 18500, signal 900200/1091998 (executing program) 2021/03/09 17:30:32 fetching corpus: 18550, signal 900793/1092749 (executing program) 2021/03/09 17:30:32 fetching corpus: 18600, signal 901611/1093573 (executing program) 2021/03/09 17:30:32 fetching corpus: 18650, signal 902360/1094400 (executing program) 2021/03/09 17:30:32 fetching corpus: 18700, signal 903171/1095215 (executing program) 2021/03/09 17:30:32 fetching corpus: 18750, signal 903971/1096043 (executing program) 2021/03/09 17:30:32 fetching corpus: 18800, signal 904970/1096901 (executing program) 2021/03/09 17:30:33 fetching corpus: 18850, signal 905600/1097652 (executing program) 2021/03/09 17:30:33 fetching corpus: 18900, signal 906259/1098401 (executing program) 2021/03/09 17:30:33 fetching corpus: 18950, signal 907880/1100033 (executing program) 2021/03/09 17:30:33 fetching corpus: 19000, signal 908515/1100800 (executing program) 2021/03/09 17:30:33 fetching corpus: 19050, signal 909253/1101536 (executing program) 2021/03/09 17:30:33 fetching corpus: 19100, signal 909779/1102234 (executing program) 2021/03/09 17:30:34 fetching corpus: 19150, signal 910341/1102968 (executing program) 2021/03/09 17:30:34 fetching corpus: 19200, signal 910988/1103687 (executing program) 2021/03/09 17:30:34 fetching corpus: 19250, signal 912382/1104679 (executing program) 2021/03/09 17:30:34 fetching corpus: 19300, signal 913498/1105598 (executing program) 2021/03/09 17:30:34 fetching corpus: 19350, signal 913936/1106259 (executing program) 2021/03/09 17:30:34 fetching corpus: 19400, signal 914508/1106949 (executing program) 2021/03/09 17:30:34 fetching corpus: 19450, signal 915174/1107711 (executing program) 2021/03/09 17:30:35 fetching corpus: 19500, signal 915973/1108483 (executing program) 2021/03/09 17:30:35 fetching corpus: 19550, signal 916587/1109177 (executing program) 2021/03/09 17:30:35 fetching corpus: 19600, signal 917463/1109984 (executing program) 2021/03/09 17:30:35 fetching corpus: 19650, signal 918451/1110818 (executing program) 2021/03/09 17:30:35 fetching corpus: 19700, signal 919153/1111570 (executing program) 2021/03/09 17:30:35 fetching corpus: 19750, signal 919868/1112305 (executing program) 2021/03/09 17:30:35 fetching corpus: 19800, signal 920498/1113045 (executing program) syzkaller login: [ 132.590422][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.597057][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 17:30:35 fetching corpus: 19850, signal 921113/1113707 (executing program) 2021/03/09 17:30:36 fetching corpus: 19900, signal 921885/1114449 (executing program) 2021/03/09 17:30:36 fetching corpus: 19950, signal 922433/1115119 (executing program) 2021/03/09 17:30:36 fetching corpus: 20000, signal 922938/1115809 (executing program) 2021/03/09 17:30:36 fetching corpus: 20050, signal 923595/1116544 (executing program) 2021/03/09 17:30:36 fetching corpus: 20100, signal 924307/1117276 (executing program) 2021/03/09 17:30:36 fetching corpus: 20150, signal 925068/1118001 (executing program) 2021/03/09 17:30:36 fetching corpus: 20200, signal 926685/1119012 (executing program) 2021/03/09 17:30:37 fetching corpus: 20250, signal 927760/1119856 (executing program) 2021/03/09 17:30:37 fetching corpus: 20300, signal 928230/1120473 (executing program) 2021/03/09 17:30:37 fetching corpus: 20350, signal 928695/1121075 (executing program) 2021/03/09 17:30:37 fetching corpus: 20400, signal 929948/1121963 (executing program) 2021/03/09 17:30:37 fetching corpus: 20450, signal 930691/1122643 (executing program) 2021/03/09 17:30:37 fetching corpus: 20500, signal 931255/1123302 (executing program) 2021/03/09 17:30:37 fetching corpus: 20550, signal 931748/1123918 (executing program) 2021/03/09 17:30:37 fetching corpus: 20600, signal 932465/1124583 (executing program) 2021/03/09 17:30:38 fetching corpus: 20650, signal 932921/1125197 (executing program) 2021/03/09 17:30:38 fetching corpus: 20700, signal 933422/1125833 (executing program) 2021/03/09 17:30:38 fetching corpus: 20750, signal 934029/1126452 (executing program) 2021/03/09 17:30:38 fetching corpus: 20800, signal 934557/1127063 (executing program) 2021/03/09 17:30:38 fetching corpus: 20850, signal 935111/1127688 (executing program) 2021/03/09 17:30:38 fetching corpus: 20900, signal 936076/1128440 (executing program) 2021/03/09 17:30:38 fetching corpus: 20950, signal 936601/1129077 (executing program) 2021/03/09 17:30:38 fetching corpus: 21000, signal 937180/1129731 (executing program) 2021/03/09 17:30:39 fetching corpus: 21050, signal 940558/1131224 (executing program) 2021/03/09 17:30:39 fetching corpus: 21100, signal 941160/1131873 (executing program) 2021/03/09 17:30:39 fetching corpus: 21150, signal 941741/1132486 (executing program) 2021/03/09 17:30:39 fetching corpus: 21200, signal 942387/1133145 (executing program) 2021/03/09 17:30:39 fetching corpus: 21250, signal 942963/1133752 (executing program) 2021/03/09 17:30:39 fetching corpus: 21300, signal 943458/1134331 (executing program) 2021/03/09 17:30:39 fetching corpus: 21350, signal 944095/1134961 (executing program) 2021/03/09 17:30:40 fetching corpus: 21400, signal 944675/1135565 (executing program) 2021/03/09 17:30:40 fetching corpus: 21450, signal 945302/1136211 (executing program) 2021/03/09 17:30:40 fetching corpus: 21500, signal 945991/1136891 (executing program) 2021/03/09 17:30:40 fetching corpus: 21550, signal 947021/1137646 (executing program) 2021/03/09 17:30:40 fetching corpus: 21600, signal 947550/1138227 (executing program) 2021/03/09 17:30:40 fetching corpus: 21650, signal 948017/1138823 (executing program) 2021/03/09 17:30:40 fetching corpus: 21700, signal 949437/1139619 (executing program) 2021/03/09 17:30:41 fetching corpus: 21750, signal 949840/1140174 (executing program) 2021/03/09 17:30:41 fetching corpus: 21800, signal 950755/1140834 (executing program) 2021/03/09 17:30:41 fetching corpus: 21850, signal 951400/1141460 (executing program) 2021/03/09 17:30:41 fetching corpus: 21900, signal 952256/1142171 (executing program) 2021/03/09 17:30:41 fetching corpus: 21950, signal 952718/1142750 (executing program) 2021/03/09 17:30:41 fetching corpus: 22000, signal 953137/1143285 (executing program) 2021/03/09 17:30:41 fetching corpus: 22050, signal 953538/1143808 (executing program) 2021/03/09 17:30:41 fetching corpus: 22100, signal 953953/1144364 (executing program) 2021/03/09 17:30:42 fetching corpus: 22150, signal 954469/1144954 (executing program) 2021/03/09 17:30:42 fetching corpus: 22200, signal 954871/1145438 (executing program) 2021/03/09 17:30:42 fetching corpus: 22250, signal 955363/1145973 (executing program) 2021/03/09 17:30:42 fetching corpus: 22300, signal 956122/1146571 (executing program) 2021/03/09 17:30:42 fetching corpus: 22350, signal 956552/1147098 (executing program) 2021/03/09 17:30:42 fetching corpus: 22400, signal 957329/1147721 (executing program) 2021/03/09 17:30:42 fetching corpus: 22450, signal 958811/1148518 (executing program) 2021/03/09 17:30:42 fetching corpus: 22500, signal 959415/1149163 (executing program) 2021/03/09 17:30:42 fetching corpus: 22550, signal 959862/1149731 (executing program) 2021/03/09 17:30:43 fetching corpus: 22600, signal 960345/1150277 (executing program) 2021/03/09 17:30:43 fetching corpus: 22650, signal 961742/1151022 (executing program) 2021/03/09 17:30:43 fetching corpus: 22700, signal 962392/1151595 (executing program) 2021/03/09 17:30:43 fetching corpus: 22750, signal 963003/1152168 (executing program) 2021/03/09 17:30:43 fetching corpus: 22800, signal 963525/1152702 (executing program) 2021/03/09 17:30:43 fetching corpus: 22850, signal 963937/1153208 (executing program) 2021/03/09 17:30:43 fetching corpus: 22900, signal 964506/1153748 (executing program) 2021/03/09 17:30:43 fetching corpus: 22950, signal 965150/1154333 (executing program) 2021/03/09 17:30:44 fetching corpus: 23000, signal 965760/1154911 (executing program) 2021/03/09 17:30:44 fetching corpus: 23050, signal 966174/1155423 (executing program) 2021/03/09 17:30:44 fetching corpus: 23100, signal 966540/1155899 (executing program) 2021/03/09 17:30:44 fetching corpus: 23150, signal 966873/1156394 (executing program) 2021/03/09 17:30:44 fetching corpus: 23200, signal 967310/1156889 (executing program) 2021/03/09 17:30:44 fetching corpus: 23250, signal 967747/1157403 (executing program) 2021/03/09 17:30:44 fetching corpus: 23300, signal 968126/1157903 (executing program) 2021/03/09 17:30:44 fetching corpus: 23350, signal 968695/1158448 (executing program) 2021/03/09 17:30:45 fetching corpus: 23400, signal 969390/1159020 (executing program) 2021/03/09 17:30:45 fetching corpus: 23450, signal 969866/1159527 (executing program) 2021/03/09 17:30:45 fetching corpus: 23500, signal 970465/1160096 (executing program) 2021/03/09 17:30:45 fetching corpus: 23550, signal 971254/1160677 (executing program) 2021/03/09 17:30:45 fetching corpus: 23600, signal 971813/1161215 (executing program) 2021/03/09 17:30:45 fetching corpus: 23650, signal 972314/1161738 (executing program) 2021/03/09 17:30:45 fetching corpus: 23700, signal 972676/1162256 (executing program) 2021/03/09 17:30:45 fetching corpus: 23750, signal 973111/1162728 (executing program) 2021/03/09 17:30:46 fetching corpus: 23800, signal 973825/1163260 (executing program) 2021/03/09 17:30:46 fetching corpus: 23850, signal 974218/1163730 (executing program) 2021/03/09 17:30:46 fetching corpus: 23900, signal 974919/1164304 (executing program) 2021/03/09 17:30:46 fetching corpus: 23950, signal 975740/1164881 (executing program) 2021/03/09 17:30:46 fetching corpus: 24000, signal 976605/1165424 (executing program) 2021/03/09 17:30:46 fetching corpus: 24050, signal 977489/1165965 (executing program) 2021/03/09 17:30:46 fetching corpus: 24100, signal 978059/1166502 (executing program) 2021/03/09 17:30:46 fetching corpus: 24150, signal 978631/1167007 (executing program) 2021/03/09 17:30:46 fetching corpus: 24200, signal 979061/1167495 (executing program) 2021/03/09 17:30:47 fetching corpus: 24250, signal 979603/1168023 (executing program) 2021/03/09 17:30:47 fetching corpus: 24300, signal 980181/1168520 (executing program) 2021/03/09 17:30:47 fetching corpus: 24350, signal 980822/1169037 (executing program) 2021/03/09 17:30:47 fetching corpus: 24400, signal 981469/1169579 (executing program) 2021/03/09 17:30:47 fetching corpus: 24450, signal 981973/1170015 (executing program) 2021/03/09 17:30:47 fetching corpus: 24500, signal 982618/1170550 (executing program) 2021/03/09 17:30:48 fetching corpus: 24550, signal 983385/1171059 (executing program) 2021/03/09 17:30:48 fetching corpus: 24600, signal 984006/1171549 (executing program) 2021/03/09 17:30:48 fetching corpus: 24650, signal 984543/1171991 (executing program) 2021/03/09 17:30:48 fetching corpus: 24700, signal 985078/1172467 (executing program) 2021/03/09 17:30:48 fetching corpus: 24750, signal 985747/1172943 (executing program) 2021/03/09 17:30:48 fetching corpus: 24800, signal 986299/1173455 (executing program) 2021/03/09 17:30:48 fetching corpus: 24850, signal 986813/1173925 (executing program) 2021/03/09 17:30:49 fetching corpus: 24900, signal 987349/1174460 (executing program) 2021/03/09 17:30:49 fetching corpus: 24950, signal 987737/1174922 (executing program) 2021/03/09 17:30:49 fetching corpus: 25000, signal 988184/1175389 (executing program) 2021/03/09 17:30:49 fetching corpus: 25050, signal 988638/1175836 (executing program) 2021/03/09 17:30:49 fetching corpus: 25100, signal 989038/1176257 (executing program) 2021/03/09 17:30:49 fetching corpus: 25150, signal 989765/1176770 (executing program) 2021/03/09 17:30:49 fetching corpus: 25200, signal 990342/1177223 (executing program) 2021/03/09 17:30:49 fetching corpus: 25250, signal 990690/1177658 (executing program) 2021/03/09 17:30:49 fetching corpus: 25300, signal 991055/1178086 (executing program) 2021/03/09 17:30:49 fetching corpus: 25350, signal 991493/1178539 (executing program) 2021/03/09 17:30:50 fetching corpus: 25400, signal 992110/1179002 (executing program) 2021/03/09 17:30:50 fetching corpus: 25450, signal 992540/1179465 (executing program) 2021/03/09 17:30:50 fetching corpus: 25500, signal 993045/1179930 (executing program) 2021/03/09 17:30:50 fetching corpus: 25550, signal 993474/1180376 (executing program) 2021/03/09 17:30:50 fetching corpus: 25600, signal 993913/1180809 (executing program) 2021/03/09 17:30:50 fetching corpus: 25650, signal 994433/1181263 (executing program) 2021/03/09 17:30:50 fetching corpus: 25700, signal 994886/1181705 (executing program) 2021/03/09 17:30:50 fetching corpus: 25750, signal 995353/1182116 (executing program) 2021/03/09 17:30:50 fetching corpus: 25800, signal 996044/1182565 (executing program) 2021/03/09 17:30:51 fetching corpus: 25850, signal 996434/1182999 (executing program) 2021/03/09 17:30:51 fetching corpus: 25900, signal 996849/1183389 (executing program) 2021/03/09 17:30:51 fetching corpus: 25950, signal 997327/1183827 (executing program) 2021/03/09 17:30:51 fetching corpus: 26000, signal 997897/1184271 (executing program) 2021/03/09 17:30:51 fetching corpus: 26050, signal 998242/1184689 (executing program) 2021/03/09 17:30:51 fetching corpus: 26100, signal 998701/1185103 (executing program) 2021/03/09 17:30:51 fetching corpus: 26150, signal 999230/1185556 (executing program) 2021/03/09 17:30:52 fetching corpus: 26200, signal 999691/1185962 (executing program) 2021/03/09 17:30:52 fetching corpus: 26250, signal 1000262/1186386 (executing program) 2021/03/09 17:30:52 fetching corpus: 26300, signal 1000697/1186808 (executing program) 2021/03/09 17:30:52 fetching corpus: 26350, signal 1001714/1187246 (executing program) 2021/03/09 17:30:52 fetching corpus: 26400, signal 1002160/1187661 (executing program) 2021/03/09 17:30:52 fetching corpus: 26450, signal 1002718/1188069 (executing program) 2021/03/09 17:30:52 fetching corpus: 26500, signal 1003382/1188505 (executing program) 2021/03/09 17:30:53 fetching corpus: 26550, signal 1003872/1188926 (executing program) 2021/03/09 17:30:53 fetching corpus: 26600, signal 1004186/1189295 (executing program) 2021/03/09 17:30:53 fetching corpus: 26650, signal 1004781/1189731 (executing program) 2021/03/09 17:30:53 fetching corpus: 26700, signal 1005154/1190172 (executing program) 2021/03/09 17:30:53 fetching corpus: 26750, signal 1005901/1190602 (executing program) 2021/03/09 17:30:53 fetching corpus: 26800, signal 1006268/1190997 (executing program) 2021/03/09 17:30:53 fetching corpus: 26850, signal 1006639/1191402 (executing program) 2021/03/09 17:30:53 fetching corpus: 26900, signal 1007118/1191800 (executing program) 2021/03/09 17:30:54 fetching corpus: 26950, signal 1007793/1192224 (executing program) 2021/03/09 17:30:54 fetching corpus: 27000, signal 1008720/1192673 (executing program) 2021/03/09 17:30:54 fetching corpus: 27050, signal 1008987/1193055 (executing program) 2021/03/09 17:30:54 fetching corpus: 27100, signal 1012286/1193715 (executing program) 2021/03/09 17:30:54 fetching corpus: 27150, signal 1013145/1194132 (executing program) 2021/03/09 17:30:54 fetching corpus: 27200, signal 1013564/1194500 (executing program) 2021/03/09 17:30:54 fetching corpus: 27250, signal 1013981/1194865 (executing program) 2021/03/09 17:30:54 fetching corpus: 27300, signal 1014303/1195225 (executing program) 2021/03/09 17:30:55 fetching corpus: 27350, signal 1014880/1195602 (executing program) 2021/03/09 17:30:55 fetching corpus: 27400, signal 1015604/1196012 (executing program) 2021/03/09 17:30:55 fetching corpus: 27450, signal 1016037/1196362 (executing program) 2021/03/09 17:30:55 fetching corpus: 27500, signal 1016561/1196748 (executing program) 2021/03/09 17:30:55 fetching corpus: 27550, signal 1017048/1197161 (executing program) 2021/03/09 17:30:55 fetching corpus: 27600, signal 1017454/1197509 (executing program) 2021/03/09 17:30:56 fetching corpus: 27650, signal 1017883/1197860 (executing program) 2021/03/09 17:30:56 fetching corpus: 27700, signal 1018272/1198178 (executing program) 2021/03/09 17:30:56 fetching corpus: 27750, signal 1018761/1198541 (executing program) 2021/03/09 17:30:56 fetching corpus: 27800, signal 1019419/1198896 (executing program) 2021/03/09 17:30:56 fetching corpus: 27850, signal 1019883/1199270 (executing program) 2021/03/09 17:30:56 fetching corpus: 27900, signal 1020357/1199623 (executing program) 2021/03/09 17:30:56 fetching corpus: 27950, signal 1020662/1199977 (executing program) 2021/03/09 17:30:56 fetching corpus: 28000, signal 1021212/1200319 (executing program) 2021/03/09 17:30:57 fetching corpus: 28050, signal 1021502/1200649 (executing program) 2021/03/09 17:30:57 fetching corpus: 28100, signal 1021882/1201000 (executing program) 2021/03/09 17:30:57 fetching corpus: 28150, signal 1022165/1201335 (executing program) 2021/03/09 17:30:57 fetching corpus: 28200, signal 1022620/1201659 (executing program) 2021/03/09 17:30:57 fetching corpus: 28250, signal 1023141/1201971 (executing program) 2021/03/09 17:30:57 fetching corpus: 28300, signal 1024195/1202348 (executing program) 2021/03/09 17:30:57 fetching corpus: 28350, signal 1024617/1202710 (executing program) 2021/03/09 17:30:57 fetching corpus: 28400, signal 1024972/1203050 (executing program) 2021/03/09 17:30:57 fetching corpus: 28450, signal 1025348/1203410 (executing program) 2021/03/09 17:30:58 fetching corpus: 28500, signal 1025728/1203731 (executing program) 2021/03/09 17:30:58 fetching corpus: 28550, signal 1026093/1204069 (executing program) 2021/03/09 17:30:58 fetching corpus: 28600, signal 1026455/1204408 (executing program) 2021/03/09 17:30:58 fetching corpus: 28650, signal 1026947/1204743 (executing program) 2021/03/09 17:30:58 fetching corpus: 28700, signal 1027349/1205112 (executing program) 2021/03/09 17:30:58 fetching corpus: 28750, signal 1027612/1205414 (executing program) 2021/03/09 17:30:58 fetching corpus: 28800, signal 1028033/1205760 (executing program) 2021/03/09 17:30:59 fetching corpus: 28850, signal 1028483/1206077 (executing program) 2021/03/09 17:30:59 fetching corpus: 28900, signal 1028789/1206358 (executing program) 2021/03/09 17:30:59 fetching corpus: 28950, signal 1029151/1206674 (executing program) 2021/03/09 17:30:59 fetching corpus: 29000, signal 1029813/1206992 (executing program) 2021/03/09 17:30:59 fetching corpus: 29050, signal 1030474/1207355 (executing program) 2021/03/09 17:30:59 fetching corpus: 29100, signal 1031022/1207696 (executing program) 2021/03/09 17:31:00 fetching corpus: 29150, signal 1031448/1208014 (executing program) 2021/03/09 17:31:00 fetching corpus: 29200, signal 1031887/1208327 (executing program) 2021/03/09 17:31:00 fetching corpus: 29250, signal 1032314/1208650 (executing program) 2021/03/09 17:31:00 fetching corpus: 29300, signal 1032932/1208969 (executing program) 2021/03/09 17:31:00 fetching corpus: 29350, signal 1033525/1209273 (executing program) 2021/03/09 17:31:00 fetching corpus: 29400, signal 1033837/1209580 (executing program) 2021/03/09 17:31:00 fetching corpus: 29450, signal 1034415/1209851 (executing program) 2021/03/09 17:31:01 fetching corpus: 29500, signal 1034752/1210181 (executing program) 2021/03/09 17:31:01 fetching corpus: 29550, signal 1035757/1210514 (executing program) 2021/03/09 17:31:01 fetching corpus: 29600, signal 1036391/1210827 (executing program) 2021/03/09 17:31:01 fetching corpus: 29650, signal 1036690/1211116 (executing program) 2021/03/09 17:31:01 fetching corpus: 29700, signal 1037413/1211423 (executing program) 2021/03/09 17:31:01 fetching corpus: 29750, signal 1037985/1211722 (executing program) 2021/03/09 17:31:01 fetching corpus: 29800, signal 1038355/1212003 (executing program) 2021/03/09 17:31:01 fetching corpus: 29850, signal 1038607/1212302 (executing program) 2021/03/09 17:31:02 fetching corpus: 29900, signal 1038994/1212612 (executing program) 2021/03/09 17:31:02 fetching corpus: 29950, signal 1039619/1212902 (executing program) 2021/03/09 17:31:02 fetching corpus: 30000, signal 1040017/1213205 (executing program) 2021/03/09 17:31:02 fetching corpus: 30050, signal 1040451/1213492 (executing program) 2021/03/09 17:31:02 fetching corpus: 30100, signal 1040842/1213618 (executing program) 2021/03/09 17:31:02 fetching corpus: 30150, signal 1041220/1213618 (executing program) 2021/03/09 17:31:02 fetching corpus: 30200, signal 1041546/1213618 (executing program) 2021/03/09 17:31:02 fetching corpus: 30250, signal 1041910/1213618 (executing program) 2021/03/09 17:31:03 fetching corpus: 30300, signal 1042333/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30350, signal 1042585/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30400, signal 1043076/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30450, signal 1043497/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30500, signal 1043821/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30550, signal 1044239/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30600, signal 1044571/1213626 (executing program) 2021/03/09 17:31:03 fetching corpus: 30650, signal 1045335/1213637 (executing program) 2021/03/09 17:31:04 fetching corpus: 30700, signal 1045807/1213642 (executing program) 2021/03/09 17:31:04 fetching corpus: 30750, signal 1046358/1213642 (executing program) 2021/03/09 17:31:04 fetching corpus: 30800, signal 1046671/1213643 (executing program) 2021/03/09 17:31:04 fetching corpus: 30850, signal 1047118/1213643 (executing program) 2021/03/09 17:31:04 fetching corpus: 30900, signal 1047590/1213644 (executing program) 2021/03/09 17:31:04 fetching corpus: 30950, signal 1047928/1213644 (executing program) 2021/03/09 17:31:05 fetching corpus: 31000, signal 1048205/1213645 (executing program) 2021/03/09 17:31:05 fetching corpus: 31050, signal 1048713/1213646 (executing program) 2021/03/09 17:31:05 fetching corpus: 31100, signal 1049327/1213651 (executing program) 2021/03/09 17:31:05 fetching corpus: 31150, signal 1049702/1213651 (executing program) 2021/03/09 17:31:05 fetching corpus: 31200, signal 1050152/1213655 (executing program) 2021/03/09 17:31:05 fetching corpus: 31250, signal 1050520/1213655 (executing program) 2021/03/09 17:31:05 fetching corpus: 31300, signal 1051374/1213658 (executing program) 2021/03/09 17:31:05 fetching corpus: 31350, signal 1051963/1213658 (executing program) 2021/03/09 17:31:06 fetching corpus: 31400, signal 1052339/1213658 (executing program) 2021/03/09 17:31:06 fetching corpus: 31450, signal 1052731/1213662 (executing program) 2021/03/09 17:31:06 fetching corpus: 31500, signal 1053017/1213664 (executing program) 2021/03/09 17:31:06 fetching corpus: 31550, signal 1053474/1213664 (executing program) 2021/03/09 17:31:06 fetching corpus: 31600, signal 1053910/1213667 (executing program) 2021/03/09 17:31:06 fetching corpus: 31650, signal 1054494/1213667 (executing program) 2021/03/09 17:31:06 fetching corpus: 31700, signal 1055428/1213667 (executing program) 2021/03/09 17:31:07 fetching corpus: 31750, signal 1055957/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 31800, signal 1056468/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 31850, signal 1056839/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 31900, signal 1057230/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 31950, signal 1057534/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 32000, signal 1058024/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 32050, signal 1058379/1213670 (executing program) 2021/03/09 17:31:07 fetching corpus: 32100, signal 1058698/1213670 (executing program) 2021/03/09 17:31:08 fetching corpus: 32150, signal 1059132/1213670 (executing program) 2021/03/09 17:31:08 fetching corpus: 32200, signal 1059635/1213670 (executing program) 2021/03/09 17:31:08 fetching corpus: 32250, signal 1060072/1213670 (executing program) 2021/03/09 17:31:08 fetching corpus: 32300, signal 1060673/1213672 (executing program) 2021/03/09 17:31:08 fetching corpus: 32350, signal 1061154/1213673 (executing program) 2021/03/09 17:31:08 fetching corpus: 32400, signal 1061730/1213684 (executing program) 2021/03/09 17:31:08 fetching corpus: 32450, signal 1062064/1213684 (executing program) 2021/03/09 17:31:09 fetching corpus: 32500, signal 1062332/1213684 (executing program) 2021/03/09 17:31:09 fetching corpus: 32550, signal 1062636/1213731 (executing program) 2021/03/09 17:31:09 fetching corpus: 32600, signal 1063453/1213731 (executing program) 2021/03/09 17:31:09 fetching corpus: 32650, signal 1063935/1213731 (executing program) 2021/03/09 17:31:09 fetching corpus: 32700, signal 1065066/1213731 (executing program) 2021/03/09 17:31:09 fetching corpus: 32750, signal 1065492/1213732 (executing program) 2021/03/09 17:31:09 fetching corpus: 32800, signal 1065743/1213732 (executing program) 2021/03/09 17:31:10 fetching corpus: 32850, signal 1066178/1213733 (executing program) 2021/03/09 17:31:10 fetching corpus: 32900, signal 1066763/1213733 (executing program) 2021/03/09 17:31:10 fetching corpus: 32950, signal 1067145/1213737 (executing program) 2021/03/09 17:31:10 fetching corpus: 33000, signal 1067701/1213737 (executing program) 2021/03/09 17:31:10 fetching corpus: 33050, signal 1067982/1213739 (executing program) 2021/03/09 17:31:10 fetching corpus: 33100, signal 1068468/1213739 (executing program) 2021/03/09 17:31:10 fetching corpus: 33150, signal 1068803/1213741 (executing program) 2021/03/09 17:31:10 fetching corpus: 33200, signal 1069259/1213741 (executing program) 2021/03/09 17:31:11 fetching corpus: 33250, signal 1070689/1213741 (executing program) 2021/03/09 17:31:11 fetching corpus: 33300, signal 1070982/1213741 (executing program) 2021/03/09 17:31:11 fetching corpus: 33350, signal 1071956/1213744 (executing program) 2021/03/09 17:31:11 fetching corpus: 33400, signal 1072535/1213744 (executing program) 2021/03/09 17:31:11 fetching corpus: 33450, signal 1073046/1213746 (executing program) 2021/03/09 17:31:11 fetching corpus: 33500, signal 1073608/1213746 (executing program) 2021/03/09 17:31:11 fetching corpus: 33550, signal 1073970/1213746 (executing program) 2021/03/09 17:31:11 fetching corpus: 33600, signal 1074445/1213746 (executing program) 2021/03/09 17:31:11 fetching corpus: 33650, signal 1074709/1213746 (executing program) 2021/03/09 17:31:12 fetching corpus: 33700, signal 1075124/1213748 (executing program) 2021/03/09 17:31:12 fetching corpus: 33750, signal 1075829/1213748 (executing program) 2021/03/09 17:31:12 fetching corpus: 33800, signal 1076299/1213752 (executing program) 2021/03/09 17:31:12 fetching corpus: 33850, signal 1076661/1213753 (executing program) 2021/03/09 17:31:12 fetching corpus: 33900, signal 1077303/1213754 (executing program) 2021/03/09 17:31:12 fetching corpus: 33950, signal 1077710/1213754 (executing program) 2021/03/09 17:31:12 fetching corpus: 34000, signal 1078092/1213755 (executing program) 2021/03/09 17:31:12 fetching corpus: 34050, signal 1078556/1213755 (executing program) 2021/03/09 17:31:12 fetching corpus: 34100, signal 1078923/1213755 (executing program) 2021/03/09 17:31:12 fetching corpus: 34150, signal 1079172/1213755 (executing program) 2021/03/09 17:31:12 fetching corpus: 34200, signal 1079521/1213755 (executing program) 2021/03/09 17:31:13 fetching corpus: 34250, signal 1079818/1213755 (executing program) 2021/03/09 17:31:13 fetching corpus: 34300, signal 1080241/1213758 (executing program) 2021/03/09 17:31:13 fetching corpus: 34350, signal 1080702/1213758 (executing program) 2021/03/09 17:31:13 fetching corpus: 34400, signal 1081198/1213758 (executing program) 2021/03/09 17:31:13 fetching corpus: 34450, signal 1081461/1213758 (executing program) 2021/03/09 17:31:13 fetching corpus: 34500, signal 1081858/1213758 (executing program) 2021/03/09 17:31:14 fetching corpus: 34550, signal 1082329/1213758 (executing program) 2021/03/09 17:31:14 fetching corpus: 34600, signal 1082854/1213758 (executing program) 2021/03/09 17:31:14 fetching corpus: 34650, signal 1083326/1213771 (executing program) 2021/03/09 17:31:14 fetching corpus: 34700, signal 1083583/1213771 (executing program) 2021/03/09 17:31:14 fetching corpus: 34750, signal 1083887/1213771 (executing program) 2021/03/09 17:31:14 fetching corpus: 34800, signal 1084232/1213772 (executing program) 2021/03/09 17:31:14 fetching corpus: 34850, signal 1084595/1213776 (executing program) 2021/03/09 17:31:14 fetching corpus: 34900, signal 1085023/1213808 (executing program) 2021/03/09 17:31:14 fetching corpus: 34950, signal 1085279/1213808 (executing program) 2021/03/09 17:31:15 fetching corpus: 35000, signal 1085756/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35050, signal 1086528/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35100, signal 1086835/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35150, signal 1087296/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35200, signal 1087747/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35250, signal 1088079/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35300, signal 1088430/1213811 (executing program) 2021/03/09 17:31:15 fetching corpus: 35350, signal 1088705/1213811 (executing program) 2021/03/09 17:31:16 fetching corpus: 35400, signal 1089007/1213811 (executing program) 2021/03/09 17:31:16 fetching corpus: 35450, signal 1089422/1213811 (executing program) 2021/03/09 17:31:16 fetching corpus: 35500, signal 1089730/1213811 (executing program) 2021/03/09 17:31:16 fetching corpus: 35550, signal 1090125/1213813 (executing program) 2021/03/09 17:31:16 fetching corpus: 35600, signal 1090353/1213813 (executing program) 2021/03/09 17:31:16 fetching corpus: 35650, signal 1090740/1213813 (executing program) 2021/03/09 17:31:16 fetching corpus: 35700, signal 1091089/1213815 (executing program) 2021/03/09 17:31:16 fetching corpus: 35750, signal 1091427/1213815 (executing program) 2021/03/09 17:31:16 fetching corpus: 35800, signal 1091713/1213815 (executing program) 2021/03/09 17:31:16 fetching corpus: 35850, signal 1092022/1213815 (executing program) 2021/03/09 17:31:17 fetching corpus: 35900, signal 1092244/1213816 (executing program) 2021/03/09 17:31:17 fetching corpus: 35950, signal 1092578/1213816 (executing program) 2021/03/09 17:31:17 fetching corpus: 36000, signal 1092959/1213816 (executing program) 2021/03/09 17:31:17 fetching corpus: 36050, signal 1093653/1213816 (executing program) 2021/03/09 17:31:17 fetching corpus: 36100, signal 1094281/1213816 (executing program) 2021/03/09 17:31:17 fetching corpus: 36150, signal 1094545/1213817 (executing program) 2021/03/09 17:31:17 fetching corpus: 36200, signal 1094766/1213817 (executing program) 2021/03/09 17:31:17 fetching corpus: 36250, signal 1095300/1213821 (executing program) 2021/03/09 17:31:18 fetching corpus: 36300, signal 1095722/1213821 (executing program) 2021/03/09 17:31:18 fetching corpus: 36350, signal 1095962/1213821 (executing program) 2021/03/09 17:31:18 fetching corpus: 36400, signal 1096320/1213821 (executing program) 2021/03/09 17:31:18 fetching corpus: 36450, signal 1096647/1213821 (executing program) 2021/03/09 17:31:18 fetching corpus: 36500, signal 1097463/1213821 (executing program) 2021/03/09 17:31:19 fetching corpus: 36550, signal 1097699/1213822 (executing program) 2021/03/09 17:31:19 fetching corpus: 36600, signal 1097998/1213822 (executing program) 2021/03/09 17:31:19 fetching corpus: 36650, signal 1098290/1213822 (executing program) 2021/03/09 17:31:19 fetching corpus: 36700, signal 1098645/1213822 (executing program) 2021/03/09 17:31:19 fetching corpus: 36750, signal 1098974/1213822 (executing program) 2021/03/09 17:31:19 fetching corpus: 36800, signal 1099219/1213824 (executing program) 2021/03/09 17:31:19 fetching corpus: 36850, signal 1099635/1213824 (executing program) 2021/03/09 17:31:19 fetching corpus: 36900, signal 1100059/1213846 (executing program) 2021/03/09 17:31:19 fetching corpus: 36950, signal 1100352/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37000, signal 1100833/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37050, signal 1101055/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37100, signal 1101531/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37150, signal 1101877/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37200, signal 1102200/1213847 (executing program) 2021/03/09 17:31:20 fetching corpus: 37250, signal 1102641/1213851 (executing program) 2021/03/09 17:31:20 fetching corpus: 37300, signal 1102945/1213851 (executing program) 2021/03/09 17:31:20 fetching corpus: 37350, signal 1103166/1213851 (executing program) 2021/03/09 17:31:21 fetching corpus: 37400, signal 1103422/1213851 (executing program) 2021/03/09 17:31:21 fetching corpus: 37450, signal 1104053/1213851 (executing program) 2021/03/09 17:31:21 fetching corpus: 37500, signal 1104413/1213852 (executing program) 2021/03/09 17:31:21 fetching corpus: 37550, signal 1104753/1213852 (executing program) 2021/03/09 17:31:21 fetching corpus: 37600, signal 1105083/1213852 (executing program) 2021/03/09 17:31:21 fetching corpus: 37650, signal 1105452/1213858 (executing program) 2021/03/09 17:31:21 fetching corpus: 37700, signal 1105989/1213862 (executing program) 2021/03/09 17:31:21 fetching corpus: 37750, signal 1106327/1213862 (executing program) 2021/03/09 17:31:21 fetching corpus: 37800, signal 1106684/1213862 (executing program) 2021/03/09 17:31:22 fetching corpus: 37850, signal 1106963/1213868 (executing program) 2021/03/09 17:31:22 fetching corpus: 37900, signal 1107295/1213868 (executing program) 2021/03/09 17:31:22 fetching corpus: 37950, signal 1107577/1213874 (executing program) 2021/03/09 17:31:22 fetching corpus: 38000, signal 1107833/1213874 (executing program) 2021/03/09 17:31:22 fetching corpus: 38050, signal 1108203/1213874 (executing program) 2021/03/09 17:31:22 fetching corpus: 38100, signal 1108518/1213874 (executing program) 2021/03/09 17:31:22 fetching corpus: 38150, signal 1108791/1213875 (executing program) 2021/03/09 17:31:22 fetching corpus: 38200, signal 1109063/1213876 (executing program) 2021/03/09 17:31:23 fetching corpus: 38250, signal 1109364/1213908 (executing program) 2021/03/09 17:31:23 fetching corpus: 38300, signal 1109690/1213908 (executing program) 2021/03/09 17:31:23 fetching corpus: 38350, signal 1109969/1213909 (executing program) 2021/03/09 17:31:23 fetching corpus: 38400, signal 1110251/1213912 (executing program) 2021/03/09 17:31:23 fetching corpus: 38450, signal 1110533/1213912 (executing program) 2021/03/09 17:31:23 fetching corpus: 38500, signal 1111013/1213912 (executing program) 2021/03/09 17:31:24 fetching corpus: 38550, signal 1112363/1213920 (executing program) 2021/03/09 17:31:24 fetching corpus: 38600, signal 1112718/1213920 (executing program) 2021/03/09 17:31:24 fetching corpus: 38650, signal 1113014/1213932 (executing program) 2021/03/09 17:31:24 fetching corpus: 38700, signal 1113527/1213940 (executing program) 2021/03/09 17:31:24 fetching corpus: 38750, signal 1113900/1213940 (executing program) 2021/03/09 17:31:24 fetching corpus: 38800, signal 1114252/1213943 (executing program) 2021/03/09 17:31:24 fetching corpus: 38850, signal 1114541/1213943 (executing program) 2021/03/09 17:31:24 fetching corpus: 38900, signal 1114809/1213943 (executing program) 2021/03/09 17:31:25 fetching corpus: 38950, signal 1115069/1213943 (executing program) 2021/03/09 17:31:25 fetching corpus: 39000, signal 1115297/1213943 (executing program) 2021/03/09 17:31:25 fetching corpus: 39050, signal 1115746/1213943 (executing program) 2021/03/09 17:31:25 fetching corpus: 39100, signal 1116347/1213946 (executing program) 2021/03/09 17:31:25 fetching corpus: 39150, signal 1116777/1213946 (executing program) 2021/03/09 17:31:25 fetching corpus: 39200, signal 1117092/1213950 (executing program) 2021/03/09 17:31:25 fetching corpus: 39250, signal 1117479/1213954 (executing program) 2021/03/09 17:31:25 fetching corpus: 39300, signal 1117770/1213954 (executing program) 2021/03/09 17:31:25 fetching corpus: 39350, signal 1118447/1214031 (executing program) 2021/03/09 17:31:26 fetching corpus: 39400, signal 1118872/1214031 (executing program) 2021/03/09 17:31:26 fetching corpus: 39450, signal 1119192/1214031 (executing program) 2021/03/09 17:31:26 fetching corpus: 39500, signal 1119531/1214031 (executing program) 2021/03/09 17:31:26 fetching corpus: 39550, signal 1119810/1214032 (executing program) 2021/03/09 17:31:26 fetching corpus: 39600, signal 1120402/1214032 (executing program) 2021/03/09 17:31:26 fetching corpus: 39650, signal 1120816/1214032 (executing program) 2021/03/09 17:31:26 fetching corpus: 39700, signal 1121348/1214032 (executing program) 2021/03/09 17:31:26 fetching corpus: 39750, signal 1121629/1214032 (executing program) 2021/03/09 17:31:26 fetching corpus: 39800, signal 1122272/1214032 (executing program) 2021/03/09 17:31:27 fetching corpus: 39850, signal 1122672/1214038 (executing program) 2021/03/09 17:31:27 fetching corpus: 39900, signal 1123150/1214042 (executing program) 2021/03/09 17:31:27 fetching corpus: 39950, signal 1123499/1214042 (executing program) 2021/03/09 17:31:27 fetching corpus: 40000, signal 1123741/1214042 (executing program) 2021/03/09 17:31:27 fetching corpus: 40050, signal 1124058/1214042 (executing program) 2021/03/09 17:31:27 fetching corpus: 40100, signal 1124511/1214042 (executing program) 2021/03/09 17:31:27 fetching corpus: 40150, signal 1124882/1214047 (executing program) 2021/03/09 17:31:27 fetching corpus: 40200, signal 1125226/1214047 (executing program) 2021/03/09 17:31:27 fetching corpus: 40250, signal 1125705/1214047 (executing program) 2021/03/09 17:31:28 fetching corpus: 40300, signal 1125995/1214049 (executing program) 2021/03/09 17:31:28 fetching corpus: 40350, signal 1126221/1214051 (executing program) 2021/03/09 17:31:28 fetching corpus: 40400, signal 1126698/1214052 (executing program) 2021/03/09 17:31:28 fetching corpus: 40450, signal 1127010/1214052 (executing program) 2021/03/09 17:31:28 fetching corpus: 40500, signal 1127241/1214052 (executing program) 2021/03/09 17:31:28 fetching corpus: 40550, signal 1127638/1214054 (executing program) 2021/03/09 17:31:29 fetching corpus: 40600, signal 1127973/1214055 (executing program) 2021/03/09 17:31:29 fetching corpus: 40650, signal 1128350/1214055 (executing program) 2021/03/09 17:31:29 fetching corpus: 40700, signal 1128760/1214055 (executing program) 2021/03/09 17:31:29 fetching corpus: 40750, signal 1129031/1214055 (executing program) 2021/03/09 17:31:29 fetching corpus: 40800, signal 1129363/1214055 (executing program) 2021/03/09 17:31:29 fetching corpus: 40850, signal 1129653/1214072 (executing program) 2021/03/09 17:31:29 fetching corpus: 40900, signal 1129912/1214076 (executing program) 2021/03/09 17:31:29 fetching corpus: 40950, signal 1130251/1214076 (executing program) 2021/03/09 17:31:29 fetching corpus: 41000, signal 1130633/1214076 (executing program) 2021/03/09 17:31:30 fetching corpus: 41050, signal 1130908/1214076 (executing program) 2021/03/09 17:31:30 fetching corpus: 41100, signal 1131124/1214079 (executing program) 2021/03/09 17:31:30 fetching corpus: 41150, signal 1131429/1214079 (executing program) 2021/03/09 17:31:30 fetching corpus: 41200, signal 1131718/1214079 (executing program) 2021/03/09 17:31:30 fetching corpus: 41250, signal 1132118/1214129 (executing program) 2021/03/09 17:31:30 fetching corpus: 41300, signal 1132384/1214129 (executing program) 2021/03/09 17:31:30 fetching corpus: 41350, signal 1132562/1214129 (executing program) 2021/03/09 17:31:30 fetching corpus: 41400, signal 1132980/1214129 (executing program) 2021/03/09 17:31:31 fetching corpus: 41450, signal 1133201/1214130 (executing program) 2021/03/09 17:31:31 fetching corpus: 41500, signal 1133599/1214130 (executing program) 2021/03/09 17:31:31 fetching corpus: 41550, signal 1133899/1214130 (executing program) 2021/03/09 17:31:31 fetching corpus: 41600, signal 1134310/1214131 (executing program) 2021/03/09 17:31:31 fetching corpus: 41650, signal 1134559/1214131 (executing program) 2021/03/09 17:31:31 fetching corpus: 41700, signal 1134751/1214131 (executing program) 2021/03/09 17:31:31 fetching corpus: 41750, signal 1135043/1214131 (executing program) 2021/03/09 17:31:31 fetching corpus: 41800, signal 1135318/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 41850, signal 1135797/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 41900, signal 1136137/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 41950, signal 1136449/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 42000, signal 1136693/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 42050, signal 1137067/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 42100, signal 1137546/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 42150, signal 1137856/1214131 (executing program) 2021/03/09 17:31:32 fetching corpus: 42200, signal 1138136/1214131 (executing program) 2021/03/09 17:31:33 fetching corpus: 42250, signal 1138693/1214133 (executing program) 2021/03/09 17:31:33 fetching corpus: 42300, signal 1138946/1214133 (executing program) 2021/03/09 17:31:33 fetching corpus: 42350, signal 1139712/1214144 (executing program) 2021/03/09 17:31:33 fetching corpus: 42400, signal 1139954/1214147 (executing program) 2021/03/09 17:31:33 fetching corpus: 42450, signal 1140237/1214147 (executing program) 2021/03/09 17:31:33 fetching corpus: 42500, signal 1140550/1214148 (executing program) 2021/03/09 17:31:33 fetching corpus: 42550, signal 1140911/1214148 (executing program) 2021/03/09 17:31:33 fetching corpus: 42600, signal 1141269/1214151 (executing program) 2021/03/09 17:31:34 fetching corpus: 42650, signal 1141605/1214151 (executing program) 2021/03/09 17:31:34 fetching corpus: 42700, signal 1141914/1214151 (executing program) 2021/03/09 17:31:34 fetching corpus: 42750, signal 1142177/1214160 (executing program) 2021/03/09 17:31:34 fetching corpus: 42800, signal 1142538/1214160 (executing program) 2021/03/09 17:31:34 fetching corpus: 42850, signal 1142858/1214162 (executing program) 2021/03/09 17:31:34 fetching corpus: 42900, signal 1143281/1214162 (executing program) 2021/03/09 17:31:34 fetching corpus: 42950, signal 1143585/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43000, signal 1143773/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43050, signal 1144070/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43100, signal 1144285/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43150, signal 1144631/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43200, signal 1145037/1214162 (executing program) 2021/03/09 17:31:35 fetching corpus: 43250, signal 1145426/1214166 (executing program) 2021/03/09 17:31:35 fetching corpus: 43300, signal 1145753/1214167 (executing program) 2021/03/09 17:31:35 fetching corpus: 43350, signal 1146001/1214167 (executing program) 2021/03/09 17:31:36 fetching corpus: 43400, signal 1146311/1214169 (executing program) 2021/03/09 17:31:36 fetching corpus: 43450, signal 1146783/1214171 (executing program) 2021/03/09 17:31:36 fetching corpus: 43500, signal 1146991/1214171 (executing program) 2021/03/09 17:31:36 fetching corpus: 43550, signal 1147197/1214175 (executing program) 2021/03/09 17:31:36 fetching corpus: 43600, signal 1147469/1214190 (executing program) 2021/03/09 17:31:36 fetching corpus: 43650, signal 1147801/1214190 (executing program) 2021/03/09 17:31:36 fetching corpus: 43700, signal 1148076/1214190 (executing program) 2021/03/09 17:31:36 fetching corpus: 43750, signal 1148332/1214192 (executing program) 2021/03/09 17:31:37 fetching corpus: 43800, signal 1148685/1214192 (executing program) 2021/03/09 17:31:37 fetching corpus: 43850, signal 1148966/1214192 (executing program) 2021/03/09 17:31:37 fetching corpus: 43900, signal 1149247/1214194 (executing program) [ 194.027531][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.033987][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 17:31:37 fetching corpus: 43950, signal 1149468/1214197 (executing program) 2021/03/09 17:31:37 fetching corpus: 44000, signal 1149784/1214197 (executing program) 2021/03/09 17:31:37 fetching corpus: 44050, signal 1150124/1214197 (executing program) 2021/03/09 17:31:37 fetching corpus: 44100, signal 1150517/1214200 (executing program) 2021/03/09 17:31:37 fetching corpus: 44150, signal 1150850/1214200 (executing program) 2021/03/09 17:31:37 fetching corpus: 44200, signal 1151267/1214200 (executing program) 2021/03/09 17:31:38 fetching corpus: 44250, signal 1151553/1214200 (executing program) 2021/03/09 17:31:38 fetching corpus: 44300, signal 1151723/1214200 (executing program) 2021/03/09 17:31:38 fetching corpus: 44350, signal 1151992/1214200 (executing program) 2021/03/09 17:31:38 fetching corpus: 44400, signal 1152341/1214204 (executing program) 2021/03/09 17:31:38 fetching corpus: 44450, signal 1152785/1214204 (executing program) 2021/03/09 17:31:38 fetching corpus: 44500, signal 1153055/1214204 (executing program) 2021/03/09 17:31:38 fetching corpus: 44550, signal 1153296/1214204 (executing program) 2021/03/09 17:31:38 fetching corpus: 44600, signal 1153604/1214204 (executing program) 2021/03/09 17:31:38 fetching corpus: 44650, signal 1154006/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44700, signal 1154252/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44750, signal 1154425/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44800, signal 1154677/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44850, signal 1154966/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44900, signal 1155395/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 44950, signal 1155806/1214204 (executing program) 2021/03/09 17:31:39 fetching corpus: 45000, signal 1156148/1214204 (executing program) 2021/03/09 17:31:40 fetching corpus: 45050, signal 1156402/1214205 (executing program) 2021/03/09 17:31:40 fetching corpus: 45100, signal 1156689/1214205 (executing program) 2021/03/09 17:31:40 fetching corpus: 45150, signal 1157039/1214205 (executing program) 2021/03/09 17:31:40 fetching corpus: 45200, signal 1157259/1214206 (executing program) 2021/03/09 17:31:40 fetching corpus: 45250, signal 1157698/1214206 (executing program) 2021/03/09 17:31:40 fetching corpus: 45300, signal 1157984/1214206 (executing program) 2021/03/09 17:31:40 fetching corpus: 45350, signal 1158250/1214278 (executing program) 2021/03/09 17:31:41 fetching corpus: 45400, signal 1158598/1214278 (executing program) 2021/03/09 17:31:41 fetching corpus: 45450, signal 1158909/1214324 (executing program) 2021/03/09 17:31:41 fetching corpus: 45500, signal 1159214/1214324 (executing program) 2021/03/09 17:31:41 fetching corpus: 45550, signal 1159518/1214326 (executing program) 2021/03/09 17:31:41 fetching corpus: 45600, signal 1159752/1214326 (executing program) 2021/03/09 17:31:41 fetching corpus: 45650, signal 1160283/1214326 (executing program) 2021/03/09 17:31:41 fetching corpus: 45700, signal 1160479/1214326 (executing program) 2021/03/09 17:31:41 fetching corpus: 45750, signal 1160780/1214327 (executing program) 2021/03/09 17:31:41 fetching corpus: 45800, signal 1161352/1214327 (executing program) 2021/03/09 17:31:42 fetching corpus: 45850, signal 1161574/1214327 (executing program) 2021/03/09 17:31:42 fetching corpus: 45900, signal 1161787/1214327 (executing program) 2021/03/09 17:31:42 fetching corpus: 45950, signal 1162164/1214329 (executing program) 2021/03/09 17:31:42 fetching corpus: 46000, signal 1162490/1214330 (executing program) 2021/03/09 17:31:42 fetching corpus: 46050, signal 1162960/1214330 (executing program) 2021/03/09 17:31:42 fetching corpus: 46100, signal 1163203/1214330 (executing program) 2021/03/09 17:31:42 fetching corpus: 46150, signal 1163522/1214330 (executing program) 2021/03/09 17:31:42 fetching corpus: 46200, signal 1163981/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46250, signal 1164351/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46300, signal 1164538/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46350, signal 1164737/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46400, signal 1164967/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46450, signal 1165161/1214336 (executing program) 2021/03/09 17:31:43 fetching corpus: 46500, signal 1165818/1214349 (executing program) 2021/03/09 17:31:43 fetching corpus: 46550, signal 1166317/1214349 (executing program) 2021/03/09 17:31:43 fetching corpus: 46600, signal 1166663/1214349 (executing program) 2021/03/09 17:31:44 fetching corpus: 46650, signal 1167033/1214351 (executing program) 2021/03/09 17:31:44 fetching corpus: 46700, signal 1167455/1214351 (executing program) 2021/03/09 17:31:44 fetching corpus: 46750, signal 1167708/1214351 (executing program) 2021/03/09 17:31:44 fetching corpus: 46800, signal 1168099/1214351 (executing program) 2021/03/09 17:31:44 fetching corpus: 46850, signal 1168423/1214351 (executing program) 2021/03/09 17:31:44 fetching corpus: 46900, signal 1169035/1214362 (executing program) 2021/03/09 17:31:44 fetching corpus: 46950, signal 1169280/1214362 (executing program) 2021/03/09 17:31:44 fetching corpus: 47000, signal 1169605/1214367 (executing program) 2021/03/09 17:31:44 fetching corpus: 47050, signal 1170019/1214367 (executing program) 2021/03/09 17:31:44 fetching corpus: 47100, signal 1170376/1214367 (executing program) 2021/03/09 17:31:45 fetching corpus: 47150, signal 1170765/1214367 (executing program) 2021/03/09 17:31:45 fetching corpus: 47200, signal 1170997/1214367 (executing program) 2021/03/09 17:31:45 fetching corpus: 47250, signal 1171295/1214367 (executing program) 2021/03/09 17:31:45 fetching corpus: 47300, signal 1171592/1214367 (executing program) 2021/03/09 17:31:45 fetching corpus: 47350, signal 1171869/1214372 (executing program) 2021/03/09 17:31:45 fetching corpus: 47400, signal 1172055/1214372 (executing program) 2021/03/09 17:31:45 fetching corpus: 47450, signal 1172443/1214372 (executing program) 2021/03/09 17:31:46 fetching corpus: 47500, signal 1172732/1214372 (executing program) 2021/03/09 17:31:46 fetching corpus: 47550, signal 1172942/1214373 (executing program) 2021/03/09 17:31:46 fetching corpus: 47600, signal 1173205/1214373 (executing program) 2021/03/09 17:31:46 fetching corpus: 47650, signal 1173553/1214373 (executing program) 2021/03/09 17:31:46 fetching corpus: 47700, signal 1173795/1214387 (executing program) 2021/03/09 17:31:47 fetching corpus: 47750, signal 1173976/1214387 (executing program) 2021/03/09 17:31:47 fetching corpus: 47800, signal 1174415/1214387 (executing program) 2021/03/09 17:31:47 fetching corpus: 47850, signal 1174644/1214390 (executing program) 2021/03/09 17:31:47 fetching corpus: 47900, signal 1175072/1214390 (executing program) 2021/03/09 17:31:47 fetching corpus: 47950, signal 1175307/1214408 (executing program) 2021/03/09 17:31:47 fetching corpus: 48000, signal 1175550/1214408 (executing program) 2021/03/09 17:31:47 fetching corpus: 48050, signal 1175850/1214415 (executing program) 2021/03/09 17:31:47 fetching corpus: 48100, signal 1176157/1214415 (executing program) 2021/03/09 17:31:48 fetching corpus: 48150, signal 1176524/1214415 (executing program) 2021/03/09 17:31:48 fetching corpus: 48200, signal 1176893/1214417 (executing program) 2021/03/09 17:31:48 fetching corpus: 48250, signal 1177079/1214417 (executing program) 2021/03/09 17:31:48 fetching corpus: 48300, signal 1177300/1214417 (executing program) 2021/03/09 17:31:49 fetching corpus: 48350, signal 1177667/1214418 (executing program) 2021/03/09 17:31:49 fetching corpus: 48400, signal 1177836/1214418 (executing program) 2021/03/09 17:31:49 fetching corpus: 48450, signal 1178133/1214418 (executing program) 2021/03/09 17:31:49 fetching corpus: 48500, signal 1178348/1214420 (executing program) 2021/03/09 17:31:49 fetching corpus: 48550, signal 1178584/1214426 (executing program) 2021/03/09 17:31:49 fetching corpus: 48600, signal 1179058/1214426 (executing program) 2021/03/09 17:31:49 fetching corpus: 48650, signal 1179320/1214426 (executing program) 2021/03/09 17:31:49 fetching corpus: 48700, signal 1179584/1214426 (executing program) 2021/03/09 17:31:49 fetching corpus: 48750, signal 1180340/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 48800, signal 1180641/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 48850, signal 1181116/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 48900, signal 1181340/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 48950, signal 1181634/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 49000, signal 1182087/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 49050, signal 1182507/1214426 (executing program) 2021/03/09 17:31:50 fetching corpus: 49100, signal 1182843/1214449 (executing program) 2021/03/09 17:31:51 fetching corpus: 49150, signal 1183110/1214449 (executing program) 2021/03/09 17:31:51 fetching corpus: 49200, signal 1183631/1214449 (executing program) 2021/03/09 17:31:51 fetching corpus: 49247, signal 1183845/1214451 (executing program) 2021/03/09 17:31:51 fetching corpus: 49247, signal 1183845/1214451 (executing program) 2021/03/09 17:31:53 starting 6 fuzzer processes 17:31:53 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd609d98f8000111002001000000000052000000000000e101fe8000000000000000000000000000aa"], 0x0) [ 210.163784][ T37] audit: type=1400 audit(1615311113.337:8): avc: denied { execmem } for pid=8399 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:31:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="06"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 17:31:53 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd609d98f800012b002001000000000052000000000000e101fe8000000000000000000000000000aa"], 0x0) 17:31:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="a6", 0x1}], 0x1) 17:31:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@deltaction={0x24, 0x30, 0x111, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@newtaction={0xa34, 0x30, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{0x2e0, 0x1, [@m_gact={0xa8, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x79, 0x6, "97ea92bdc8c9d73c4db36c7422a20b4c106fc78b0766d85863c4570442211ecd478133c213a23694c791d80eb29885f05f34e26dd9f8aea0f2c3fa26452f080e6056d7b1f26b0acb714b9d5c596a02ff06b3da3072ea27b8bdce0a9ca62dd614d53881ee8d61a52bc7abc466367ba14f3d3ff8a7f6"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0xa4, 0x9, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x6}, @dev, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x10001, 0x20000000, 0x0, 0xd}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x10000}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_nat={0x7c, 0x2, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfff, 0x0, 0x2, 0x0, 0x8}, @multicast2, @empty, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}, @broadcast, @multicast1}}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x114, 0x18, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0xc, 0x4, [{0xad, 0x20, 0x75, 0x8}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x8, 0x4, 0x0, 0x3ff}}]}, {0xc5, 0x6, "7864dee21dc712bc829dffe6349ec66d2f825f4fcf4456300482e2970ca8892449ce8d9ef65e54e38e9a7d95f6c7c008599556968080fca32dca66d4c26717162ad184062513e06bea95786c3234f4e9371b391b7848c44e4855759c769e9ea13a3bbc202df5fd5cc8dec6ddbb9d3588a950b637a4be01201ab077fe311c1a52f4e253339057880bb9234aee90186de1cae44ed4a23c1a7c3d701cd180cbf116cd620f0154234a5f9b77b862f8d31e48c1c6f4a0fa5d001b5e54ecc51abdf5eee5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x210, 0x1, [@m_xt={0x20c, 0x3, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x134, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x2d, 0x6, {0x4ee, 'mangle\x00', 0x5, 0xfffc, "cbe9c2"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x42, 0x6, {0x2, 'mangle\x00', 0x27, 0x1, "54a55bc31d32d6a793e0aa5be3ca7ac7315f961e28a843a0"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x6a, 0x6, {0x6, 'nat\x00', 0x4, 0x0, "3063d6d307cf757fedfabb6a7cd56feb0dfd3dd8fc3f69fa78566c538a7e02f3848c45867b74c93b2d515e14919045e1385f8e02961bbc67defcd13789514c35"}}]}, {0xb4, 0x6, "74531f6f903558a3e78836b7051e1ff03810d0a7a21ba102ebbbbe31f5bf625490c48238ac2209bd190cf76b129d96443c68e3e0a59997ab3107f94d0d1b471f59741f1a44a3d7e6b601cbe3b3d81e3683bc3796d824d1ded884e97881e7539a4a7b106443af30c9fbf198f9a0818768d0556feacfe16e1c7308beb2d1123170902f7c13d6e83c953c710321fa140782a506c1fa33858327ba13ed772dd898638df2f07204eb7b2d24bd1e069784e01a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x530, 0x1, [@m_bpf={0x148, 0xa, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80000001, 0x0, 0xffffffffffffffff, 0x1f, 0x2255100f}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x9, 0x8, 0x5, 0x8ee4}}]}, {0xe5, 0x6, "7c545bd90df3bd5657f5e3cfb1b907556c2efcea310283a0d6937ed874683740d5dbed80330bcdec9fd4e7a25e981f4d002b10d475452bf05756fe57bce510a7b521a354179b31cf18018bba7d556dd4c17b46077f1b2a0f31bfbc648f2c77baae85e13cd9ed9707b5f75df6262bb5738fbd02b825405089dacec0d775ba640974f1001e32699ec7bebdbd77d5592cd76f78f0122fcf9275966a65a8e7ccfe27c7ba18f517809c8b651b4db91d1f1ee16f9919da9853c7444403c1d0a957ff1c1a7ef5e3a33a8f943c50c3d86759e85a8d059e7eb31eb29e60d9eff9444eaeaef4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0x6c, 0xb, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x17}, @TCA_MPLS_PROTO={0x6, 0x4, 0x607}]}, {0x1f, 0x6, "49e545eccd0cf859ea137a170567177634199ad4def222bfa4c675"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x194, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x6}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e23}, @TCA_CT_PARMS={0x18, 0x1, {0x3, 0x0, 0x7, 0x3f, 0x6}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x2}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e22}, @TCA_CT_LABELS_MASK={0x14, 0x8, "e9fdca5f2a62bcba9bf718efe1ac1b48"}, @TCA_CT_MARK={0x8, 0x5, 0x5}, @TCA_CT_MARK={0x8, 0x5, 0x101}, @TCA_CT_ZONE={0x6, 0x4, 0x7f}]}, {0xf1, 0x6, "92933866516920326f8c338ec054a69674b715f18be9375052f6e6654c68c82586c6b68958d12133688a550822a5c6b0285376e18586f5fc6bd8245c935ac3f18328d6f02cd4d6f2715ececa2dad6e43f184f203d16327a0df56a4c84f60c375d8467fe4a7af922f3cac163f10945c836acaa04e2e7fad03697e6b06e806951ca3e6cb13e6e402a9050ed64214479ffd61dc92aeea201369160528602d551a350496bc9b496ad198d8b5e093d0d6f92f41ff31e328c88a9fa13648a0431ef5d114ec755c6b513d2f5341c25ecff8d0804fb2e82b99849dc6e6e74d994da315bf77aafe471fb745d20c00cbfdb7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0xbc, 0x17, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x23e1, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x17c6, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x20000, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0xfffffffffffffff6}}]}, {0x3a, 0x6, "23fb55e6fd9e9746d648e590cac449df7fcb7fa49ed65a91d37523fa00692d910baa406a58ba57d35ad8f698c0938eb7c5da91e7ed6c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_connmark={0x128, 0x19, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x7, 0x10000000, 0x4, 0x6}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10001, 0xfffffff9, 0x5, 0x5, 0xff}, 0xfffc}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xa4, 0x4f6, 0x4, 0x7245, 0x800}, 0x100}}]}, {0xa1, 0x6, "8febb0d91fe071e1d9f9de913cf54f24456f3b402acb31f100f20c2de77edbfb14053e45fc0422b0f8a760c8aac67e536b577a67cd0ef998d39b65e14547d8058592a609d5de3c02354a44ed05d93ed7dea26606523427284d27366ba13bd503de046f02a8d657c33c6d799c576a9608217ca1ed9473ee7bd355a1a687dd8d5a4184dcc011baee5dd3a19a8bdf737852fd3c18b9eb80b653a6d86b903e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xa34}, 0x1, 0x0, 0x0, 0x811}, 0x4) 17:31:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006b80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc, 0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 211.511675][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 211.918302][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 211.923737][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 212.038442][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 212.267526][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.275877][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.292535][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 212.304899][ T8400] device bridge_slave_0 entered promiscuous mode [ 212.344383][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.352550][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.390214][ T8400] device bridge_slave_1 entered promiscuous mode [ 212.517629][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 212.631441][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.669069][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.681919][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 212.700692][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 212.732007][ T8400] team0: Port device team_slave_0 added [ 212.761872][ T8400] team0: Port device team_slave_1 added [ 212.842473][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.849750][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.876221][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.911682][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.919002][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.945892][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.036449][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.043820][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.052649][ T8402] device bridge_slave_0 entered promiscuous mode [ 213.182307][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.191524][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.226632][ T8402] device bridge_slave_1 entered promiscuous mode [ 213.233822][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.243170][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.255280][ T8404] device bridge_slave_0 entered promiscuous mode [ 213.283977][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.299446][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.308207][ T8404] device bridge_slave_1 entered promiscuous mode [ 213.323982][ T8541] IPVS: ftp: loaded support on port[0] = 21 [ 213.345987][ T8400] device hsr_slave_0 entered promiscuous mode [ 213.352687][ T8400] device hsr_slave_1 entered promiscuous mode [ 213.390172][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.419542][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 213.433723][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.448400][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.466068][ T2953] Bluetooth: hci0: command 0x0409 tx timeout [ 213.510317][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.564633][ T8404] team0: Port device team_slave_0 added [ 213.602517][ T8404] team0: Port device team_slave_1 added [ 213.611838][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 213.634278][ T8402] team0: Port device team_slave_0 added [ 213.673712][ T8402] team0: Port device team_slave_1 added [ 213.712831][ T2953] Bluetooth: hci1: command 0x0409 tx timeout [ 213.714588][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.729944][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.756833][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.797042][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.804263][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.832658][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.867393][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.874382][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.900901][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.949344][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.951109][ T2953] Bluetooth: hci2: command 0x0409 tx timeout [ 213.957002][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.989140][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.045500][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.052619][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.064106][ T8408] device bridge_slave_0 entered promiscuous mode [ 214.074647][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.082467][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.092059][ T8408] device bridge_slave_1 entered promiscuous mode [ 214.128579][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.139855][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.148519][ T8406] device bridge_slave_0 entered promiscuous mode [ 214.185138][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 214.232598][ T8404] device hsr_slave_0 entered promiscuous mode [ 214.248850][ T8404] device hsr_slave_1 entered promiscuous mode [ 214.257019][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.264872][ T8404] Cannot create hsr debugfs directory [ 214.271110][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.279127][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.287719][ T8406] device bridge_slave_1 entered promiscuous mode [ 214.307404][ T8402] device hsr_slave_0 entered promiscuous mode [ 214.314842][ T8402] device hsr_slave_1 entered promiscuous mode [ 214.321991][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.330633][ T8402] Cannot create hsr debugfs directory [ 214.338994][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.403132][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.432090][ T8408] team0: Port device team_slave_0 added [ 214.436360][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 214.457147][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.469734][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.486374][ T8408] team0: Port device team_slave_1 added [ 214.524023][ T8541] chnl_net:caif_netlink_parms(): no params data found [ 214.603506][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.610940][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.639567][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.654788][ T8406] team0: Port device team_slave_0 added [ 214.677845][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.684836][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.714708][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.732085][ T8406] team0: Port device team_slave_1 added [ 214.814605][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.821717][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.850356][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.896553][ T8408] device hsr_slave_0 entered promiscuous mode [ 214.904387][ T8408] device hsr_slave_1 entered promiscuous mode [ 214.912976][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.921968][ T8408] Cannot create hsr debugfs directory [ 214.928887][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.940865][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.948618][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.977013][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.999752][ T8541] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.009558][ T8541] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.019079][ T8541] device bridge_slave_0 entered promiscuous mode [ 215.043309][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.053671][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.086479][ T8541] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.093583][ T8541] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.103602][ T8541] device bridge_slave_1 entered promiscuous mode [ 215.125951][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.145307][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 215.230987][ T8406] device hsr_slave_0 entered promiscuous mode [ 215.240004][ T8406] device hsr_slave_1 entered promiscuous mode [ 215.248044][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.257270][ T8406] Cannot create hsr debugfs directory [ 215.303251][ T8541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.335812][ T8541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.439061][ T8541] team0: Port device team_slave_0 added [ 215.446598][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.483653][ T8541] team0: Port device team_slave_1 added [ 215.491701][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.504273][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.531191][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.552215][ T3159] Bluetooth: hci0: command 0x041b tx timeout [ 215.592488][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.600136][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.627557][ T8541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.680859][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.688190][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.716206][ T8541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.752807][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.785027][ T3159] Bluetooth: hci1: command 0x041b tx timeout [ 215.801842][ T8541] device hsr_slave_0 entered promiscuous mode [ 215.809418][ T8541] device hsr_slave_1 entered promiscuous mode [ 215.819148][ T8541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.827281][ T8541] Cannot create hsr debugfs directory [ 215.848976][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.862197][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.909102][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.943944][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.956145][ T8408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.016215][ T8408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.043503][ T8618] Bluetooth: hci2: command 0x041b tx timeout [ 216.061967][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.101252][ T8408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.121109][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.131455][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.170394][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.180642][ T8408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.210393][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.222398][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.235009][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.242323][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.255678][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.262525][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.272705][ T9591] Bluetooth: hci3: command 0x041b tx timeout [ 216.273017][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.302556][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.346550][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.358352][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.367010][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.380325][ T9241] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.387454][ T9241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.408735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.417040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.425792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.459324][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.495097][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.519494][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.530123][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.555155][ T9692] Bluetooth: hci4: command 0x041b tx timeout [ 216.594816][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.603130][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.613080][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.622381][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.633497][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.679097][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.691707][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.715154][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.724564][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.735127][ T9692] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.743397][ T9692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.753488][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.763740][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.773042][ T9692] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.780399][ T9692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.788622][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.797705][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.807372][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.851985][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.861031][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.876882][ T8541] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.910218][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.936456][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.947994][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.956887][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.964745][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.973824][ T8541] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.999062][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.013371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.025785][ T8541] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.040230][ T8541] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.075655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.084348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.094295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.104017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.129995][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.140257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.152882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.176428][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.207105][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.216340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.227728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.238400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.247065][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.254188][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.264041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.273619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.282198][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.289424][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.297996][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 217.302745][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.320304][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.355602][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.364764][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.375381][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.387651][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.396841][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.410600][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.425111][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.433174][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.462623][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.476845][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.486765][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.496251][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.506065][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.514473][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.523815][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.533123][ T8400] device veth0_vlan entered promiscuous mode [ 217.562261][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.574138][ T8400] device veth1_vlan entered promiscuous mode [ 217.594007][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.610998][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.634932][ T2953] Bluetooth: hci0: command 0x040f tx timeout [ 217.664643][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.673762][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.683206][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.691616][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.701256][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.712856][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.722997][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.731410][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.739914][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.748825][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.759426][ T9591] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.766580][ T9591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.774460][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.783649][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.792611][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.801962][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.811272][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.818379][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.827042][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.835244][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.842676][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.851618][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.860791][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.869816][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.890608][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 217.901611][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.917854][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.930169][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.938979][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.949446][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.957839][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.967056][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.976418][ T9591] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.983496][ T9591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.991298][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.000209][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.008785][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.015955][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.069527][ T8541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.077929][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.086840][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.097305][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.104719][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.113494][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.123479][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.132985][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.142392][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.153427][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.162784][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.172253][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.181490][ T9591] Bluetooth: hci2: command 0x040f tx timeout [ 218.186307][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.224333][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.242209][ T8400] device veth0_macvtap entered promiscuous mode [ 218.265593][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.274603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.305980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.325875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.334697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.353619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.380007][ T9261] Bluetooth: hci3: command 0x040f tx timeout [ 218.392862][ T8406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.405815][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.423311][ T8400] device veth1_macvtap entered promiscuous mode [ 218.447836][ T8541] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.456312][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.464128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.474095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.483310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.493145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.502132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.510984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.520338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.529561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.538640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.553849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.585821][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 218.593168][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.612825][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.633739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.645839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.654541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.665450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.672939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.682534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.692194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.701701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.711102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.719874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.743619][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.754358][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.775263][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.784011][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.807055][ T8402] device veth0_vlan entered promiscuous mode [ 218.816138][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.828262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.836411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.848903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.858874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.868447][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.875597][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.888454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.897007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.905884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.916174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.924503][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.931689][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.960301][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.977119][ T8404] device veth0_vlan entered promiscuous mode [ 218.987125][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.995915][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.006548][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.016742][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.029284][ T8402] device veth1_vlan entered promiscuous mode [ 219.066957][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.078422][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.088023][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.101157][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.112734][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.122355][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.131844][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.141405][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.153503][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.187954][ T8404] device veth1_vlan entered promiscuous mode [ 219.274261][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.282826][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.298380][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.308840][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.319533][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.329699][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.339283][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.348777][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.372802][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.393303][ T8406] device veth0_vlan entered promiscuous mode [ 219.399660][ T9591] Bluetooth: hci5: command 0x040f tx timeout [ 219.480203][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.491410][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.501976][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.511763][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.521300][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.530678][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.608112][ T8402] device veth0_macvtap entered promiscuous mode [ 219.620490][ T8406] device veth1_vlan entered promiscuous mode [ 219.631678][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.652144][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.662588][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.674703][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.683403][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.692062][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.710406][ T8404] device veth0_macvtap entered promiscuous mode [ 219.722942][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.728055][ T9692] Bluetooth: hci0: command 0x0419 tx timeout [ 219.740974][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.759867][ T8541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.780933][ T8402] device veth1_macvtap entered promiscuous mode [ 219.794707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.816164][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.835552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.866564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.882864][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.898795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.911735][ T8404] device veth1_macvtap entered promiscuous mode [ 219.945211][ T9692] Bluetooth: hci1: command 0x0419 tx timeout [ 219.957013][ T8408] device veth0_vlan entered promiscuous mode [ 219.976570][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.986144][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.994384][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.003747][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.012587][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.042619][ T8408] device veth1_vlan entered promiscuous mode [ 220.051703][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.064521][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.079081][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.094456][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.108886][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.119544][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.130835][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.143341][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.175228][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.188843][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.201566][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.211579][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.225462][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.233938][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.247161][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.263288][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.275848][ T9591] Bluetooth: hci2: command 0x0419 tx timeout [ 220.288100][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.298063][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.305221][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.310880][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.324183][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.327004][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.344569][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.358990][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.387284][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.399544][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.408916][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.419882][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.425456][ T9261] Bluetooth: hci3: command 0x0419 tx timeout [ 220.431935][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.444540][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.453914][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.463031][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.472108][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.486923][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.503498][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.513624][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.525692][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.541507][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.552224][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.563236][ T8406] device veth0_macvtap entered promiscuous mode [ 220.577295][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.597939][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.609108][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.618900][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.643184][ T8408] device veth0_macvtap entered promiscuous mode [ 220.665149][ T9692] Bluetooth: hci4: command 0x0419 tx timeout [ 220.712426][ T8406] device veth1_macvtap entered promiscuous mode [ 220.743526][ T8541] device veth0_vlan entered promiscuous mode [ 220.767852][ T8408] device veth1_macvtap entered promiscuous mode [ 220.795972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:32:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000380)={0x159c6000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 220.819664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.850257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.874986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.883355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.901987][ T8541] device veth1_vlan entered promiscuous mode [ 220.954413][ T37] audit: type=1400 audit(1615311124.128:9): avc: denied { sys_admin } for pid=9753 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 17:32:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) write$char_raw(r0, 0x0, 0x0) [ 221.011509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.026300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.055656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.118273][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.142165][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.157370][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.168431][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.179426][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.190930][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:32:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x5, 0xfbc, 0x1c, 0x11, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) [ 221.236325][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.306553][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.314627][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.324361][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.355785][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.359919][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.378126][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:32:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/22, &(0x7f0000000200)=0x16) [ 221.399325][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.419975][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.438327][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.463463][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.474958][ T2953] Bluetooth: hci5: command 0x0419 tx timeout [ 221.481249][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.493020][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.504215][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.533223][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.571571][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:32:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 221.603334][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.623039][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.645496][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.663132][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.676216][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.698825][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 17:32:04 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) dup3(0xffffffffffffffff, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 221.730179][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.741936][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.772168][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.817612][ T9789] loop0: detected capacity change from 0 to 4096 [ 221.827940][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.841699][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.853503][ T9789] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.856282][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.971176][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.004689][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.042606][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.044067][ T9796] EXT4-fs error (device loop0): __ext4_new_inode:1068: comm syz-executor.0: reserved inode found cleared - inode=1 [ 222.053490][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.076684][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.087614][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.099120][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.112664][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.136329][ T8408] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.152357][ T8408] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.198313][ T8408] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.220247][ T8408] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.241632][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.251365][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.268401][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.285092][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.293840][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.316315][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.352258][ T8541] device veth0_macvtap entered promiscuous mode [ 222.400036][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.409706][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.422239][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:32:05 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 222.461715][ T8541] device veth1_macvtap entered promiscuous mode [ 222.466904][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.473180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.485403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.521562][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.542001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.549667][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.636242][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.653646][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.676237][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.693843][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.706111][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.716644][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.726889][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.738085][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.748032][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.758536][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.770421][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.785191][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.793032][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.831281][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.864037][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.879791][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.900817][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.915324][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.925929][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.937012][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.947921][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.958543][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.968545][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.980018][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.992288][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.011238][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.028943][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.059866][ T8541] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.069861][ T131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.083678][ T131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.091584][ T8541] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.107062][ T9840] loop0: detected capacity change from 0 to 4096 [ 223.113875][ T8541] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.127415][ T8541] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.159283][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.178774][ T9840] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 223.237148][ T9818] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.274310][ C0] hrtimer: interrupt took 48498 ns [ 223.285233][ T9818] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.314783][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.333799][ T9818] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.344789][ T9818] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.399255][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.639472][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.642726][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:32:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 17:32:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) [ 223.688929][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.725374][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.796331][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.808678][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.840637][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.850386][ T9241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.976469][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.015584][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.056358][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.097634][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.110611][ T9905] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:32:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000400)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000459d0080517a5718a4b855fc026a380d4600dc4260c507d38d2768c5323a280037aec72aeb0016bf06de9c93d509ed747a310e9f614e4de71eb2bf99e15adfe31f5d4e8a181838c4fab44e7c8be0caf0c7e189b0f307d7d7da47169043cbb76ae45cf88cc6ed0797", 0x81, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:32:07 executing program 4: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) [ 224.294568][ T9913] loop3: detected capacity change from 0 to 4096 17:32:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 17:32:07 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x25]}}]}) 17:32:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) [ 224.334460][ T9913] EXT4-fs error (device loop3): ext4_fill_super:4942: inode #2: comm syz-executor.3: iget: bad extra_isize 151 (inode size 1024) 17:32:07 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001a40)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x842, 0x0) sendfile(r1, r0, 0x0, 0xffff) [ 224.387542][ T9913] EXT4-fs (loop3): get root inode failed [ 224.393244][ T9913] EXT4-fs (loop3): mount failed 17:32:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x45623d35, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 224.485119][ T9927] loop0: detected capacity change from 0 to 4096 17:32:07 executing program 2: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) [ 224.548284][ T9927] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 224.612399][ T9913] loop3: detected capacity change from 0 to 4096 [ 224.715120][ T9913] EXT4-fs: failed to create workqueue [ 224.725184][ T9913] EXT4-fs (loop3): mount failed 17:32:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0xc0e9bb321de95761, 0x70bd26, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) 17:32:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x3}, 0x47) 17:32:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 17:32:08 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:32:08 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000300)="74f225387201ed41000000100000000000000000005fdbf4650800e39deb201acb", 0x21, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:32:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 17:32:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f00000024c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x8}]}}, &(0x7f0000000040)=""/136, 0x26, 0x88, 0x1}, 0x20) 17:32:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) [ 225.392195][ T9971] loop4: detected capacity change from 0 to 4096 [ 225.430114][ T9972] loop0: detected capacity change from 0 to 4096 17:32:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) [ 225.450627][ T9971] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: bogus i_mode (171164) [ 225.564855][ T9972] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 225.577301][ T9971] EXT4-fs (loop4): get root inode failed [ 225.583169][ T9971] EXT4-fs (loop4): mount failed [ 225.661218][ T9971] loop4: detected capacity change from 0 to 4096 [ 225.742266][ T9971] EXT4-fs error (device loop4): ext4_fill_super:4942: inode #2: comm syz-executor.4: iget: bogus i_mode (171164) 17:32:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 17:32:09 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x70, 0x0]}}, {@gid={'gid', 0x3d, 0xee00}}]}) 17:32:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 17:32:09 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:09 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32], 0x401, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 17:32:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 225.833612][ T9971] EXT4-fs (loop4): get root inode failed [ 225.839468][ T9971] EXT4-fs (loop4): mount failed 17:32:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) [ 225.986667][ T9998] loop0: detected capacity change from 0 to 4096 17:32:09 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 226.049692][ T9998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:09 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:32:09 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 17:32:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x4004556a, 0x0) [ 226.392684][T10030] loop5: detected capacity change from 0 to 4096 [ 226.422357][T10035] loop2: detected capacity change from 0 to 4096 17:32:09 executing program 0: setreuid(0x0, 0xee00) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) 17:32:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 226.438594][T10030] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 226.570517][T10035] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 226.647304][T10049] input: syz1 as /devices/virtual/input/input5 [ 226.684374][T10058] input: syz1 as /devices/virtual/input/input6 17:32:09 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 17:32:10 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) bind$unix(r1, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 17:32:10 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 17:32:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x645) 17:32:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4640, 0x0) [ 226.976594][T10077] loop3: detected capacity change from 0 to 4096 [ 227.024593][T10083] loop5: detected capacity change from 0 to 4096 [ 227.032896][T10082] loop2: detected capacity change from 0 to 4096 [ 227.041984][T10077] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:10 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x531800, 0x0) [ 227.111292][ T37] audit: type=1400 audit(1615311130.289:10): avc: denied { write } for pid=10089 comm="syz-executor.1" name="task" dev="proc" ino=33581 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 17:32:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) [ 227.160535][T10083] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 227.200234][T10082] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:10 executing program 0: io_setup(0x1f, &(0x7f0000000080)) 17:32:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000046c0)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x20008004) 17:32:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fanotify_init(0x0, 0x0) [ 227.338545][ T37] audit: type=1400 audit(1615311130.289:11): avc: denied { add_name } for pid=10089 comm="syz-executor.1" name="10094" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 17:32:10 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:10 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:10 executing program 1: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="10", 0x1, 0xfffffffffffffff8) [ 227.518251][ T37] audit: type=1400 audit(1615311130.289:12): avc: denied { create } for pid=10089 comm="syz-executor.1" name="10094" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 17:32:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40045564, 0x0) 17:32:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'veth0_vlan\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x4}}, 0x14) [ 227.639435][T10124] loop5: detected capacity change from 0 to 4096 17:32:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, 0x0) 17:32:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000640), 0x8) [ 227.681415][T10129] loop2: detected capacity change from 0 to 4096 [ 227.751925][T10124] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 227.768492][T10129] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:11 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 227.940969][T10148] input: syz1 as /devices/virtual/input/input7 17:32:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x4004556a, &(0x7f0000000040)) 17:32:11 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd602a0c6a0000a3"], 0x0) 17:32:11 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}]}, 0x2c}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 228.015141][T10148] input: syz1 as /devices/virtual/input/input8 17:32:11 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0045878, 0x0) 17:32:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1a0) dup3(r2, 0xffffffffffffffff, 0x0) 17:32:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) fsmount(0xffffffffffffffff, 0x0, 0x0) [ 228.237508][T10171] loop5: detected capacity change from 0 to 4096 [ 228.245849][T10170] loop0: detected capacity change from 0 to 4096 17:32:11 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000500)="200000000002000019000000900100000f00000000000000020000000600000000000800008000e720000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f00000000f8ffffff00000000000000000b0000001604000008", 0x5d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 228.283372][T10170] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 228.298623][T10174] loop2: detected capacity change from 0 to 4096 [ 228.318659][T10171] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@huge_never='huge=never'}, {@size={'size', 0x3d, [0x70, 0x0, 0x39, 0x0]}}, {@gid={'gid', 0x3d, 0xee00}}, {@huge_within_size='huge=within_size'}], [{@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}) [ 228.510736][T10174] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0)='nl80211\x00', r0) 17:32:12 executing program 2: syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x4341) 17:32:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x3}, 0x40) [ 228.733160][T10196] loop4: detected capacity change from 0 to 4 [ 228.773282][T10196] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 228.834247][T10196] EXT4-fs (loop4): Can't read superblock on 2nd try 17:32:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f00000024c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000040)=""/136, 0x26, 0x88, 0x1}, 0x20) [ 228.957286][T10196] loop4: detected capacity change from 0 to 4 [ 228.973722][T10196] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 17:32:12 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x401, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 229.023728][T10196] EXT4-fs (loop4): Can't read superblock on 2nd try 17:32:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x6, 0x0, &(0x7f0000000100)) 17:32:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000016c0)={0x0, 0x0, 0x18}, 0x10) 17:32:12 executing program 2: io_setup(0x6, &(0x7f0000000300)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x9}]) 17:32:12 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 17:32:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 229.416204][T10241] loop0: detected capacity change from 0 to 4096 17:32:12 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 229.461375][T10241] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:12 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00', 0xffffffffffffffff) 17:32:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 229.538326][T10252] loop1: detected capacity change from 0 to 16 [ 229.551235][T10252] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (2 blocks) 17:32:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/237, &(0x7f0000000100)=0xed) 17:32:12 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x400) [ 229.626261][T10252] loop1: detected capacity change from 0 to 16 [ 229.657254][T10261] loop2: detected capacity change from 0 to 4096 [ 229.665921][T10252] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (2 blocks) [ 229.702592][T10261] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:13 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x401, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4020940d, 0x0) 17:32:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'veth0_vlan\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @link_local={0x4}}, 0x14) 17:32:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000065c0)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000006540)=[{&(0x7f0000000300)={0x12b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="b89c787c0f4d4253e243c33c99d137fd8c6cdeab04f5786252ffd303501994b75d7b03ba7f2b93683125ac8ecaf33e3442f2eab7d8d2b2b628f919d7a6bf787cdbfa98c626ce5e96b2786e2de61f5674cfc2ccc47f8d8241e36fa144a95559799dde1e7f7e481b0f3445b4682fbf2fbc246ed4ae2ba614ad086d4f862468a749f5851246d7807ac55e3b18d39dac952dde9456fccd52700aa4eb905574d1fd5afd7b193d67dba4959d89ddc07140663e191171c3", @generic="846d99fe597f784b37acc900394f5b991b3196d5511bb715a9ae578a9d2f98e065ab8210af3b51ad67db7c5bb769ed729a1c5cc24e8b714b13783ee2d793b3d5f4936c1682fd3482abd4881d7c452541b31f6744d55c1f766923e0baaba5ec6762e78efee0f734728790dea325aec8208ab984296947f636d392b0196a9fdd326d3302ef3f83db78afc4f063a6d46b7b98c8ac63d9ca956ff86ef0eeb91bcdb003bd16260e9e3b53efe839b352e1fc89d6473377dd04072faba9c8e571e9774dc3873ac901d8ff33806e4fbba74ca7ff135b2d280f637a25d6715064f0330abd282cc470ab56486377219b5b12bd328cc8c23bdb15d8ceec7564e53dd4863be7de87f1fddd39da57657d1e4c464369aa85814fd67ed1534cad1ad81a975fa253aa54c1ea621e542aeba2c17f59a36dbe5258b352deeb7794a66ad418c855d61c4cbf52242a14c6d21a327a95610d53f1bcec11b5d712ba575ebed7661d6fd386fb8913bef675d4420b57ad8d3db6d52b6560f8101c6f97172061756e3d5c4c9f9c3aa8ec7ae8601c33b3da166b5d155beea37c53f3303202d81901987f0bd4d3671e59034ab12f492794e76cfd065d2093468153bfdfd539df5cc6e5b7485a5edbd51a36c7f698bf8c26ac82649c7ddf7fe934c994f4173476725807937afe5d270c7505cfcfdcf700d00a178bbf91a06fa19bf256caadbd3339ee5fdaa03f747037647f856b324789548365bb1da14b1b243c5a2c9c68977cd451cd78ed5716b2f3d1d5fbe7799d41332c1ef217d968b2e66c94880fb381087ff8bd4cab1478633ee809c6b0e8d19222831280a3f96cbad69d13966a7b04eb2ba43d1c1367d85f55eb6a354f5df10427be11b67808efb7925f65daae8b7ef163e14abcd5973ad7e771a84c6e1dfff39dbc2dd72acee6bbf8fcf677eb3474957196b1aa1f330aef5abaff5027b2ddd660367ddda44c87f3cf632e5f6927996d084f9312e96ebf082144614af4525dc9be00ec938069e51860fe847dbe2d6c513d3f162241cfeb1282d8734d6f6dc6f867d6ffdcfef59725d4704ecf643ed566f0bec3325870945e86c8aa90921d9ca56ded4041d72915bba3ae42838c9addf05239f44f336b65d356ee3d322cd0e806cc90f81920ec6b71e01ce039750d4f0e92971d52fcd50294775618ead0732ba3a4da0b7a7f38dc3b9e19fee2949c5e3678605899bc8bd8f4acd37a4c71c1e1820978ea8186bdec59ae2c6a3c889b0b0cdc42567058ccb244797dc2832ed87620b3e23aee2994ea928b395093c303c469c7b68483ae471ba60e1c260b3ebd4ea60f07f7bffd10f0f7001091110b7e109caec754ecb12a4811078e5aa433ac33f01a958c49e715d31f003261d1e20b73be3f2c3d48e01f051fc14c796ddedb60202c53ab74389dbe8e8fd5cca37f7145e0f9ff550ab0d25db67fd7bb00ffae666a4d5dbcca8f7903dbdfda888966cbfdf96c53a5899c3604ebd6da76381c4b27039dd59d90cd12ea4f071f82324a60475b5fd32372187d1478e7e6ebb0166d0d2019aa23dce39d44a43069ade2978da6649104b5abbaf3a8149f1e9e6914dc26b2b9dd1b753a07a6fd30060017b5083db5d4d6f1d7d99c70df2a842752b526dd3e38fb346d4ac17e98b10e05d137afe0f619702fe602a1f7287a9400007c9595e7edd936287d1a02f14321b3908743a97a4a4d240a26d56f46e26b45e16ffc83385abf7dccf5a1e2db706c68082fb29e96d1655162e121ecbb91a87ecfefe2ff107b6c046816c6dafd1cb8c365a25270d2b6ddfdcaa7428c18488e26f3565d48a61776ddf95638c52c19ad362527981b6ebae06fa5394e81252040257cdcc395bbf958e625f2814e65ea5b573466899d6443b4f7df60b8246d287b6cf29f1158af315eb02268afa3e9e935b650efebd3fddfdddc7b4d78fbcb6cdaf93f0034331452d2468dd5d0af4cc3e1a22b03f2cd79ebae2c4ee0a0dafdeb6d392de89d0f0945ccf012c4440e51fc0bbe9d5f053570d6564d31434d55f5efc9f8d644625285d124ebaf1edfdc95427976959ddacc0d474572f3b3560eaec5bd6e245268c5b3f334cfaac8132f1e724ca7ce7d7a085f7bb030d698a7e55b5833f097e1a6d251790c537bf6cbb478f5e13c42d2b34cc6c600f0b2af326de91a43c30122f0f87fdaad9dfbdb98398d29daa0317167f9f76d6b638f249f4acdba74526ad25a883603462a56bb0c6e8257811208884f81d4e837a0c745f7a10fb163c9360fc6a9c9b8ef282f7d1e46b442f41eec63e4f151af866961f5c56522c0a436b6fe5556205a9ba76bf45053dba5f5645f0bfe2e9f67f75be2c3dabb8626391abf772af66a4e893ff961cbefe21c6d9f838d30f96fdd693f088fd9bdf537e7bbd40a6c264e1af93330ce88f1865e9cac9064ebc7e48987d0a6a2c7f47cb4e1e28b72c48d86eb63baadfa5a533eb4c6d5232d901d998ae50ca84738f35aa29a9e5df45ab9415aaf1e7a97174097695e042747c19cecc2a8f3561dedf42f0cf6e1b9d7679b39a0fd296dccb123b00acdd44b44cc6b43cdfeb8c4d14bde1cf86fbb0f2df49f54b6eb375830067aba39237d811c70f15a9b55a90b78a8c8ff2bd55101ea8760fd41ec9fb78e20f5bdc775c86b89809960a7b5b9d07209378f4368e77549ac8a08c88c80c099bbf27fd0f7c95d4e1ac41001ca41e0ba7575741cca714123a0ba27f74d1d4d64113fa5e17d6e8048148f391e46689fb28638185d895f3e94e6df2acd8d8ba8b833c2a62bee38aac0de6a052bf67580a9ca535e6158dcacc598ff19b6d014a5765213b75d560ce67d3f3d783418b29b4ed5573eabedf3bdc13d9a63667af7d1ed5689ef656038fd6329cb9097a7e161c7ed0d2f606235498a99476e10ae581236fa8337a8838b7f94a475e27f12f0dcc3da5fe96e79f226b30a7f5e779ca980d701695068a03e398936541a04e7c1d0001662d3ed29ba5e28efc26a67efd19fd72c20bde0671723b5374e26fd319e4ee9fb090f018b76eb5b8200730d44b19568ac97616ae39a59dc43a3f8742b1ca45fe388adf322619cb8d750c7572b20fded29f7cdf52ed2fa90a475a25e981562450521f009aab47e47f2de47284676e5bdf83a7a0c7c75c32386388eb137ee806d1e55834b61a4370016fec5a1d26269d1fda5f953c5b8e8abf437671112b3d77f31d839f17715841073aa8c02731113673eb774ab4b7181eebaac77cda68386abaa4bc1d7213543698978e58acbd8afe9b9736bcc0cf39935527ed0f5e154fad92a7637188b0ffe43212a604539c0eb37161914af439d20b7d1a309438444f1b8ca5b0bea07fe33944377afca236159e740aecc32f2500220c5db84135a46ee8dcc5b2db3c221ef8b5071ee24269f6a000dab13ddd5d7bbb8c7c5cd72c60983e046c88fd026f2c74e7c975ae3ab844dabda9ec1d071a47e0caa32eb1d003799a6b52823a34730bd82f0a2b78efe4fa3823ac3e965d2163dfee05285fde217e8eff5887de3f4f1bf6fae8e011b31f7883b609d257a15bff351c426008fe3b31ddf4671c1c4c507db89651b2fb52e6017e9bfd7bab760f85d98a0adc8d26b13c3999f5615fd0b8a0668cde57a05584e3bb96d5177af10ccf521d48fa3dcff4b81793d17d5c4a9b9b931356b35a10986ca4cede2d48d25718c3d819a5e78f7d50ec18e55c502a2015e5d51350a843a56324742bac06c2304615d5fd30f56ac852946f4700e2f673cdb9c6733ec336b6c7ce8110303b13f41b5930133f0011503624560f6198dd0fc8ac537253d6a1c46e084499631300f5f7cfda2979c41a47c84640ead8cea8bcfcc6dcf1499dbeea00fc5c672098aba6be5f5d0179fe92d4d399e8c4ac475dcbe71bffe5460caae777f958656f3607d4dce0213a6022c37d6566cc30d9148dcb178cba18c7d2bafe1a146d71367ef97c09780fe077ac8ca91a51d0aafe0656cde3f5076e7d60f4851d1bcd41a629173ceae8ca05c96b1f4d9bc5a0ff09cd95347cc0b209931763f681c7e1e366b9a7c9264ad699c7d4754e106fc2527d44ca3a98200e70d9cd28a0b3d4c790301107423ef1909c802b007c101dc930392e2a1666eead5455dda2f5b6fe2ba603d1b2300722d1a3829cd876646a75f481b8ec03d85d7bd61782ac2003a795e75a55d2af0b35c694169c1ae0dffabdf5581382e42f3bf755162bfa3fe63c512dbdf7f3b8eef92495428f421dc2ddc20f426ccacaaf63666bf3cc688984d4649a0289a4c97763885cbc726d33158c55d16271953459b4a996d89aeb18482300b84de03ec5abe22fd8da97e634887576efab6ae1f54428822b69679186d14e0e0f415b37ba9dc20a2fce4b8263140c64552fe5682323e5c1aa177c8a87d151cf8356bb199469890322028142a5c4763f0e0fa30a1571bc9c99951aba86bcac5d3dfdf3444004122adb0e007e64ea5dca38e000c9b7a8cbdff84ce5afe437a6e2e0bb2a2ae9687427979215d25b1d5acfa8f24e6d4dd32a7994fd9335452b3348a33d640004d7b06711cda7000d0c1c9cf2377475f884d049173c5a317e0544266a0c2a43d8fa0539384a80e44cc455836200a46bb162a56c6368794619dc53edf24a5650e613ef86956c151c9ebddae3c632df896d65dae5ec235e36db4b6a15c8f463679cf433ee136af2e2a36e890de986f6ad2b9c88d379768981e720e4ec978857119054913a0c29fc3c6510ba02ba569f171ed69da7502c69230a6c7c71c38b37ca4513551031dceaf9effead829897d476311113a1cb04cd8f6cba21f7757cf91f039d71ad144611b3c4e89d575b4454b138451b80983bf2958b70b79f7061f74db49062c199535c234ba9e8a5fcae406e97aa2a8dbaaf060c5422ff4e3662aa179388b9b4316972d145b4ed85b5f807aea824d63140eef657c3d1d3bccd034eb6b4fa257cd9323cd6419bde745f882630bab7a7698f15ed769b3afffb8733b2e472d44448fef040efaa8452587fbb366a39339fb5ae281835204653c23e1c157e84933c6efc784e4f06c5f95f7dec775796d8fb88f43f5522c8efbfa6cbd17aaf8c24b12e1608b89754c4e2f42f044311c103bb0d2dd88275c14975540533fb589e726eea63c299ac4886b25de445206c13f9bcfbf8ccc8033202ff55d088d69a221340fc8c62eaf217d2211192e06efe633c2fad068bd7988502e6ac98a67c0f5efa5f3b5ed3ce65b997d51ccf65da2a719a621ce915ede4049d796bfcb7c7d4d820bd4c904bf1abd0da520d4de96ccf89402543495c24099df2121b83b94c57b2ca4fb13f416d5b3211ac0c9cddccf65f70ca1db9bee2211df88ebf2f89a30fa93eef4efba4e84883f60a98fdd5a100b79d5dd9468225860aedcd0595e3cb3b31e9aab183452815414ce345f9b2920e0364dc43ab56b9cc544afc535b98304041ac0223d38513a1e71e6311b7704d2c12218114868f4ec273a8b2e54e85553935a08a406942e521239c2d3b86d4cd68ce69584b1dc20964e7a2ac8b4257acbd5047d7d056ebbf7b61cb10e8dcd725f226aae6ba6305e4d222fcbec899ea020f4304663bc6f2c84ca94f05a10327cd8ad5eca1bf67c806d8c22619a897f7201f3dc6ba93e9d40fddd2a2200203c12df8f5fbc288415dcb5e65f2c1c78a4708706d0aed49996b0ff8e23b596d5fd86a74acce4ae7fd31d6e8cbf9b11c6e842b7196c242537105e23ddaf6ae8b6d7ff83ab9c3bc99fdf1b14c6b833430fba7ed349961519f42b9637b4ae86382fd9", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0xa5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b913d0426877ff4ee0c0f5cbcdad5bd98786a6ede752c4e62e359c3ffb4670229a598c0dd2c9b5a7cfb7671b6ccb85f0733cb772c5ed9aa2d53f28d363d52d611f3ee2a984766cae650d72679ed7ae6ab1d9e80ebe130b7b13a81947cfaadfa847e8a995d4cf3fe8e95512955bdcf09805b7e04c8ce2fa7502d9dfd12539223947751cf2f2", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="93d6742f57621c30329ee0cc022ed201547f98a010fc2991cdf600854d603d24c65138c479a1948ae610dbcf911f66ffb6eec97325cc8788f0ebe34d22eff2a5b8474d248d28aa3176494189a7dc343478308512ce0dc3cab6089ab2b781165d0697de6c87161e92f89e5cd948ef11e0e33b33f36ad882b8cafe7469b56237bb655231bff93f0404eb18be098b", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="2722dc8b922240ffde0ede1dc8e62419240190d982fa80f4965b3920d39bc3d72efd1daac7d646dea47abf6ec76fea819983c4b8cb6646cf7eff29f7655064e495e8416368d4b01ab6d96d42095ba5a4b2354f86337b65c7efa99f6b31e3a42a1d7de1853a41e8dc7be2465dcebb511bb808fc438d2a419bfc9f169b1bbe18567f96933fbe8b248b09fdd4294a50b227aad9518e239452e9"]}, 0x12b4}, {&(0x7f00000016c0)={0xc10, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x48, 0x0, 0x0, 0x1, [@typed={0x41, 0x0, 0x0, 0x0, @binary="c031923994c7d3e58da15f13b914174b29bcfb2be58566af08e9fefef361bcd5423d684b3674a76b18a1a0f7c4fa4a2ff4492ca5e6bd8dcb4f50ea105d"}]}, @nested={0xf0, 0x0, 0x0, 0x1, [@typed={0xe9, 0x0, 0x0, 0x0, @binary="d15c696108a16edbe81f204e093703d2756d3f45206253b06d2f673d7fd705ed6509b52c071eb8946b99cccda57838486b15a382a7b75a9f2c461ba816cd0d438ae3b9370c63738502b41a7fdafdecfac75c89cd23ea7eb04b212e4623cee67795f89448450a8e27de998b9ef49eea7bb9b9cd8634a8177d278969928637567f9d400465351e96c2f7e4b948c5eb9d6e14d99f11f0692ebbdcc8f6979c66e6d987a970754225d4ea2aee939f3450098bdaa7e575e01e66fb1044c33e467ef377b88d251d511b01a843fa2727f94d1a92e43b54787c0fcb867c52a7b89060573edb2defb93d"}]}, @nested={0x1c5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x9, 0x0, 0x0, 0x0, @str='%\x1a^%\x00'}, @generic="fb7a79c9547fa85bf93ea05a24f6a8c5c3a695687d4a0f01cc30f10ed36465b4b800f9cebf2287b542b12cea1771245f14018ef870b9e99e31a5676a3b4dc4fb8e14898d51d5ffdb02d833d2bd1c22a2374e5ff0ea6992c4382bea8cce24747fcbfc0d3f626216", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="a4a739bff8664f60bc4db8e3bb2030995217c319ad7b8fde3bb960338ae818a1014cb6060390e69dad45b87f650d68e827769f13974fc06fb262dfa14eb48ab72321fa24543584756d46aac4d88a69702c4494620c6f79dab73f03624aa1024f2b678061efad34aa811d844d404bbbfc9e5ef120ced1dedea97edc70161fdfe59bf147bf809d43923b5cbffd21a40c1f6926691c59f8e1fce4ea559ac5e18445e8f2b5ad5b7b7781e83a23f97579b0bba1f7c15d244444e86ad805d9daca29914bb0a9434447022eb765f539ddf4", @typed={0x4}, @typed={0x69, 0x0, 0x0, 0x0, @binary="0780817e7a6aae9f894ecd5e04afb7aa61703bb557c3dc8e1ceb513c96aa157bf2bc78c5c9a6ce44aeac89662f4dfffae6d3e32aaf71f8f9fadc61fffe72de310dd45cdff64af7c3f1ba2c70e6d1bddef46be4094195f8e3be9e2b359146131f8cf882bc26"}]}, @generic="dc4629d81afa1026c56e15d034c0a00ab554151299", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @nested={0x8dd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3c8d1ee3a63b230d0fabf3d73388ae48ca13fdf7d9212ca604dce97503dc428cea10bedf0b50fb58accb568175805d5f918a1bcfbf930305ce45179a89d25ea3564d9e182cbd102e56405f37b4667f5e27", @typed={0x87d, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0xc10}], 0x2}, 0x0) 17:32:13 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:13 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:13 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) [ 230.208226][T10298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10298 comm=syz-executor.4 [ 230.253287][T10298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10298 comm=syz-executor.4 [ 230.302366][T10305] loop3: detected capacity change from 0 to 4096 [ 230.328092][T10308] loop0: detected capacity change from 0 to 4096 [ 230.330054][T10305] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 230.361912][T10307] loop2: detected capacity change from 0 to 4096 17:32:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 230.414130][T10307] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 230.434207][T10308] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x19, 0x0, &(0x7f0000000100)) 17:32:13 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x401, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'veth0_vlan\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @link_local={0x4}}, 0x14) 17:32:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)='#', 0x1}, {0x0}], 0x0, &(0x7f0000000400)={[{@huge_never='huge=never'}, {@size={'size', 0x3d, [0x70, 0x0, 0x25, 0x39, 0x37]}}, {@gid={'gid', 0x3d, 0xee00}}, {@huge_always='huge=always'}, {@huge_within_size='huge=within_size'}], [{@dont_measure='dont_measure'}, {@obj_type={'obj_type', 0x3d, 'cgroup.procs\x00'}}, {@obj_user={'obj_user', 0x3d, 'T\xad#\xb7{N[,].@-@'}}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}]}) 17:32:14 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:14 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 231.057224][T10342] loop0: detected capacity change from 0 to 4096 [ 231.120210][T10342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 17:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 231.388540][T10360] loop3: detected capacity change from 0 to 4096 17:32:14 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) [ 231.444571][T10360] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f00000024c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/136, 0x1a, 0x88, 0x1}, 0x20) 17:32:14 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) dup2(r0, r1) 17:32:14 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x401, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 231.681118][T10377] loop2: detected capacity change from 0 to 4096 17:32:14 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x34, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0xda}]}, 0x34}}, 0x4000) dup3(r1, r0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x6040, 0x48) 17:32:14 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) dup3(r1, r0, 0x0) [ 231.825386][T10377] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) dup2(r0, r1) [ 231.986138][T10398] loop0: detected capacity change from 0 to 4096 [ 231.993004][T10395] loop4: detected capacity change from 0 to 4096 [ 232.024588][T10398] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)}, {0x0, 0x0, 0x7}, {0x0}], 0x0, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x8) [ 232.039828][T10395] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) dup2(r0, r1) [ 232.154286][T10408] loop3: detected capacity change from 0 to 4096 17:32:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0xcc}, 0x40) [ 232.241881][T10408] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x20) dup2(r0, r1) [ 232.420982][T10426] loop2: detected capacity change from 0 to 4096 [ 232.488264][T10426] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:15 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 232.633353][T10426] loop2: detected capacity change from 0 to 4096 17:32:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0x11, r0, 0x0) [ 232.737248][T10426] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write$char_raw(r0, &(0x7f0000008800)={"d0"}, 0xfffffffffffffdef) 17:32:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x8, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r3 = dup(r2) mmap(&(0x7f0000465000/0x2000)=nil, 0x2000, 0x100000e, 0x4000010, r3, 0x4e407000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="66643d0856df653d720a422a88cde8d97a7d4e4b121c0288c1bf28e46846057bbc7456b15b11a1b55a03453e752f62e2ca23c201c63ab8b722440e85da9c7643751a48d0254f8d7c9fdcf21a43430cf3544f465518dc89302039bb5a9881bab407be71ea3b8b4a9004c2a7b446fd8788b65c59cd0d0a230c46051c7d320fb498f496d89f7f8931cfe62c3ee51b5c807b1f1fa76b22f4", @ANYRESHEX=r4, @ANYBLOB="2c72e151dc818df83a4b97c830e0426bb66f6f746ddeb18158b2f53ae02d90968fe254e04c64653d3030303030303030303030303030303030074ee0b6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0xffffffffffffff56) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000004380)="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", 0x2000, &(0x7f0000007100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006800)={0x90}, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0x5, 0x80000001, 0x0, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x5, 0x4b, 0x92e, 0x7, 0x5]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct, 0x0, 0x6, [0x8, 0x2, 0x1, 0x9]}, {0x4, @usage=0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, @usage=0x8003, 0x1, 0x1, [0x0, 0x40, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0x40000000}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x29fd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000004380)={{}, r7, 0x0, @unused=[0x20, 0x80000001, 0x0, 0x8], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000040)={"38801de568915d5d6fb0a000", r7, 0x0, {0x200000, 0x1400000}, {0x80000001, 0x9}, 0x6cbc, [0x4, 0x0, 0x40, 0x1, 0xffffffff, 0x7f, 0x1, 0xa, 0x7, 0x7fffffff, 0x3b0a2846, 0x2, 0x7f, 0x3, 0x1, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xc0c89425, &(0x7f0000000140)={"589a8625acb6fef571b408f1dfa57190", 0x0, r8, {0x1, 0x7}, {0x4, 0x5861c258}, 0xffffffff, [0x1, 0x1f, 0x9, 0x5, 0xee, 0x200, 0x0, 0x20, 0xfffffffffffffffa, 0xfe85, 0x7, 0x2, 0xfc000, 0x8000000000000062, 0x7]}) 17:32:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2}, 0x40) 17:32:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)}, {0x0, 0x0, 0x7}, {0x0}], 0x0, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x8) 17:32:16 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(&(0x7f00000003c0)='./file0\x00', 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:32:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000000140)={[{@creator={'creator', 0x3d, "949c197b"}}], [{@seclabel='seclabel'}]}) 17:32:16 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000028c0)='/dev/vcsu#\x00', 0x10000, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002900)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:32:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x4}, 0x40) 17:32:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 233.163041][T10461] loop2: detected capacity change from 0 to 4096 [ 233.218375][T10466] loop0: detected capacity change from 0 to 4096 [ 233.254207][T10465] hfsplus: unable to find HFS+ superblock [ 233.285987][T10466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.288363][T10461] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.385746][T10485] loop4: detected capacity change from 0 to 16 [ 233.401168][T10485] EXT4-fs (loop4): unsupported descriptor size 0 17:32:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)}, {0x0, 0x0, 0x7}, {0x0}], 0x0, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x8) 17:32:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000028c0)='/dev/vcsu#\x00', 0x10000, 0x0) syz_fuse_handle_req(r1, &(0x7f0000002900)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:32:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 17:32:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="64000000430001"], 0x64}}, 0x0) 17:32:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50000008}) [ 233.446595][T10485] loop4: detected capacity change from 0 to 16 [ 233.466548][T10485] EXT4-fs (loop4): unsupported descriptor size 0 17:32:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 17:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0xf}, 0x0) [ 233.745145][T10502] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10}, 0x40) [ 233.805197][T10508] loop2: detected capacity change from 0 to 4096 [ 233.823064][T10511] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:17 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800009, 0x11, r3, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000028c0)='/dev/vcsu#\x00', 0x10000, 0x0) syz_fuse_handle_req(r1, &(0x7f0000002900)="34bf138b569d82ba33c1a8cd34c033d6b8ca70370aa3034e7c08d94dfe00ee8241624c77f6f689a53dcde608a6a6cc4e95ab4a061809b4549a11ad03cb47ffc7dd893b54656efd14232a3f542ff1db1ce7fbcb4eacd002a2b0942b4d2677297e946d51323fa19606ae0d79715b8f67334c8c7448449f997be38adc66936d93f91a59a577dc1059433733ba867a9dcc6226c2365a0b13ebfe5a619377642aa14734fa2a57815f5b74da8fe5bb18437229871af2df9b66f02bfe7335225af685a24e697c91f424244611c715e5e5faecdf2f32ecc7549457bfbc91046aa8aead4e16dbd6364bc899fadd0616808e74bb3b57528856f1812e122ec6bfbc85d1b04edb6e0436b6a6edce6e50c7342168a41f6f9c3d704ad6e90618b99f47c0bd8bd57e25c13d776e59ab15e4ce061eb9cb2b90b3c66b8bc517a3d08e9e696fa4e54a48143595fab69393ddab509635b0e70bd99dc28eedcbe12d6470ce76314334ef93014f41ba7f8294ef891f71568df9b2567008ae7ec8ea8dcd00a4264e5cf595cbad03b7d2752f21c2c048708b62f1e244e5630f37732b4ce5e7e935eefae2f29953fc8b9ece788ce36c1b6300780c483d42aec3dd31c2cfeadd6d6707d66b57f79453e6036e0446d5fa47e3925d5736729c8a386c7be5a8d10f3541c0539e9e8fe5e22fe6be2545eb41295b6baa63ecf79bd6ddf368fc24140019946953cc4fad0c7580fbc8e37717a72d57a8f6b2c1b9efd27dd4907bcbcf6d7137b76e428af6ed368b171e809a901dbde4a783a7d3f4875808e22b5e1975dde6771e769b7341c9bb562b372ddb3e5ef47e9993a7966478758efe2e1e5447d5217c8b869a1bcaec28192c6f8515ef0d3e02366519edba043859e4beceff9cc9d61d7145103b14a2e8fea4076e285ab4084bcd1bab8b4115b31cc186c9c9326fc314b88a29ce6c803ac87d35884f77243b1827c917c9ed64a1a85ca07028200fba41da29f6a1b68e74ee65743870dd644fc9f66f09b7e46cdd98859ceae7d0b260db512657719018136648c5bf1ddb8c95afdf8cb6c460c640ed43d2bd7fa77eb88e860cf198e621f2583c4fddd7b4fabc32d7dc7c546a9fec11e6ebf4e1eb4cc9884e2e98002b3580c6a1f8d68d93e5535632a44d71bde3b58b206edd3c2c9587659254d2bdaecbbda3d07c253c208b5e75ecdab1f3c5c920add759495ca1fe1a794f4ae1820468ae2c35ebfd8da40e0943e530a50ab8085d73ef15759ecf8f54ffbfc23a98127b41b0c83e69e4e36acff4d73d70a1efda0e73c3bbab3fb6f81e78f0b265f39f76aaaed3541aa7748206f9c4a095026b2f0f28945f62ecc0459a6c5c5bb8aacb3ca55c28de3560b2408011cfd4dc4c11bf3cf2b650010570828a9d25ec04d565e724af0eb4beaca71923ec3d42099c57f3274ada7412a404c4c184aac17e4f185d51debcbb5ea0ecc2e2b90693552eda95e5cf89fe1ec8b42161c408423374e9be85ef7fea31cadc33305ce5a5640b9cb56ded4187a1a79cc82613aad042dd579f139c4945b4c97d55f1f310f540c95885a8b10ccda13a3d3920c8c8b9295e003a4a1b76bad16103ce56c26f020b9a72d6e583bcb0b7cdfb1646c1b127bb9cf8ef9374916faf06bc8c73fc8267962e1f6a8424db2757dfc2cae2ee6b72b0b16aab3039aaf196e99dab77b70c9748c96b1504a8ddf2a8617c96fe917f5fbb60ef94483b981a7551fafe48d1d1764972af03968a1bf6ded12a895df256e00ff0effabde0fa25785bba79cd58b9d07746ea1904e536d77df01c6b2ddc766710751d91bca57f62c48ac83fdde84dc18b6cb3ba06ad7e2de47fafa603bce3fc340cbd4f834a43c26ffb2c04eb573312fa18e1c7560a8c69d1027d3d0e81823d17f423af1bb6b300a47c33327706a06195a2a3978d576e06c45b4836e37800018d27ea4adee400e9a45634fa6cf8a4450d94feec4b30066b9cbdadcd56a4f1080237d0f29c867c923d4ab24e6c7965ff99787fad7ab4e26facdc9c44f20550542544f9dd0e54a10164776b203fcec81c65757b8a590893f44d38e8b824c702ed1a4d321a423994db7f4d7086dae3c2256974684d0837510db944e04efd08930c0e5ceef0b45fc885dac23cfa7e342fc781fecbfd6d809ca6642e54d8f2bd0a1ec417bd94c8d839517ff2732264f27c0c6a7ca42cb95105e14f84cf63ab3944066c56a958172e8cb48d97bf2fb7d390bf4946cbf9423a9b45c8e07db7a1104338e75f00057664bf4a16791ca1294bc48bda6ee84bfaf62ac5a5a841f4b622c81fb0ad00f5754a13cda6b11d2aefea0b553068bccf1a67e31eb2597795be743bd8baf75283dbcb1b383678f0de293c4a55139fec3edfde0e1d3ada12d9611749a7dcf0189349c4f996392a318e3702fb911d7ecaa18e1b22423ca1b18be90888f27b66b0c5a5cfc3655551073e7b94c90d878c23179dfeea4ba87a63b6488c0b7dc16263fcc19aa7011476d1534b806f293a2dc7721590861f649c8c1fe8e9a7e079ebaafc371772338f01dacb90fe5553e82f2dc23da6cae2b3fb8972b4e451386c5910ec68516c7a33498217357daf8d781b5a40e232256a85b7201d210eb3a0af384088da3c6013a0825a4b0f5be1bb7ed27904eaad3c3d3b33e44a7da0b2d401f700a5f07a59ef4f6de71fdd03e4538b646806a3f477f84c555721e7d2e63f62edb7401a5e29521adf5e63edf18735f09bbea98e6835ed3bb3b6fe5fac7a6149374f08f492deb29a6e0c8adf0278df4a8088a6eab8cabef281601506370389b907c9a8868f04c798709c1d838d4e96867952fcf6ac3b5f23031f5de36c9ccc45587ec09e1a9128955ac8d02fad8ba4f64110deb0a30a53ddb1bac3599cd4956e340bd5c7b792ea97cfbdcbeeb0050d56f4760304cb0cbf6b77bafe9292ec6fa01a496ffcd1814930238263567609bbacd5a71924ba5f26bf14988020c989bee9670c0e9fabb7002dc2b19e5250d5359f7b36ad0976e2c442f45b4d091a79a6d33b6641dd24febb2faf55493dfaac1c50a524baf6f65ba9731fd19359210950aa35bd7f342fa8048f0c840ff4789230852ee7f97bb5a3f2339896007430296f95f0a1350e4eb24b665755df4a233854d032824afe1f58835adc63c2aca721298d4a75fef0fe85716f0fac50ff118d34f176d7e41069aeb72110065a92be66088dd9fd2ec712e471d814e1499a2dc1af6c31965e9eac37cc02a7332ae8795568950ed55aa2aa3a437d0f3ff2c5542ef21339d599f0eaf9ce8c485ba7d476a3817306ba1cd3c731621172b635935ca074fbc432e76ee61c2ac493dacaef61f3cb1e10d268b3cbbb749c9067e4008ff2c4ebb0d9229e26ca1b9db9e19a87f9314e2149776ec57ba972c61cc0ec4c5e6e62d500fda3e7a707b1b7b9210a2d8f32197661928c0c63708ff3f637071008ae826c0475a0b15a9a2ebcaf2aa61ea8184169c6b6c136dbc844748ee3a65b55eca8410ff58be34b8bee7e4ba2d380fdf8394bd0d773c4580ea8f142fb40c690fbad8ef55118f267f6d2c6c7319323e651f021a8b7f1423abcc8967f73f34c19f456a44c838c96fdff20258e1241f5158f0be7bb398bf17d5fd23a0e32132c6058a0e81db4bf126d692cc4de254529c9dde7fadce25b29f5b1923e2865de34220c2afac503b0c80e26556531d099a12f28e5cc7a85d001000eb2848c6409777b06ea0c2eef830cbd1f99255654c180d52561f8f786a1d9311061eb5b85d04b8d068743974d7b39d13b15ea801b527e38ce0f7c1f70f97569f137d5391c7880374bdfee1d7ab7476c8930a38b7757d09ac698e97813144b695ac7f16e4e7cf7f3ddb7bd9f73c03818a00b39d0dbedc1d4fbbfe4a850d2b0e207ba9dd494dfcd2d1a48df708bce69200182c7c3d55461d0e1a5e34b7485489b6c85de4bd7250bb516d61e09a233a6e62cef612d7fe72476898947458192da494966777a6e5d652e69603d690538aa4a00b9ae9dd1debb4e8ae6ea5d1ba5be97ded93c702f2557b7fdce5dd1c0f3c5d7acd3a34583f89d9a2b9a04f8f4cbc3ad80fe69477a6bc763df941663d9237d39cd115ab8b74c83cde39bf8e188912d47009ca965481915aec8389bce91778bd2ff9daa46025946ee0e798efeb420426b344d87a0b5aeae1fadcad4ae07dfe09193b5cbaf030cd9740269f0c0862e8202e025c00b6f77e7c35eb249c39bb23a1685f780d309d5752842fe01340d393ce28b6627f9bc274c3037d1bfe14b387ab794be73bfdec26e004690aa72fc9731daaff478ffcae65d10524daa58eb26e0e2ca293509f1f5ce23f77f9cd5cad80f6f2ba17d45d3da3d101eca983cd165dd6537c8b11a4eee5a5d68b53014ddca90b9f3f2fbaadd976fb6fc18db3c760e0cb469a4a16d03520ba8a71f7715c2032e81a042531638cf1291f1cfe687848ac8c2cda58d7c897080576ec65050eecba0dc0b071f8ccce4addc6dcbb9ada19afe9773c57bceab72e3f295c2157d29ba6c3d653dc60f25367b5219093f91af7c2e69c0997e583a57ded7057944597f09e0ef4318422fb97b87e05e0f97df4492eca19c067c15ccf04d0c2456aacf6474e34b77705206a354637caf86964eaf470b78f775e7424c3a601a3fb3f130dbc0a26bef69f790375ffab9e035ae25294303bb0b5380f0569a8024a93cc6bd6d378f3aaabb988385e9e9acdbb41f109503f1af7a6571593295af39cf0272e90f8247e420d59c46f91b1c74a64825bce346ea913cbbb5d0ff3f67505cdf6450c2beaa793a48f078930f08227fc628194869ea5a71016fd3fe5d459b1b381568195fd411294520fcd9ee9fe9b7ac3056889915a196b9a5f06a873237c25829d5525f32dc70b035aaf3022ae1c1f394d671ee91191008834908c2d1a7ed1d01335c722aae6829e1f9c301bbbe6b1cdd1e7dfd42ad009ed1f97b3c496b7b57f1207071d9ec3e456cc52fe19e1545c0253b47f047e2e922b7545fe94371f63d844a6ef2b33fc57f169df1fb5a0de41362f90fbc523521ba18fb9d11d3fd23d0f63454ac46e4e1cc5ef0673d5edfd7f200616fa84d14322b8ea159fb112caadde92d4ad2e57c15a15e2d817ec5e60b8fe4be22893adba394947b08681c620551bb225314219985b5ba7fb75d4fba9d06385076a2a174a26f51e26e623300a11c9bf3f257d816fcee4643ae3c6d6366b475e7cdf7c40cdadb5f6fea344c079fe8c10d201852099392648388d93e2f509e94a0e35f149b81111d39fdffaad201390857da9f70315c641fbb181a54c276d3a486be2535f754f5a56a6943592a85bb6ccbe91eda4eb4202a9ddd2818b637350492bb6f084db2b914173712d434d85b3e4ef5b32dac20af32dc8bdb3c5c7a35cf33c79d5b73d944d751f4cfd25f87296de202efab964e63e9d17725f1320cbab03ac7404ee3eb5de12ae0b549833681c265d552f3c585843131f5bd77c1b3412c9875554adcf2fde4ab68e198059afdc0c07fc4f529449b24cbda0222fd97b476e56657cf2ced05a5101a3881f9f663c3a58705dc4b2f3af3d7cb570e0eb5c12c31f6e306527b6e4879d95d763d66d99e846914dbe4e17621598a06a9f250c4a4a4540aa98fc4496263c2ef299a0fb5ee565e8dd84ee4718ab14806212a982a5350c0c4fae133cc371e185eb570fb8c3cbee592365e3d75f17f59082d10d6b511f464ffbf70085a1194241060db0e610a56f2ed4c79fde864081a62f496286d31af3d87cd3eb5a3f93a9f5d8229797c692ba6f14cc39dbb3e9a53b08e3e7b6447eae0459dab341f5c650ec0906d89fddb21aca02d8c285822100c7ecb8f435bbd09551c35dde73cd9901b382e6eff378b9b8a2894105b099ad5a6c3ef7d19fdf6cf7cd2fa16e35d96c2dcae0045cd8ee8ca91ac3cb0f84bf60d4d781759ebf7c4334dd41a0e76bedc4dd2dc84b9ec9eee7703db601cf4d99cc9f89e4481cd4a97c10ea3f07f7976f22ac2a769ae440be7f8b976a42f447ec81ac012a9c7a0470565f800027abe3554f8137c07c346331d45a799daf6cf7a10e55a86c21c2570730ab5aa9e11399de4dcb3a510ccf897c3320db70853026cdd996e623fb179a301eeb50788cd8a1b216208c534f5cf30c40c4eadb82aa2d45f1154f41ff9fd1e022850dbe8a1b94325a7ddacda13fae72f3108ba9352cc5ebc398e2776c7a28d909690b5eddf463d6f5a22e1b3a4ea81aab2bd83c9558c1919656c5795a9a3ce6b5238e69b6e55335a8ea5792276a686dff9bf2768487acd2f0ee7cee00c007ec8b00bdf8f280ed976d6c297fb4ddbae5c9a8541999f93a7efd10a4a9d37fa183763cc4eb85319d88504aa91a4df7f8d0b178504cc351a9e42cc2de4a40162baf04d4f88a29135e98ee352420ba02b64ec8c6bd54b32b5b20d1f50218abc8473651429aeeb566418f3e942d0c428f5c4f5dc1f918f80875bf76fe35c9860919c3c173cb646cc9c65cf9f8898fd4f6668fa607b8e556c3f14cd6a6829efcd1f228184d0488eebf6d9f277700a651a853adce8ba87392617aac27fb00abcb0c90cdc9430c82b9bacddf3e149ef028528ace48383dc2eebc7ab4589bd1777db111c30e83a8ac17ef88553b8c2ee810e250df9114385a9392993cdad3e33b89edaed70c03f5cd39d68d6323dce773b6a0adb9f7450386cb88031ea83558e273fa998b7b1b7bb1e81db6d380b0a39b89d6f85b3c28b615f145cb3ae2cc8990ebddc755d87ea801bb092b0601f7b2d2a728f4b8582fa8c399bdc2bf6dc5c699bf797f0983a6185e4c2f09100dffcd4db775b72ea68f089cae03000e1eb88875291738d85037f0f1008f67a85b9174d0bdc6b7994f58de0e68b4b658090b2325f9e966bcdf3607e0814a2930de0e670ed35003d68291dab3e5e6507be4dfe32268a8bf8449292599873c3fb877624c1d7b4488c3ee94c391b2e078976624489a07c292a9a9a8a0caab807e90d4d4ef10c470cd5287f95f2b564535797a8ade2e77e2c28354aec2c26637c4f3baa5a1947b2850a1e797ad2ae9ffc2410c164453fddf79b712f293e17b3f5f08c0d64083211c0534a74348010ab9af4d3a4629fe25c6bdbd8eca827cfb447b74254a6ea10b443bc6f1dae53c9957dc1be47ed5b392af058fc91618ab448755302b87458b776a5f38a1e7bfa25786ae0630a2a990cd58f92d6b6b7a8dce4b9b5058b7d2c66d11f7ea40b074c442aa63947b29ebc4e6e975cc6e47e30721c74d948d2d2bdd38b0383f839c8acb0bec6afb25d02712d72a9665191d70901a37659f0011ec35b1c4e80d4632422da20ceba6b6bd3bd21695184a47aa09305b794d729fffa41d807e4238a1628e079e9cdd45376773dbe2c6a8d5af9c724deab3d45cf08b312fd6cb90911f0d226533d0e3eceecb516c910be629f4f41a66e5a7cef065ab067ca688adc1ef50c582adf5e3b794924dce3432ef13b85fff6ff0931eead9593e4ae086a65ec1c715260f848146581885e88eaa2b47cae7981f0316bb0ff8dbf28c544058fcc4cc9ce4335795fd657469b97610e5ca541d99a7c00e6a2eb6e44e3367b5b4354611816bd399768e1cd258be943477d058e8b23fcd7db0658c2e0c82edeba1ddec170b7cc4f476ab6a53c6db56a7b9bbe59bead6ea04fc68fae32dde888e593ce421aa2e931a4584579897055cea9d3835472352ad09a537483b8df998de2e679325b861e511c1467db325adf6f73b216eb9431f41c7cdab53ae66573bf6ad2b678a5068344b3fc93ce3ada9d8864fd9ba4496b99163995b5f3ad8dcb129dfd4beb885cd576e4f3524ae450e3f3922577a901b61031c86b89c83a3123f0195670d177b45a5260c8975b777a63da319fafd94998b5dd4784bfbf9ad0100ef5c12ef7812821ec567c7164d2fe06bddf77bff68be1813825056c3a5f79ad58b559d1dac2e94516f5b9474e0e2740a256332ffd89e7cb05f0dabc88b835402dffb79ab4e154b87a999a4e461e19f21f36b6ae3f4b250041a24a232afdf4e45a5e05b93954e326d981b3d1ba483eb3781bbb4a86eaf786a3e7a9e3c2a6f042744d4ede8ba0b75fd00ae106123f064d31e9a9caf762cea3922a65e7399905e5e3f36bebdf9844f0bbcb2f37b7ac13d71c25bc638e81a7a9fa9ea4fdb19195f6eb083960bfc6238b67d0a50088b0cff61c964178eb7f8e14694d0ef24d8bbd58c8171d3ca0897a9fde061ce20006f95e8d7d734f37f65660989830d14a6d74e71ce3429082009cd6c31b167075d564e0cf7094106f9def839ddc5cd621cb9d66919afd6ccb4eb5c0df749e4e911743bcdb49f0ded1d1c2f27605a34eda32bc30aa074350a14feae0131a565b45e64120e3e27b651336d286242b98270d6ee45ef8ae0303770e8e5a79a179a16ac69555f3b7044792d3d0e40c7c6c21169d7fb90ebb701d629ca8301e0bc977094e8f3389f153dc6aae9d8e3bd662a4e6da6de4084ec76a3baf2f1debfde10b23a74e6f617eb1c4aa8d07e540825bde6995949cbcb0f4fe7e316bd94e52e41d8621e664a0bf8c8dd3f4f0f426bb4528b9674a5cd9021073d4729ddf317eb5e924a76b2ccb7a2d08d1d27d961cb8bb56c9657ab9c86034ecf53e799b13942bff0b250afc4c197fe7daed99b21058d1091e03a1767eccbb8099cc726667912fa6ba72af91f9b712a66d825fe7884bfd6789c23a33d631bac256852b14533f9dfec6559597614ab71c993904c72897d915f515f64f16a51072e63c57bfdca09dfcf90c75a13d6f6ef98e598fc77f7f0eb401e373ed0a4d88de0a7c19e7dac6c3ba2f3ddd211042ea6da64968ad21f8c7512f3f8fbd32408b07bebf671827d524a8c200cd8c1abefc07b561af71bf35200c08178ca9ce6637eb198eb3e066f3531526a8480db877fa7be975b80ec0f736a6c376635bb1ee9e182e8b54c0ff08c15768bfb57b4682cd07d6a215300a9765ef83298d4f2036660ca116c239624bf07302dd3d97df84c3c36d9ce87439b792dd90a11cf605857a3fadfe790183b55959b9edfabd0cc045a7ff27e1dcb376837c3277ca78a816f4b230e7223deda52dfd6e8320c8b14981f2b8ade6c4ad8410e86c3b3cb17ba4da391d350fc7e23e084feb59f5c6c0abb57f10d6bff59b3877bfc89772073c3bdb3a4844196f3b1ecd9fcb44a04e37fb2c59afcc6e8fec7d159eedeb6d882953928cbd902a7cc778530c37705f739faea69f3e90458b43c0fd3217a65ec53b1ec1741544bb291339d68bd29e6d7f60d2aecabfe972c05cd3146ab3a66157c828955d1891a6d619896f40f553aaed4d05ca08c6cc1a909761aca832d5a4bdc90dec08b706bf012deba28997d299eecdd1fb1099a8fb02bbbd2a59089779fa47d48241f5d97536c61ed518ff7705bcb691134e339ef39fbdc8de12c1034ad3c01c34191a9d07125a695fa8249ea496f2d51fc584ad7e3ff5a8fbf763e83ce828e63576303249fa58d9831c0d773889cbfa8bb527b6e82020b44726538ccf74937c2c4f4c823c2786cadf313178286cbf4ee248bca82ba2ba3886576106787680f1bd82dfdbe0c2cf897cdbf48283cfd3e0702cc5c1575213a18e49212ec07618af218ddb954f212be1bdf73e8d489c34a91750cea50c3ba821edd76f458b78cce8b1b846d8d04d86208d44a791c87299b3963ba6803fc8cfe1db9e7f8510dd2ed90c89c82ee44166bc0a6fa8ff62bf7bc615a26966777f364ef7aba1237b675505bd149e4d8862f60ed3500151a43272424f6bb7ade8352efdc4988f63d3b7aa54a942d9885ef2a87f2046d2767f90558d240abb2fcd11aabf59e3d2b1edc4cd59e2c0db47e7e08be51bfed4a17f1c6deca9a31318a683b1eab613bd296d3d0e453939b3a0b86cd67a0d01134d4adc34d8232b762e5ff09d0a4612a9fcf0d082b3011230dee51847e836f4da82ce2ac002e47630c59f8e46df71e8173134fe73ae1a8d61d5893a901bf179a317f58021ce2f31649b8beb5aa2a0858eb19584d710e36094e815485a76c1b81c0f94c373f8426184b568bccb9bbf7b301519f1c52c3f53cbd1fc074023ee120fdff9af8bd5794a1a0db9280263ee221507c59ddd3d3b2ae725908ab80cd9c9490ea3db3a03cf7cfe110de5350a7986f763a86d5a079f68fd5e8402bf9d3dbaec3a5021bc755d700ef418f6545527521c7733489d4195dc117a31fbfd4c49f0b56ca0bb96c96a7c68d74aa29eb53f24954e9bc6f0ef2e9e7d884e6da18703b58bc3e624ce22936dd7a6407535b48dcf055d200af968f13dc97e40b95afdb36bb04e93e3a6a17985c0af1edbc143e09adc176af710f67914a879bff867c9fc7f5f4fbafff9ff6341444af5a9eed8424406738b88fc4d1d7bb4a0c211b63ad4d2feb71d54d3ba59a008c08bd081e0cd23be958615b5317b213c657737464777b3fdb3e4edd236580515232310a8cf6c0f41cf55115fac6254e06a2fe509bf5b2cb05ea3fa47f58d09d0f36138aca5e4480fd48670c4ebbc1655ce5e9405c24f2018bfd54120f14246e83c2653e39b3bbc40fd177ffac9fe259ef3357eb25ec4cf527e37af0fb2e3ff4388fa6749f4f7ea1431d4f6c054de09caf13940b1710541753a800d09405be54b65be7d6a662093185e7a907978646df63698e8f555fb5f4684ed75971e73ad6d968feb79b3e0851c9e13603c896255cda790a9c1dc41b43b5c33d7e3b99a8c2d4ffc71e21eddb9a8cd8cc944333816e2fdb6cb23fcda5691514fc0611f7994a913915f1cfd4c7ecfee879f08d4cd8a7feed9d2b9b7d5a8a58dbf461899a8abe7dcf3bd17b8308ee431b2589bedc4bada9e5db42c9a480f27364f77df8edec6ef6b568a88aa45eadd45e37b0a2b5522f1e53bbbae6d5e0158a498fa68064c40cbbd8b2a2fc53d7f3632b19b6e60450e17e5436776d1ae4b9c39ada25473141933571c38e2a181dad6181c15ed4addca24d313b27423be40f8b70c0efa90d0dc1ad7d66e4b2af8fca51da7db14a8a85843d0677e1aa8200ccd69803705d6e873610e2cec3d1ca818d77acd8bb62dfa84289e928d37c2a396f1bd59aa29a606ca2c17492e5e0100d702d72324c7115817157cbc9df8e5d3687d8ef15bebd8a110bc2273eb80b0cbdfb3b15b4928525d4312eacdeb5dcf68fccd62d12e41825a8d399dc99a169952b2c01084d03d91ad5125a7d45b86143790dd9f30ab57fe2f0804d0484b8c6ede4f83b3be4cc4fd0a9367b27d0cc45d7c43a1fa9ab63564cb5ee37cb5bc9c7c901d96deba4d2ce42889a542f5d271a7783b321b1f83d1c6655b313af5ec36e3e1ef1af14b0c4fb7c8f583623d25f73dce31387a13640a7b53aebe850bbf58596cce157f27d0fab6a626aa796cdc319a4b10bc7a5fc7cc57ee91956a234b1955656109e4e87a0104fc8666978ddf4b02ecfb970e29dc3e9a2c3d0d2206db822facb7c7c6b419fe07afd0bc6658faa06342761182e52c6422f7a47cd4f927031979ecc7f81f6bd350469746550a68417c101164a126f3679b00cbdaa2d6469f3e55859ae0c20eb8a3d72735", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 233.898150][T10518] input: syz1 as /devices/virtual/input/input10 [ 233.926333][T10508] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:17 executing program 3: r0 = fork() rt_sigqueueinfo(r0, 0x33, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 17:32:17 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x842, 0x0) pwrite64(r0, 0x0, 0x0, 0x100000000) [ 233.988932][T10526] input: syz1 as /devices/virtual/input/input11 17:32:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)}, {0x0, 0x0, 0x7}, {0x0}], 0x0, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x8) 17:32:17 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) [ 234.110187][ T37] audit: type=1804 audit(1615311137.290:13): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/17/bus" dev="sda1" ino=14201 res=1 errno=0 17:32:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000028c0)='/dev/vcsu#\x00', 0x10000, 0x0) syz_fuse_handle_req(r1, &(0x7f0000002900)="34bf138b569d82ba33c1a8cd34c033d6b8ca70370aa3034e7c08d94dfe00ee8241624c77f6f689a53dcde608a6a6cc4e95ab4a061809b4549a11ad03cb47ffc7dd893b54656efd14232a3f542ff1db1ce7fbcb4eacd002a2b0942b4d2677297e946d51323fa19606ae0d79715b8f67334c8c7448449f997be38adc66936d93f91a59a577dc1059433733ba867a9dcc6226c2365a0b13ebfe5a619377642aa14734fa2a57815f5b74da8fe5bb18437229871af2df9b66f02bfe7335225af685a24e697c91f424244611c715e5e5faecdf2f32ecc7549457bfbc91046aa8aead4e16dbd6364bc899fadd0616808e74bb3b57528856f1812e122ec6bfbc85d1b04edb6e0436b6a6edce6e50c7342168a41f6f9c3d704ad6e90618b99f47c0bd8bd57e25c13d776e59ab15e4ce061eb9cb2b90b3c66b8bc517a3d08e9e696fa4e54a48143595fab69393ddab509635b0e70bd99dc28eedcbe12d6470ce76314334ef93014f41ba7f8294ef891f71568df9b2567008ae7ec8ea8dcd00a4264e5cf595cbad03b7d2752f21c2c048708b62f1e244e5630f37732b4ce5e7e935eefae2f29953fc8b9ece788ce36c1b6300780c483d42aec3dd31c2cfeadd6d6707d66b57f79453e6036e0446d5fa47e3925d5736729c8a386c7be5a8d10f3541c0539e9e8fe5e22fe6be2545eb41295b6baa63ecf79bd6ddf368fc24140019946953cc4fad0c7580fbc8e37717a72d57a8f6b2c1b9efd27dd4907bcbcf6d7137b76e428af6ed368b171e809a901dbde4a783a7d3f4875808e22b5e1975dde6771e769b7341c9bb562b372ddb3e5ef47e9993a7966478758efe2e1e5447d5217c8b869a1bcaec28192c6f8515ef0d3e02366519edba043859e4beceff9cc9d61d7145103b14a2e8fea4076e285ab4084bcd1bab8b4115b31cc186c9c9326fc314b88a29ce6c803ac87d35884f77243b1827c917c9ed64a1a85ca07028200fba41da29f6a1b68e74ee65743870dd644fc9f66f09b7e46cdd98859ceae7d0b260db512657719018136648c5bf1ddb8c95afdf8cb6c460c640ed43d2bd7fa77eb88e860cf198e621f2583c4fddd7b4fabc32d7dc7c546a9fec11e6ebf4e1eb4cc9884e2e98002b3580c6a1f8d68d93e5535632a44d71bde3b58b206edd3c2c9587659254d2bdaecbbda3d07c253c208b5e75ecdab1f3c5c920add759495ca1fe1a794f4ae1820468ae2c35ebfd8da40e0943e530a50ab8085d73ef15759ecf8f54ffbfc23a98127b41b0c83e69e4e36acff4d73d70a1efda0e73c3bbab3fb6f81e78f0b265f39f76aaaed3541aa7748206f9c4a095026b2f0f28945f62ecc0459a6c5c5bb8aacb3ca55c28de3560b2408011cfd4dc4c11bf3cf2b650010570828a9d25ec04d565e724af0eb4beaca71923ec3d42099c57f3274ada7412a404c4c184aac17e4f185d51debcbb5ea0ecc2e2b90693552eda95e5cf89fe1ec8b42161c408423374e9be85ef7fea31cadc33305ce5a5640b9cb56ded4187a1a79cc82613aad042dd579f139c4945b4c97d55f1f310f540c95885a8b10ccda13a3d3920c8c8b9295e003a4a1b76bad16103ce56c26f020b9a72d6e583bcb0b7cdfb1646c1b127bb9cf8ef9374916faf06bc8c73fc8267962e1f6a8424db2757dfc2cae2ee6b72b0b16aab3039aaf196e99dab77b70c9748c96b1504a8ddf2a8617c96fe917f5fbb60ef94483b981a7551fafe48d1d1764972af03968a1bf6ded12a895df256e00ff0effabde0fa25785bba79cd58b9d07746ea1904e536d77df01c6b2ddc766710751d91bca57f62c48ac83fdde84dc18b6cb3ba06ad7e2de47fafa603bce3fc340cbd4f834a43c26ffb2c04eb573312fa18e1c7560a8c69d1027d3d0e81823d17f423af1bb6b300a47c33327706a06195a2a3978d576e06c45b4836e37800018d27ea4adee400e9a45634fa6cf8a4450d94feec4b30066b9cbdadcd56a4f1080237d0f29c867c923d4ab24e6c7965ff99787fad7ab4e26facdc9c44f20550542544f9dd0e54a10164776b203fcec81c65757b8a590893f44d38e8b824c702ed1a4d321a423994db7f4d7086dae3c2256974684d0837510db944e04efd08930c0e5ceef0b45fc885dac23cfa7e342fc781fecbfd6d809ca6642e54d8f2bd0a1ec417bd94c8d839517ff2732264f27c0c6a7ca42cb95105e14f84cf63ab3944066c56a958172e8cb48d97bf2fb7d390bf4946cbf9423a9b45c8e07db7a1104338e75f00057664bf4a16791ca1294bc48bda6ee84bfaf62ac5a5a841f4b622c81fb0ad00f5754a13cda6b11d2aefea0b553068bccf1a67e31eb2597795be743bd8baf75283dbcb1b383678f0de293c4a55139fec3edfde0e1d3ada12d9611749a7dcf0189349c4f996392a318e3702fb911d7ecaa18e1b22423ca1b18be90888f27b66b0c5a5cfc3655551073e7b94c90d878c23179dfeea4ba87a63b6488c0b7dc16263fcc19aa7011476d1534b806f293a2dc7721590861f649c8c1fe8e9a7e079ebaafc371772338f01dacb90fe5553e82f2dc23da6cae2b3fb8972b4e451386c5910ec68516c7a33498217357daf8d781b5a40e232256a85b7201d210eb3a0af384088da3c6013a0825a4b0f5be1bb7ed27904eaad3c3d3b33e44a7da0b2d401f700a5f07a59ef4f6de71fdd03e4538b646806a3f477f84c555721e7d2e63f62edb7401a5e29521adf5e63edf18735f09bbea98e6835ed3bb3b6fe5fac7a6149374f08f492deb29a6e0c8adf0278df4a8088a6eab8cabef281601506370389b907c9a8868f04c798709c1d838d4e96867952fcf6ac3b5f23031f5de36c9ccc45587ec09e1a9128955ac8d02fad8ba4f64110deb0a30a53ddb1bac3599cd4956e340bd5c7b792ea97cfbdcbeeb0050d56f4760304cb0cbf6b77bafe9292ec6fa01a496ffcd1814930238263567609bbacd5a71924ba5f26bf14988020c989bee9670c0e9fabb7002dc2b19e5250d5359f7b36ad0976e2c442f45b4d091a79a6d33b6641dd24febb2faf55493dfaac1c50a524baf6f65ba9731fd19359210950aa35bd7f342fa8048f0c840ff4789230852ee7f97bb5a3f2339896007430296f95f0a1350e4eb24b665755df4a233854d032824afe1f58835adc63c2aca721298d4a75fef0fe85716f0fac50ff118d34f176d7e41069aeb72110065a92be66088dd9fd2ec712e471d814e1499a2dc1af6c31965e9eac37cc02a7332ae8795568950ed55aa2aa3a437d0f3ff2c5542ef21339d599f0eaf9ce8c485ba7d476a3817306ba1cd3c731621172b635935ca074fbc432e76ee61c2ac493dacaef61f3cb1e10d268b3cbbb749c9067e4008ff2c4ebb0d9229e26ca1b9db9e19a87f9314e2149776ec57ba972c61cc0ec4c5e6e62d500fda3e7a707b1b7b9210a2d8f32197661928c0c63708ff3f637071008ae826c0475a0b15a9a2ebcaf2aa61ea8184169c6b6c136dbc844748ee3a65b55eca8410ff58be34b8bee7e4ba2d380fdf8394bd0d773c4580ea8f142fb40c690fbad8ef55118f267f6d2c6c7319323e651f021a8b7f1423abcc8967f73f34c19f456a44c838c96fdff20258e1241f5158f0be7bb398bf17d5fd23a0e32132c6058a0e81db4bf126d692cc4de254529c9dde7fadce25b29f5b1923e2865de34220c2afac503b0c80e26556531d099a12f28e5cc7a85d001000eb2848c6409777b06ea0c2eef830cbd1f99255654c180d52561f8f786a1d9311061eb5b85d04b8d068743974d7b39d13b15ea801b527e38ce0f7c1f70f97569f137d5391c7880374bdfee1d7ab7476c8930a38b7757d09ac698e97813144b695ac7f16e4e7cf7f3ddb7bd9f73c03818a00b39d0dbedc1d4fbbfe4a850d2b0e207ba9dd494dfcd2d1a48df708bce69200182c7c3d55461d0e1a5e34b7485489b6c85de4bd7250bb516d61e09a233a6e62cef612d7fe72476898947458192da494966777a6e5d652e69603d690538aa4a00b9ae9dd1debb4e8ae6ea5d1ba5be97ded93c702f2557b7fdce5dd1c0f3c5d7acd3a34583f89d9a2b9a04f8f4cbc3ad80fe69477a6bc763df941663d9237d39cd115ab8b74c83cde39bf8e188912d47009ca965481915aec8389bce91778bd2ff9daa46025946ee0e798efeb420426b344d87a0b5aeae1fadcad4ae07dfe09193b5cbaf030cd9740269f0c0862e8202e025c00b6f77e7c35eb249c39bb23a1685f780d309d5752842fe01340d393ce28b6627f9bc274c3037d1bfe14b387ab794be73bfdec26e004690aa72fc9731daaff478ffcae65d10524daa58eb26e0e2ca293509f1f5ce23f77f9cd5cad80f6f2ba17d45d3da3d101eca983cd165dd6537c8b11a4eee5a5d68b53014ddca90b9f3f2fbaadd976fb6fc18db3c760e0cb469a4a16d03520ba8a71f7715c2032e81a042531638cf1291f1cfe687848ac8c2cda58d7c897080576ec65050eecba0dc0b071f8ccce4addc6dcbb9ada19afe9773c57bceab72e3f295c2157d29ba6c3d653dc60f25367b5219093f91af7c2e69c0997e583a57ded7057944597f09e0ef4318422fb97b87e05e0f97df4492eca19c067c15ccf04d0c2456aacf6474e34b77705206a354637caf86964eaf470b78f775e7424c3a601a3fb3f130dbc0a26bef69f790375ffab9e035ae25294303bb0b5380f0569a8024a93cc6bd6d378f3aaabb988385e9e9acdbb41f109503f1af7a6571593295af39cf0272e90f8247e420d59c46f91b1c74a64825bce346ea913cbbb5d0ff3f67505cdf6450c2beaa793a48f078930f08227fc628194869ea5a71016fd3fe5d459b1b381568195fd411294520fcd9ee9fe9b7ac3056889915a196b9a5f06a873237c25829d5525f32dc70b035aaf3022ae1c1f394d671ee91191008834908c2d1a7ed1d01335c722aae6829e1f9c301bbbe6b1cdd1e7dfd42ad009ed1f97b3c496b7b57f1207071d9ec3e456cc52fe19e1545c0253b47f047e2e922b7545fe94371f63d844a6ef2b33fc57f169df1fb5a0de41362f90fbc523521ba18fb9d11d3fd23d0f63454ac46e4e1cc5ef0673d5edfd7f200616fa84d14322b8ea159fb112caadde92d4ad2e57c15a15e2d817ec5e60b8fe4be22893adba394947b08681c620551bb225314219985b5ba7fb75d4fba9d06385076a2a174a26f51e26e623300a11c9bf3f257d816fcee4643ae3c6d6366b475e7cdf7c40cdadb5f6fea344c079fe8c10d201852099392648388d93e2f509e94a0e35f149b81111d39fdffaad201390857da9f70315c641fbb181a54c276d3a486be2535f754f5a56a6943592a85bb6ccbe91eda4eb4202a9ddd2818b637350492bb6f084db2b914173712d434d85b3e4ef5b32dac20af32dc8bdb3c5c7a35cf33c79d5b73d944d751f4cfd25f87296de202efab964e63e9d17725f1320cbab03ac7404ee3eb5de12ae0b549833681c265d552f3c585843131f5bd77c1b3412c9875554adcf2fde4ab68e198059afdc0c07fc4f529449b24cbda0222fd97b476e56657cf2ced05a5101a3881f9f663c3a58705dc4b2f3af3d7cb570e0eb5c12c31f6e306527b6e4879d95d763d66d99e846914dbe4e17621598a06a9f250c4a4a4540aa98fc4496263c2ef299a0fb5ee565e8dd84ee4718ab14806212a982a5350c0c4fae133cc371e185eb570fb8c3cbee592365e3d75f17f59082d10d6b511f464ffbf70085a1194241060db0e610a56f2ed4c79fde864081a62f496286d31af3d87cd3eb5a3f93a9f5d8229797c692ba6f14cc39dbb3e9a53b08e3e7b6447eae0459dab341f5c650ec0906d89fddb21aca02d8c285822100c7ecb8f435bbd09551c35dde73cd9901b382e6eff378b9b8a2894105b099ad5a6c3ef7d19fdf6cf7cd2fa16e35d96c2dcae0045cd8ee8ca91ac3cb0f84bf60d4d781759ebf7c4334dd41a0e76bedc4dd2dc84b9ec9eee7703db601cf4d99cc9f89e4481cd4a97c10ea3f07f7976f22ac2a769ae440be7f8b976a42f447ec81ac012a9c7a0470565f800027abe3554f8137c07c346331d45a799daf6cf7a10e55a86c21c2570730ab5aa9e11399de4dcb3a510ccf897c3320db70853026cdd996e623fb179a301eeb50788cd8a1b216208c534f5cf30c40c4eadb82aa2d45f1154f41ff9fd1e022850dbe8a1b94325a7ddacda13fae72f3108ba9352cc5ebc398e2776c7a28d909690b5eddf463d6f5a22e1b3a4ea81aab2bd83c9558c1919656c5795a9a3ce6b5238e69b6e55335a8ea5792276a686dff9bf2768487acd2f0ee7cee00c007ec8b00bdf8f280ed976d6c297fb4ddbae5c9a8541999f93a7efd10a4a9d37fa183763cc4eb85319d88504aa91a4df7f8d0b178504cc351a9e42cc2de4a40162baf04d4f88a29135e98ee352420ba02b64ec8c6bd54b32b5b20d1f50218abc8473651429aeeb566418f3e942d0c428f5c4f5dc1f918f80875bf76fe35c9860919c3c173cb646cc9c65cf9f8898fd4f6668fa607b8e556c3f14cd6a6829efcd1f228184d0488eebf6d9f277700a651a853adce8ba87392617aac27fb00abcb0c90cdc9430c82b9bacddf3e149ef028528ace48383dc2eebc7ab4589bd1777db111c30e83a8ac17ef88553b8c2ee810e250df9114385a9392993cdad3e33b89edaed70c03f5cd39d68d6323dce773b6a0adb9f7450386cb88031ea83558e273fa998b7b1b7bb1e81db6d380b0a39b89d6f85b3c28b615f145cb3ae2cc8990ebddc755d87ea801bb092b0601f7b2d2a728f4b8582fa8c399bdc2bf6dc5c699bf797f0983a6185e4c2f09100dffcd4db775b72ea68f089cae03000e1eb88875291738d85037f0f1008f67a85b9174d0bdc6b7994f58de0e68b4b658090b2325f9e966bcdf3607e0814a2930de0e670ed35003d68291dab3e5e6507be4dfe32268a8bf8449292599873c3fb877624c1d7b4488c3ee94c391b2e078976624489a07c292a9a9a8a0caab807e90d4d4ef10c470cd5287f95f2b564535797a8ade2e77e2c28354aec2c26637c4f3baa5a1947b2850a1e797ad2ae9ffc2410c164453fddf79b712f293e17b3f5f08c0d64083211c0534a74348010ab9af4d3a4629fe25c6bdbd8eca827cfb447b74254a6ea10b443bc6f1dae53c9957dc1be47ed5b392af058fc91618ab448755302b87458b776a5f38a1e7bfa25786ae0630a2a990cd58f92d6b6b7a8dce4b9b5058b7d2c66d11f7ea40b074c442aa63947b29ebc4e6e975cc6e47e30721c74d948d2d2bdd38b0383f839c8acb0bec6afb25d02712d72a9665191d70901a37659f0011ec35b1c4e80d4632422da20ceba6b6bd3bd21695184a47aa09305b794d729fffa41d807e4238a1628e079e9cdd45376773dbe2c6a8d5af9c724deab3d45cf08b312fd6cb90911f0d226533d0e3eceecb516c910be629f4f41a66e5a7cef065ab067ca688adc1ef50c582adf5e3b794924dce3432ef13b85fff6ff0931eead9593e4ae086a65ec1c715260f848146581885e88eaa2b47cae7981f0316bb0ff8dbf28c544058fcc4cc9ce4335795fd657469b97610e5ca541d99a7c00e6a2eb6e44e3367b5b4354611816bd399768e1cd258be943477d058e8b23fcd7db0658c2e0c82edeba1ddec170b7cc4f476ab6a53c6db56a7b9bbe59bead6ea04fc68fae32dde888e593ce421aa2e931a4584579897055cea9d3835472352ad09a537483b8df998de2e679325b861e511c1467db325adf6f73b216eb9431f41c7cdab53ae66573bf6ad2b678a5068344b3fc93ce3ada9d8864fd9ba4496b99163995b5f3ad8dcb129dfd4beb885cd576e4f3524ae450e3f3922577a901b61031c86b89c83a3123f0195670d177b45a5260c8975b777a63da319fafd94998b5dd4784bfbf9ad0100ef5c12ef7812821ec567c7164d2fe06bddf77bff68be1813825056c3a5f79ad58b559d1dac2e94516f5b9474e0e2740a256332ffd89e7cb05f0dabc88b835402dffb79ab4e154b87a999a4e461e19f21f36b6ae3f4b250041a24a232afdf4e45a5e05b93954e326d981b3d1ba483eb3781bbb4a86eaf786a3e7a9e3c2a6f042744d4ede8ba0b75fd00ae106123f064d31e9a9caf762cea3922a65e7399905e5e3f36bebdf9844f0bbcb2f37b7ac13d71c25bc638e81a7a9fa9ea4fdb19195f6eb083960bfc6238b67d0a50088b0cff61c964178eb7f8e14694d0ef24d8bbd58c8171d3ca0897a9fde061ce20006f95e8d7d734f37f65660989830d14a6d74e71ce3429082009cd6c31b167075d564e0cf7094106f9def839ddc5cd621cb9d66919afd6ccb4eb5c0df749e4e911743bcdb49f0ded1d1c2f27605a34eda32bc30aa074350a14feae0131a565b45e64120e3e27b651336d286242b98270d6ee45ef8ae0303770e8e5a79a179a16ac69555f3b7044792d3d0e40c7c6c21169d7fb90ebb701d629ca8301e0bc977094e8f3389f153dc6aae9d8e3bd662a4e6da6de4084ec76a3baf2f1debfde10b23a74e6f617eb1c4aa8d07e540825bde6995949cbcb0f4fe7e316bd94e52e41d8621e664a0bf8c8dd3f4f0f426bb4528b9674a5cd9021073d4729ddf317eb5e924a76b2ccb7a2d08d1d27d961cb8bb56c9657ab9c86034ecf53e799b13942bff0b250afc4c197fe7daed99b21058d1091e03a1767eccbb8099cc726667912fa6ba72af91f9b712a66d825fe7884bfd6789c23a33d631bac256852b14533f9dfec6559597614ab71c993904c72897d915f515f64f16a51072e63c57bfdca09dfcf90c75a13d6f6ef98e598fc77f7f0eb401e373ed0a4d88de0a7c19e7dac6c3ba2f3ddd211042ea6da64968ad21f8c7512f3f8fbd32408b07bebf671827d524a8c200cd8c1abefc07b561af71bf35200c08178ca9ce6637eb198eb3e066f3531526a8480db877fa7be975b80ec0f736a6c376635bb1ee9e182e8b54c0ff08c15768bfb57b4682cd07d6a215300a9765ef83298d4f2036660ca116c239624bf07302dd3d97df84c3c36d9ce87439b792dd90a11cf605857a3fadfe790183b55959b9edfabd0cc045a7ff27e1dcb376837c3277ca78a816f4b230e7223deda52dfd6e8320c8b14981f2b8ade6c4ad8410e86c3b3cb17ba4da391d350fc7e23e084feb59f5c6c0abb57f10d6bff59b3877bfc89772073c3bdb3a4844196f3b1ecd9fcb44a04e37fb2c59afcc6e8fec7d159eedeb6d882953928cbd902a7cc778530c37705f739faea69f3e90458b43c0fd3217a65ec53b1ec1741544bb291339d68bd29e6d7f60d2aecabfe972c05cd3146ab3a66157c828955d1891a6d619896f40f553aaed4d05ca08c6cc1a909761aca832d5a4bdc90dec08b706bf012deba28997d299eecdd1fb1099a8fb02bbbd2a59089779fa47d48241f5d97536c61ed518ff7705bcb691134e339ef39fbdc8de12c1034ad3c01c34191a9d07125a695fa8249ea496f2d51fc584ad7e3ff5a8fbf763e83ce828e63576303249fa58d9831c0d773889cbfa8bb527b6e82020b44726538ccf74937c2c4f4c823c2786cadf313178286cbf4ee248bca82ba2ba3886576106787680f1bd82dfdbe0c2cf897cdbf48283cfd3e0702cc5c1575213a18e49212ec07618af218ddb954f212be1bdf73e8d489c34a91750cea50c3ba821edd76f458b78cce8b1b846d8d04d86208d44a791c87299b3963ba6803fc8cfe1db9e7f8510dd2ed90c89c82ee44166bc0a6fa8ff62bf7bc615a26966777f364ef7aba1237b675505bd149e4d8862f60ed3500151a43272424f6bb7ade8352efdc4988f63d3b7aa54a942d9885ef2a87f2046d2767f90558d240abb2fcd11aabf59e3d2b1edc4cd59e2c0db47e7e08be51bfed4a17f1c6deca9a31318a683b1eab613bd296d3d0e453939b3a0b86cd67a0d01134d4adc34d8232b762e5ff09d0a4612a9fcf0d082b3011230dee51847e836f4da82ce2ac002e47630c59f8e46df71e8173134fe73ae1a8d61d5893a901bf179a317f58021ce2f31649b8beb5aa2a0858eb19584d710e36094e815485a76c1b81c0f94c373f8426184b568bccb9bbf7b301519f1c52c3f53cbd1fc074023ee120fdff9af8bd5794a1a0db9280263ee221507c59ddd3d3b2ae725908ab80cd9c9490ea3db3a03cf7cfe110de5350a7986f763a86d5a079f68fd5e8402bf9d3dbaec3a5021bc755d700ef418f6545527521c7733489d4195dc117a31fbfd4c49f0b56ca0bb96c96a7c68d74aa29eb53f24954e9bc6f0ef2e9e7d884e6da18703b58bc3e624ce22936dd7a6407535b48dcf055d200af968f13dc97e40b95afdb36bb04e93e3a6a17985c0af1edbc143e09adc176af710f67914a879bff867c9fc7f5f4fbafff9ff6341444af5a9eed8424406738b88fc4d1d7bb4a0c211b63ad4d2feb71d54d3ba59a008c08bd081e0cd23be958615b5317b213c657737464777b3fdb3e4edd236580515232310a8cf6c0f41cf55115fac6254e06a2fe509bf5b2cb05ea3fa47f58d09d0f36138aca5e4480fd48670c4ebbc1655ce5e9405c24f2018bfd54120f14246e83c2653e39b3bbc40fd177ffac9fe259ef3357eb25ec4cf527e37af0fb2e3ff4388fa6749f4f7ea1431d4f6c054de09caf13940b1710541753a800d09405be54b65be7d6a662093185e7a907978646df63698e8f555fb5f4684ed75971e73ad6d968feb79b3e0851c9e13603c896255cda790a9c1dc41b43b5c33d7e3b99a8c2d4ffc71e21eddb9a8cd8cc944333816e2fdb6cb23fcda5691514fc0611f7994a913915f1cfd4c7ecfee879f08d4cd8a7feed9d2b9b7d5a8a58dbf461899a8abe7dcf3bd17b8308ee431b2589bedc4bada9e5db42c9a480f27364f77df8edec6ef6b568a88aa45eadd45e37b0a2b5522f1e53bbbae6d5e0158a498fa68064c40cbbd8b2a2fc53d7f3632b19b6e60450e17e5436776d1ae4b9c39ada25473141933571c38e2a181dad6181c15ed4addca24d313b27423be40f8b70c0efa90d0dc1ad7d66e4b2af8fca51da7db14a8a85843d0677e1aa8200ccd69803705d6e873610e2cec3d1ca818d77acd8bb62dfa84289e928d37c2a396f1bd59aa29a606ca2c17492e5e0100d702d72324c7115817157cbc9df8e5d3687d8ef15bebd8a110bc2273eb80b0cbdfb3b15b4928525d4312eacdeb5dcf68fccd62d12e41825a8d399dc99a169952b2c01084d03d91ad5125a7d45b86143790dd9f30ab57fe2f0804d0484b8c6ede4f83b3be4cc4fd0a9367b27d0cc45d7c43a1fa9ab63564cb5ee37cb5bc9c7c901d96deba4d2ce42889a542f5d271a7783b321b1f83d1c6655b313af5ec36e3e1ef1af14b0c4fb7c8f583623d25f73dce31387a13640a7b53aebe850bbf58596cce157f27d0fab6a626aa796cdc319a4b10bc7a5fc7cc57ee91956a234b1955656109e4e87a0104fc8666978ddf4b02ecfb970e29dc3e9a2c3d0d2206db822facb7c7c6b419fe07afd0bc6658faa06342761182e52c6422f7a47cd4f927031979ecc7f81f6bd350469746550a68417c101164a126f3679b00cbdaa2d6469f3e55859ae0c20eb8a3d72735", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:32:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc222c) [ 234.258289][ T37] audit: type=1804 audit(1615311137.390:14): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/17/bus" dev="sda1" ino=14201 res=1 errno=0 17:32:17 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xf0940ffac24a8601) 17:32:17 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x4000000080000001, 0x0) 17:32:17 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800009, 0x11, r3, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 234.360599][T10549] loop2: detected capacity change from 0 to 4096 17:32:17 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @dev}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}}}, 0x0) [ 234.392773][ T37] audit: type=1804 audit(1615311137.410:15): pid=10534 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/17/bus" dev="sda1" ino=14201 res=1 errno=0 [ 234.451814][T10549] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:32:17 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 17:32:17 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback}}}}}}}, 0x0) 17:32:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000028c0)='/dev/vcsu#\x00', 0x10000, 0x0) syz_fuse_handle_req(r1, &(0x7f0000002900)="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", 0x2000, &(0x7f0000007480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 234.732599][ T37] audit: type=1804 audit(1615311137.910:16): pid=10566 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/18/bus" dev="sda1" ino=14216 res=1 errno=0 17:32:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x200, 0x4) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}, 0x0) 17:32:18 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800009, 0x11, r3, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 17:32:18 executing program 2: syz_emit_ethernet(0xc8, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c000000086dd6000000000920600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e226bbd780003dcbb9cd2"], 0x0) 17:32:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) [ 235.032748][ T37] audit: type=1804 audit(1615311138.220:17): pid=10581 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/19/bus" dev="sda1" ino=14209 res=1 errno=0 17:32:18 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@random="bbc7f5b78db2", @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}}, 0x0) 17:32:18 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800009, 0x11, r3, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 17:32:18 executing program 1: clock_gettime(0xb, 0x0) 17:32:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) shutdown(r0, 0x1) 17:32:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a", 0xe, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0xffff, 0x0, 0x0, 0x1000, &(0x7f00000004c0)={[{@resuid={'resuid'}}, {@grpquota='grpquota'}, {@dioread_lock='dioread_lock'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 17:32:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) 17:32:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 235.414259][ T37] audit: type=1804 audit(1615311138.600:18): pid=10593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir948210975/syzkaller.puyUht/20/bus" dev="sda1" ino=14208 res=1 errno=0 17:32:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001900)) [ 235.536036][T10604] loop0: detected capacity change from 0 to 4096 17:32:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) [ 235.602190][T10604] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 235.642850][T10604] EXT4-fs warning (device loop0): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 235.660974][T10604] EXT4-fs (loop0): mount failed 17:32:18 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 17:32:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc8, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c000000086dd6000000000920600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e226bbd780003dcbb9cd2"], 0x0) [ 235.713196][T10604] loop0: detected capacity change from 0 to 4096 17:32:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 17:32:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x58) [ 235.764410][T10604] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 17:32:19 executing program 4: clone(0x24be00, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 5: r0 = fork() tkill(r0, 0x18) [ 235.816362][T10604] EXT4-fs warning (device loop0): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 235.920239][T10604] EXT4-fs (loop0): mount failed 17:32:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000000)=@fragment, 0x8) 17:32:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a", 0xe, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0xffff, 0x0, 0x0, 0x1000, &(0x7f00000004c0)={[{@resuid={'resuid'}}, {@grpquota='grpquota'}, {@dioread_lock='dioread_lock'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 17:32:19 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:32:19 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:19 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 17:32:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}, 0x0) 17:32:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x6a202) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) 17:32:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0x20) 17:32:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xc7}]}}}], 0x18}, 0x0) 17:32:19 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/229, 0xe5}], 0x1, 0x0, 0x0) 17:32:19 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800002, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ab40)=[{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000002a00)="8b", 0x1}], 0x1}], 0x1, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:32:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000880)) [ 236.356746][T10652] loop0: detected capacity change from 0 to 4096 [ 236.453874][T10652] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). [ 236.531613][T10652] EXT4-fs warning (device loop0): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 236.568588][T10652] EXT4-fs (loop0): mount failed 17:32:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x20000000) 17:32:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 17:32:19 executing program 4: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a", 0xe, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0xffff, 0x0, 0x0, 0x1000, &(0x7f00000004c0)={[{@resuid={'resuid'}}, {@grpquota='grpquota'}, {@dioread_lock='dioread_lock'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 17:32:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 17:32:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:32:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000100), &(0x7f00000002c0)=0x4) 17:32:20 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, 0x0) 17:32:20 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 17:32:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') [ 236.962432][T10686] loop0: detected capacity change from 0 to 4096 17:32:20 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 237.074290][T10686] Quota error (device loop0): v2_read_file_info: Free block number too big (0 >= 0). 17:32:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 17:32:20 executing program 2: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000000580)="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", 0x2000, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 237.124956][T10686] EXT4-fs warning (device loop0): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 17:32:20 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@end, @cipso={0x86, 0x6}]}}}}}}, 0x0) 17:32:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 237.219214][T10686] EXT4-fs (loop0): mount failed 17:32:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a", 0xe, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0xffff, 0x0, 0x0, 0x1000, &(0x7f00000004c0)={[{@resuid={'resuid'}}, {@grpquota='grpquota'}, {@dioread_lock='dioread_lock'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 17:32:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 17:32:20 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:20 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 17:32:20 executing program 2: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)) 17:32:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0xfffffffffffffe3f}}], 0x30}, 0x0) 17:32:20 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 237.598860][T10732] loop0: detected capacity change from 0 to 4096 17:32:20 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) [ 237.736803][T10732] EXT4-fs warning (device loop0): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 17:32:21 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {r0}}, 0x0) [ 237.783511][T10732] EXT4-fs (loop0): mount failed 17:32:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 237.982034][T10754] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:32:21 executing program 2: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) 17:32:21 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x7fff}, &(0x7f0000000280)) 17:32:21 executing program 4: clock_gettime(0x0, &(0x7f0000001000)) 17:32:21 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 17:32:21 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:32:21 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 17:32:21 executing program 3: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)='T', 0x1}, {&(0x7f0000000180)="f1", 0x1, 0xffffffffffffffc0}], 0x1040, &(0x7f0000000300)) 17:32:21 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101500, 0x0) 17:32:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:32:21 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000ec0)='syzkaller\x00', 0x0, 0x52, &(0x7f0000000f00)=""/82, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000fc0), 0x10}, 0x78) [ 238.593815][T10780] loop3: detected capacity change from 0 to 16383 17:32:21 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 238.688180][T10780] loop3: detected capacity change from 0 to 16383 17:32:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:32:22 executing program 2: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) syz_mount_image$vxfs(&(0x7f00000003c0)='vxfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000002600)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 17:32:22 executing program 0: io_setup(0x0, &(0x7f0000000700)) 17:32:22 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x40, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', r0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2080, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) connect$can_j1939(r1, &(0x7f00000005c0)={0x1d, r2}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000680)={'syztnl1\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000880)={0x0, @can, @vsock={0x28, 0x0, 0x0, @host}, @nfc={0x27, 0x1, 0x0, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)='bond_slave_0\x00', 0x0, 0x0, 0x9}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00', r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r3, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000e80)=@framed={{}, [@map={0x18, 0x2}]}, &(0x7f0000000ec0)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:32:22 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000600)) 17:32:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) [ 238.951997][ T9760] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:32:22 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)) [ 238.999127][T10805] vxfs: WRONG superblock magic 00000000 at 1 17:32:22 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000c80)='NET_DM\x00', 0xffffffffffffffff) [ 239.045906][T10805] vxfs: WRONG superblock magic 00000000 at 8 [ 239.052315][T10805] vxfs: can't find superblock. [ 239.492196][ T9760] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 239.506485][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.514715][ T9760] usb 5-1: Product: syz [ 239.520445][ T9760] usb 5-1: Manufacturer: syz [ 239.525329][ T9760] usb 5-1: SerialNumber: syz [ 239.594965][ T9760] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 240.281904][ T9760] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 240.715689][ T20] usb 5-1: USB disconnect, device number 2 17:32:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:24 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) 17:32:24 executing program 3: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)='T', 0x1}, {&(0x7f0000000180)="f1", 0x1, 0xffffffffffffffc0}], 0x0, &(0x7f0000000300)) 17:32:24 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)='T', 0x1}], 0x1040, &(0x7f0000000300)) syz_genetlink_get_family_id$nl802154(&(0x7f00000027c0)='nl802154\x00', 0xffffffffffffffff) 17:32:24 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x241200, 0x0) 17:32:24 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x4}], 0x1040, &(0x7f0000000300)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 17:32:24 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000001a80), 0x4) [ 241.382111][ T9760] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 241.413364][ T9760] ath9k_htc: Failed to initialize the device [ 241.414808][T10853] loop3: detected capacity change from 0 to 16383 [ 241.433512][ T20] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:24 executing program 1: mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[]) [ 241.629088][T10853] loop3: detected capacity change from 0 to 16383 17:32:24 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x200]}, 0x8}) 17:32:24 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:32:24 executing program 5: getresgid(&(0x7f0000002d80), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) socket$l2tp6(0xa, 0x2, 0x73) openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000021c0)='/dev/audio#\x00', 0x7, 0x12800) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) r1 = syz_open_dev$audion(&(0x7f0000002140)='/dev/audio#\x00', 0x1f, 0x1) getresgid(&(0x7f0000002200), 0x0, &(0x7f0000002280)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002080)={0xa0, 0xfffffffffffffffe, 0x0, {{0x4, 0x2, 0x0, 0xcb, 0xffff, 0x0, {0x3, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x6}}}}, 0xa0) 17:32:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001240)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 241.831384][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 242.371693][ T20] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 242.381015][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.431437][ T20] usb 5-1: Product: syz [ 242.435655][ T20] usb 5-1: Manufacturer: syz [ 242.440260][ T20] usb 5-1: SerialNumber: syz [ 242.553008][ T20] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 243.201386][ T20] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 243.660153][ T8] usb 5-1: USB disconnect, device number 3 17:32:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:27 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x0, 0x0}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:32:27 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x0) getresgid(&(0x7f0000002d80), 0x0, 0x0) 17:32:27 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002300)='cgroup.procs\x00', 0x2, 0x0) 17:32:27 executing program 5: mount$fuseblk(&(0x7f0000001640)='/dev/loop0\x00', 0x0, &(0x7f0000001940)='fuseblk\x00', 0x0, 0x0) 17:32:27 executing program 3: mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, 0x0) 17:32:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) [ 244.261184][ T20] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 244.268367][ T20] ath9k_htc: Failed to initialize the device 17:32:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1a, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 17:32:27 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002280)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:32:27 executing program 5: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 17:32:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'wlan1\x00', 'veth1\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) [ 244.320020][ T8] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 244.507411][T10926] x_tables: duplicate underflow at hook 2 [ 244.721352][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 245.311365][ T8] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 245.320945][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.355999][ T8] usb 5-1: Product: syz [ 245.360248][ T8] usb 5-1: Manufacturer: syz [ 245.367445][ T8] usb 5-1: SerialNumber: syz [ 245.432269][ T8] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 246.131012][ T8] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 246.564881][ T7] usb 5-1: USB disconnect, device number 4 17:32:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000340)) 17:32:30 executing program 3: socket$inet6(0xa, 0x2, 0x100) 17:32:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 17:32:30 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000002140)='/dev/audio#\x00', 0x1f, 0x1) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0}, 0xa0) 17:32:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{&(0x7f00000005c0)={0xa, 0x4e23, 0x0, @mcast2, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 17:32:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'wlan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 17:32:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 17:32:30 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000002140)='/dev/audio#\x00', 0x1f, 0x1) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 17:32:30 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) [ 247.220692][ T8] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 247.227716][ T8] ath9k_htc: Failed to initialize the device [ 247.283656][ T7] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xa0) 17:32:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002800)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty}, 0x2, @in=@multicast2}}, 0xe8) 17:32:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010303000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000080)={0x0, 0x3, 0xa8, @string={0xa8, 0x3, "aaa369f82819e69f76d4c624b144d08d395c37759656e956eaefa9e8a36915e928323bfd572e09979bcf04420f6195636729df1823e448f263b2fccadec67fe28e095fefd665dcd66a145fe30fc18b22dbd60b1ed674cb8de43fe16a53f1ad651b512e560a186e24675787e45d0b4ebbf1f43e708d7ef740cf45f9c0cc8b67ae970c70d3d336646e8535923e59a9df2debfb0acef64ce52b6d24ecb4125d09ba737ae1e6a7f7"}}, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xc, &(0x7f0000000200)=@string={0xc, 0x3, "c55a198e1ebdc78cb5ed"}}]}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 17:32:30 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x83}) 17:32:30 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x30080, 0x0) [ 247.661120][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 247.830655][ T9591] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 248.070550][ T9591] usb 2-1: Using ep0 maxpacket: 16 [ 248.191357][ T9591] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.202510][ T9591] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.213988][ T9591] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 248.225089][ T9591] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:32:31 executing program 5: select(0x40, &(0x7f0000001340), &(0x7f0000001380)={0x4}, 0x0, 0x0) [ 248.237042][ T9591] usb 2-1: config 0 descriptor?? [ 248.242663][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 248.264523][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.277984][ T7] usb 5-1: Product: syz [ 248.287521][ T7] usb 5-1: Manufacturer: syz [ 248.305627][ T7] usb 5-1: SerialNumber: syz [ 248.385050][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 248.721424][ T9591] hid (null): bogus close delimiter [ 248.726756][ T9591] hid (null): unknown global tag 0xe [ 248.753057][ T9591] input: HID 0458:5019 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5019.0001/input/input13 [ 248.785478][ T9591] input: HID 0458:5019 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5019.0001/input/input14 [ 248.878332][ T9591] kye 0003:0458:5019.0001: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.1-1/input0 [ 248.935975][ T8] usb 2-1: USB disconnect, device number 2 [ 249.090716][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 249.519670][ T8] usb 5-1: USB disconnect, device number 5 [ 249.720430][ T9760] usb 2-1: new high-speed USB device number 3 using dummy_hcd 17:32:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:32:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 17:32:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 17:32:33 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/dlm-monitor\x00', 0x8003, 0x0) 17:32:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private1, @ipv4={[], [], @broadcast}, [], [], 'wlan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) [ 249.970296][ T9760] usb 2-1: Using ep0 maxpacket: 16 17:32:33 executing program 3: syz_open_dev$audion(&(0x7f00000021c0)='/dev/audio#\x00', 0x7, 0x0) 17:32:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) [ 250.101284][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.126656][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 17:32:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x2060) [ 250.179462][ T9760] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 250.190574][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 250.204458][ T7] ath9k_htc: Failed to initialize the device [ 250.227091][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.228002][ T8] usb 5-1: ath9k_htc: USB layer deinitialized [ 250.255390][ T9760] usb 2-1: config 0 descriptor?? 17:32:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010303000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000080)={0x0, 0x3, 0xa8, @string={0xa8, 0x3, "aaa369f82819e69f76d4c624b144d08d395c37759656e956eaefa9e8a36915e928323bfd572e09979bcf04420f6195636729df1823e448f263b2fccadec67fe28e095fefd665dcd66a145fe30fc18b22dbd60b1ed674cb8de43fe16a53f1ad651b512e560a186e24675787e45d0b4ebbf1f43e708d7ef740cf45f9c0cc8b67ae970c70d3d336646e8535923e59a9df2debfb0acef64ce52b6d24ecb4125d09ba737ae1e6a7f7"}}, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xc, &(0x7f0000000200)=@string={0xc, 0x3, "c55a198e1ebdc78cb5ed"}}]}) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="0000b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 17:32:33 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 17:32:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0xfffffffffffffeba) 17:32:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff36}, 0x0) [ 250.600428][ T9760] usbhid 2-1:0.0: can't add hid device: -71 [ 250.607824][ T9760] usbhid: probe of 2-1:0.0 failed with error -71 [ 250.639213][ T9760] usb 2-1: USB disconnect, device number 3 [ 250.760194][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 251.040283][ T9760] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 251.280250][ T9760] usb 2-1: Using ep0 maxpacket: 16 [ 251.314970][ T8] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 251.345627][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.370887][ T8] usb 5-1: Product: syz [ 251.379758][ T8] usb 5-1: Manufacturer: syz [ 251.392745][ T8] usb 5-1: SerialNumber: syz [ 251.410781][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.444753][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.455772][ T9760] usb 2-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 251.461304][ T8] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 251.466151][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.512700][ T9760] usb 2-1: config 0 descriptor?? [ 252.000640][ T9760] hid (null): bogus close delimiter [ 252.005923][ T9760] hid (null): unknown global tag 0xe [ 252.022126][ T9760] input: HID 0458:5019 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5019.0002/input/input15 [ 252.039547][ T9760] input: HID 0458:5019 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5019.0002/input/input16 [ 252.122959][ T9760] kye 0003:0458:5019.0002: input,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.1-1/input0 [ 252.210081][ T8] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 252.269695][ T3159] usb 2-1: USB disconnect, device number 4 [ 252.414137][ T9713] usb 5-1: USB disconnect, device number 6 17:32:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:32:36 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0xb0) 17:32:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 17:32:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x810) 17:32:36 executing program 3: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, 0x0) 17:32:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 17:32:36 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 17:32:36 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 17:32:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 17:32:36 executing program 3: timer_create(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) 17:32:36 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) 17:32:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) [ 253.300004][ T8] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 253.311879][ T8] ath9k_htc: Failed to initialize the device [ 253.391758][ T9713] usb 5-1: ath9k_htc: USB layer deinitialized [ 253.789913][ T9713] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 254.379931][ T9713] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 254.389128][ T9713] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.398539][ T9713] usb 5-1: Product: syz [ 254.403466][ T9713] usb 5-1: Manufacturer: syz [ 254.408606][ T9713] usb 5-1: SerialNumber: syz [ 254.451643][ T9713] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 255.109788][ T9713] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 255.325158][ T3159] usb 5-1: USB disconnect, device number 7 [ 255.460947][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.467309][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 17:32:39 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40018020, 0x0, 0x0) 17:32:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000001c00)=@nl=@proc, 0x80) 17:32:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, "ae6602b333e0d7128460bb18e6520746e9bf0f"}) 17:32:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 17:32:39 executing program 1: r0 = epoll_create(0x3f) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:32:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:32:39 executing program 1: select(0x40, &(0x7f0000001340)={0x90e}, 0x0, 0x0, 0x0) 17:32:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) statx(r0, &(0x7f00000045c0)='./file0\x00', 0x0, 0x0, 0x0) 17:32:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:32:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="5500000018007f1dfd0000b2a4a280930a80", 0x12}], 0x1}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000280)=@nfc, &(0x7f0000000000)=0x80, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 17:32:39 executing program 1: r0 = gettid() ptrace(0xffffffffffffffff, r0) 17:32:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$netlink(r0, 0x0, 0x0) 17:32:39 executing program 5: r0 = semget$private(0x0, 0x1, 0x33) r1 = semget$private(0x0, 0x1, 0x33) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x1000) semop(r1, &(0x7f00000000c0)=[{0x1, 0x3, 0x800}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/39) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) semop(r0, &(0x7f00000000c0)=[{0x1, 0x3, 0x800}], 0x1) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0x1) creat(&(0x7f0000000100)='./file0\x00', 0x12) [ 256.178379][T11232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11232 comm=syz-executor.2 [ 256.199636][ T9713] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 256.206648][ T9713] ath9k_htc: Failed to initialize the device 17:32:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) [ 256.241398][ T3159] usb 5-1: ath9k_htc: USB layer deinitialized [ 256.257445][T11232] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000041c0)='./file0\x00', 0x2442, 0x30) [ 256.629636][ T3159] usb 5-1: new high-speed USB device number 8 using dummy_hcd 17:32:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x0, &(0x7f00000001c0)="1848e48f97b9cbe6525b3a") 17:32:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006c00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) [ 257.199538][ T3159] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 257.210629][ T3159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.218765][ T3159] usb 5-1: Product: syz [ 257.225623][ T3159] usb 5-1: Manufacturer: syz [ 257.232558][ T3159] usb 5-1: SerialNumber: syz [ 257.301492][ T3159] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 257.989457][ T3159] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 258.200608][ T7] usb 5-1: USB disconnect, device number 8 17:32:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:41 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 17:32:41 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x1000, 0x8, &(0x7f0000000180)) 17:32:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 17:32:41 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) timerfd_settime(r0, 0x0, 0x0, 0x0) 17:32:41 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x41, 0x4a) 17:32:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') epoll_wait(r0, 0x0, 0x0, 0x0) 17:32:42 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000001c0)=""/173) 17:32:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$tcp_congestion(r1, 0x0, 0x0) 17:32:42 executing program 1: r0 = socket(0xa, 0x3, 0xc) recvfrom$unix(r0, 0x0, 0x0, 0x40010102, 0x0, 0x0) 17:32:42 executing program 2: getresgid(&(0x7f0000006b80), &(0x7f0000006bc0), 0x0) 17:32:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000015c0)=""/141, &(0x7f0000001480)=0x8d) [ 259.059302][ T3159] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 259.083192][ T3159] ath9k_htc: Failed to initialize the device [ 259.115373][ T7] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:42 executing program 2: setitimer(0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000140)) 17:32:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x26, 0x0) 17:32:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:32:42 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff, 0x1000) 17:32:42 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 17:32:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000005) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0x5450, 0x0) 17:32:42 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200, &(0x7f0000002380)) 17:32:42 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 17:32:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5409, 0x0) 17:32:43 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, 0x0) 17:32:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 17:32:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 17:32:43 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0xee00, 0x0) 17:32:43 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x80c1, 0xf7) 17:32:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) 17:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x40000) 17:32:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = memfd_create(&(0x7f00000004c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbbk\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f\xd95\x9d|?\xa5\xfa\xbc|\xce\xf6\x97\xecxrn\x89\xd9\x9a\xd4w\x80\xf0\"\xe2\x9b\x9d\xccM\xe8\xd8|\xb2/\xe9/\x10\xce\xeb\xf9\x92\x1b\xff\xe6\x99\xef\x04IG\x04\xfb\xb0[\xec:\xe2B\x82Z\xc0C\xed\x93\x8bu\xb9\x19\xa0\x96Ev\xb3v5g$\xcfOo\xff\xc8\xae\xf9J@\xda\x06)k,\xbb8=\x9bjS\xa1\xc3\x9b<\"K\x03\x13\xdcq\x80\x8b\x868s48\x9fK\x14\xdbmH\xe8$_J?[J\xe3\r\x80\xe8m!Zh\xa5\xc3A\xcc]L\xb1{q\xe4\xf6\b\xbe\xa23\x9c6\xba\xcb@\xef\xe7\x82\x934\x8b\xd1B\xb0\v\xd30R\v\xa6', 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) sendfile(r0, r1, &(0x7f0000000100), 0x4) 17:32:43 executing program 1: setreuid(0x0, 0xee00) shmget(0x3, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 17:32:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x8881, 0x0, 0xfffffffffffffe7e) 17:32:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002080)={0x0}, &(0x7f00000020c0)=0xc) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 17:32:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 17:32:43 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 17:32:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:43 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002180)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) tee(r2, 0xffffffffffffffff, 0x0, 0xe) 17:32:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 17:32:43 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x640c0, 0x0) setreuid(0x0, 0xee00) fgetxattr(r0, &(0x7f0000000140)=@random={'trusted.', '.log\x00'}, 0x0, 0x0) 17:32:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:32:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3f}]}) 17:32:44 executing program 3: prctl$PR_MCE_KILL_GET(0x2f) 17:32:44 executing program 2: timer_create(0x2, 0x0, &(0x7f0000002100)) [ 260.761914][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 260.761932][ T37] audit: type=1800 audit(1615311163.943:21): pid=11383 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14219 res=0 errno=0 17:32:44 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 17:32:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, 0x0) 17:32:44 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) [ 260.905917][ T37] audit: type=1326 audit(1615311164.053:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11379 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 17:32:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) [ 261.149474][ T3159] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 261.718866][ T3159] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 261.728003][ T3159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.778995][ T3159] usb 5-1: Product: syz [ 261.783229][ T3159] usb 5-1: Manufacturer: syz [ 261.787843][ T3159] usb 5-1: SerialNumber: syz [ 261.859911][ T3159] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 262.468819][ T3159] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 262.877288][ T9241] usb 5-1: USB disconnect, device number 9 17:32:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 17:32:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4002, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 17:32:46 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004f80)='/proc/thread-self\x00', 0x200000, 0x0) 17:32:46 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000480)) 17:32:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:32:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 17:32:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 17:32:46 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000017c0)=""/162) 17:32:46 executing program 2: utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:32:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) [ 263.538720][ T3159] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 263.548782][ T3159] ath9k_htc: Failed to initialize the device [ 263.599440][ T9241] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:46 executing program 2: getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) gettid() r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mknodat(r0, 0x0, 0x400, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f00000006c0)=[0x0, 0x0], &(0x7f0000000780)=[&(0x7f0000000700)='[[\xdc:\x00', &(0x7f0000000740)='::\x00'], 0x800) [ 263.968735][ T9241] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 264.499889][ T9241] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 264.516389][ T9241] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.524801][ T9241] usb 5-1: Product: syz [ 264.529345][ T9241] usb 5-1: Manufacturer: syz [ 264.533971][ T9241] usb 5-1: SerialNumber: syz [ 264.579753][ T9241] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 265.148538][ T3159] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 265.557207][ T9241] usb 5-1: USB disconnect, device number 10 17:32:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 17:32:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x800}]}) 17:32:49 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 17:32:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f, 0xa}}, 0x20) 17:32:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 17:32:49 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x84240) 17:32:49 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 17:32:49 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 266.178409][ T3159] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 266.189084][ T3159] ath9k_htc: Failed to initialize the device 17:32:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 17:32:49 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "68bdda5e"}, 0x0, 0x0, @planes=0x0}) [ 266.220067][ T9241] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, 0x0, 0x0) [ 266.668271][ T9241] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 267.188563][ T9241] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 267.199014][ T9241] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.207350][ T9241] usb 5-1: Product: syz [ 267.213259][ T9241] usb 5-1: Manufacturer: syz [ 267.217920][ T9241] usb 5-1: SerialNumber: syz [ 267.259608][ T9241] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.838360][ T9241] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 268.245385][ T36] usb 5-1: USB disconnect, device number 11 17:32:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={0x0, 0x1, 0x6, @random="322cc0f3356f"}, 0x10) 17:32:51 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 17:32:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 17:32:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0xffffffffffffff3d) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1ff, 0x1f, 0x4, 0x6}, {0x4, 0xd5, 0x1}, {0x1000, 0x3f, 0x40}, {0x5, 0x79, 0x0, 0x2bb}, {0x200, 0x7, 0xff, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000080)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 17:32:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) 17:32:52 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000840)) 17:32:52 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000600)={{0x0, 0xea60}, {0x0, 0x2710}}) 17:32:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000002380)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 268.841383][T11541] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:32:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) [ 268.898075][ T9241] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 268.906931][ T9241] ath9k_htc: Failed to initialize the device [ 268.945105][ T36] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:52 executing program 5: r0 = fork() pipe(0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) pipe(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 17:32:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1ff, 0x1f, 0x0, 0x6}, {0x4, 0xd5, 0x1}, {0x1000, 0x3f, 0x40}, {0x0, 0x79, 0x8, 0x2bb}, {0x200, 0x7, 0xff, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x6000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0x10) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000b40)={0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 269.328083][ T36] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 269.868174][ T36] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 269.879584][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.894708][ T36] usb 5-1: Product: syz [ 269.900488][ T36] usb 5-1: Manufacturer: syz [ 269.905416][ T36] usb 5-1: SerialNumber: syz [ 269.969117][ T36] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 270.637878][ T20] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.045672][ T8] usb 5-1: USB disconnect, device number 12 17:32:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:32:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 17:32:54 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0xee00, 0xee01, 0xee01}}) 17:32:54 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 17:32:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 17:32:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:32:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f00000001c0)) 17:32:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 17:32:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fsync(r0) 17:32:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="b561687155ae0d4c1590b461e76307a13cb47bd43031ecef2b36051c8e294883bd4abb1d37a7879e457175d81641589a85e8ec35df09a74254e9ec4339970cd9610cd4ff3a0c404336b3f0f22f6c41a227edcded5d75f5a64ccdc6ba301d49fde4919dfdc9b33321b5", 0x69}, {&(0x7f0000000280)="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", 0xf98}], 0x2) [ 271.707770][ T20] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 271.715060][ T20] ath9k_htc: Failed to initialize the device [ 271.759962][ T8] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) fchdir(r0) [ 272.128492][ T8] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 272.648032][ T8] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 272.657188][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.670038][ T8] usb 5-1: Product: syz [ 272.674729][ T8] usb 5-1: Manufacturer: syz [ 272.680818][ T8] usb 5-1: SerialNumber: syz [ 272.729145][ T8] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 273.297770][ T8] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 273.706880][ T9760] usb 5-1: USB disconnect, device number 13 17:32:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:32:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:32:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 17:32:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000000)) 17:32:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={[], 0x0, 0x1, 0x40000}) 17:32:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 17:32:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 17:32:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment, 0x8) [ 274.337433][ T8] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 274.344558][ T8] ath9k_htc: Failed to initialize the device 17:32:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1d) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) close(r0) 17:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 17:32:57 executing program 5: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 274.387955][ T9760] usb 5-1: ath9k_htc: USB layer deinitialized 17:32:57 executing program 2: syz_emit_ethernet(0x273, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd67c2f453023d3a01fc"], 0x0) [ 274.586173][T11686] device batadv_slave_0 entered promiscuous mode [ 274.617679][T11682] device batadv_slave_0 left promiscuous mode [ 274.775850][ T9760] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 275.347501][ T9760] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 275.357908][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.366056][ T9760] usb 5-1: Product: syz [ 275.371742][ T9760] usb 5-1: Manufacturer: syz [ 275.376368][ T9760] usb 5-1: SerialNumber: syz [ 275.448379][ T9760] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 276.067352][ T9760] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 276.479469][ T3159] usb 5-1: USB disconnect, device number 14 17:33:00 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:33:00 executing program 1: ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0x101, 0x4}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x6, 0x10000, 0x1ff}) r1 = syz_io_uring_setup(0x72bc, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x175}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0xa2, &(0x7f00000001c0)={0x0, 0x4, 0x10, 0x0, 0x3c0, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x18001, 0x0) syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x0, 0x4500) 17:33:00 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x195539, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, r0, 0x3) 17:33:00 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000002c0)) 17:33:00 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 17:33:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 277.137324][ T9760] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 277.144556][ T9760] ath9k_htc: Failed to initialize the device 17:33:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 17:33:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="574f80acc321aaaaaaaaaabb08060001080006040001aaaaaaaaaaaaac1414aae8906dd02d60b4"], 0x0) [ 277.181649][ T3159] usb 5-1: ath9k_htc: USB layer deinitialized 17:33:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xc8, 0xa, 0x6, 0x401, 0x0, 0x0, {0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9c}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1000}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1c00000000000}}]}]}, 0xc8}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020}, 0x2079) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdrdstopts={{0x14}}], 0x14}, 0x0) [ 277.328283][T11736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11736 comm=syz-executor.5 17:33:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000040), 0xc) close(r0) [ 277.597250][ T3159] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 278.153640][ T3159] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 278.174291][ T3159] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.185130][ T3159] usb 5-1: Product: syz [ 278.190613][ T3159] usb 5-1: Manufacturer: syz [ 278.195252][ T3159] usb 5-1: SerialNumber: syz [ 278.257921][ T3159] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 278.857065][ T3159] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 279.265307][ T8] usb 5-1: USB disconnect, device number 15 17:33:02 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:33:02 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f00000008c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, 0x0) 17:33:02 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6, 0x74]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:33:02 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:02 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xc8, 0xa, 0x6, 0x401, 0x0, 0x0, {0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9c}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1000}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1c00000000000}}]}]}, 0xc8}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020}, 0x2079) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x33, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6, 0x74]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 279.937039][ T3159] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 279.951539][ T3159] ath9k_htc: Failed to initialize the device 17:33:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000380)) [ 280.010510][ T8] usb 5-1: ath9k_htc: USB layer deinitialized 17:33:03 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6c8, &(0x7f0000000040), 0x4) [ 280.386908][ T8] usb 5-1: new high-speed USB device number 16 using dummy_hcd 17:33:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:33:03 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 280.927109][ T8] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 280.945419][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.960721][ T8] usb 5-1: Product: syz [ 280.977210][ T8] usb 5-1: Manufacturer: syz [ 280.981847][ T8] usb 5-1: SerialNumber: syz [ 281.028122][ T8] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 281.606893][ T8] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 282.013278][ T9591] usb 5-1: USB disconnect, device number 16 17:33:05 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:33:05 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') 17:33:05 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xc8, 0xa, 0x6, 0x401, 0x0, 0x0, {0x3}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9c}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1000}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_CIDR2={0x5}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x101}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1c00000000000}}]}]}, 0xc8}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020}, 0x2079) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 17:33:05 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:33:05 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) close(r0) [ 282.656905][ T8] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 282.664072][ T8] ath9k_htc: Failed to initialize the device 17:33:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000200)=0x2, 0x4) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 17:33:05 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local, {[@timestamp={0x44, 0x4, 0x5e}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 17:33:06 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 282.747298][ T9591] usb 5-1: ath9k_htc: USB layer deinitialized 17:33:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000001840)) 17:33:06 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:33:06 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x0, 0x2, 0x1ff}}, 0x50) [ 283.156580][ T9591] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 283.737041][ T9591] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 283.746593][ T9591] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.756243][ T9591] usb 5-1: Product: syz [ 283.761487][ T9591] usb 5-1: Manufacturer: syz [ 283.766281][ T9591] usb 5-1: SerialNumber: syz [ 283.833298][ T9591] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 284.466710][ T9591] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 284.874592][ T36] usb 5-1: USB disconnect, device number 17 17:33:08 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000005940)=@conn_svc_rsp={0x0, 0x0, 0xa, "e45831f4"}) 17:33:08 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 285.537265][ T9591] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 285.545409][ T9591] ath9k_htc: Failed to initialize the device [ 285.566686][ T36] usb 5-1: ath9k_htc: USB layer deinitialized [ 285.946353][ T36] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 286.496495][ T36] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 286.505711][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.515511][ T36] usb 5-1: Product: syz [ 286.520271][ T36] usb 5-1: Manufacturer: syz [ 286.524887][ T36] usb 5-1: SerialNumber: syz [ 286.597305][ T36] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 287.256393][ T36] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 287.668369][ T9591] usb 5-1: USB disconnect, device number 18 [ 288.336111][ T36] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 288.343080][ T36] ath9k_htc: Failed to initialize the device [ 288.351503][ T9591] usb 5-1: ath9k_htc: USB layer deinitialized [ 316.896343][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.902689][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.333100][ T9241] Bluetooth: hci2: command 0x0406 tx timeout [ 334.339231][ T9241] Bluetooth: hci1: command 0x0406 tx timeout [ 334.342210][ T9591] Bluetooth: hci0: command 0x0406 tx timeout [ 334.351293][ T9591] Bluetooth: hci3: command 0x0406 tx timeout [ 339.452277][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 339.458504][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 378.340926][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.347273][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 427.607720][ T1646] INFO: task syz-executor.0:11853 blocked for more than 143 seconds. [ 427.617544][ T1646] Not tainted 5.12.0-rc2-syzkaller #0 [ 427.623469][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.640068][ T1646] task:syz-executor.0 state:D stack:26400 pid:11853 ppid: 8400 flags:0x00004004 [ 427.658167][ T1646] Call Trace: [ 427.661530][ T1646] __schedule+0x90c/0x21a0 [ 427.666240][ T1646] ? io_schedule_timeout+0x140/0x140 [ 427.687481][ T1646] ? do_raw_spin_lock+0x120/0x2b0 [ 427.692642][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 427.707477][ T1646] schedule+0xcf/0x270 [ 427.711614][ T1646] io_uring_cancel_task_requests+0x9d9/0xc40 [ 427.733424][ T1646] ? io_openat2+0x8f0/0x8f0 [ 427.746882][ T1646] ? xa_find+0x1fb/0x320 [ 427.753123][ T1646] ? finish_wait+0x260/0x260 [ 427.766612][ T1646] ? kcov_task_exit+0xbb/0xf0 [ 427.777419][ T1646] ? lock_downgrade+0x6e0/0x6e0 [ 427.782344][ T1646] __io_uring_files_cancel+0x110/0x1b0 [ 427.804214][ T1646] ? __io_uring_free+0x110/0x110 [ 427.817335][ T1646] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 427.824769][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 427.838770][ T1646] ? __validate_process_creds+0x20c/0x370 [ 427.844744][ T1646] do_exit+0x299/0x2a60 [ 427.857738][ T1646] ? find_held_lock+0x2d/0x110 [ 427.862645][ T1646] ? mm_update_next_owner+0x7a0/0x7a0 [ 427.870800][ T1646] ? get_signal+0x337/0x2100 [ 427.875519][ T1646] ? lock_downgrade+0x6e0/0x6e0 [ 427.880549][ T1646] do_group_exit+0x125/0x310 [ 427.885268][ T1646] get_signal+0x42c/0x2100 [ 427.889947][ T1646] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 427.895777][ T1646] ? percpu_ref_put_many+0x17d/0x260 [ 427.902404][ T1646] ? copy_siginfo_to_user32+0xa0/0xa0 [ 427.911104][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 427.918888][ T1646] ? task_work_run+0x14e/0x1a0 [ 427.924376][ T1646] exit_to_user_mode_prepare+0x148/0x250 [ 427.931227][ T1646] syscall_exit_to_user_mode+0x19/0x50 [ 427.936893][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 427.943551][ T1646] RIP: 0033:0x465f69 [ 427.948030][ T1646] RSP: 002b:00007f1f11b00188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 427.956699][ T1646] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 427.964977][ T1646] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 427.973080][ T1646] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 427.981855][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 427.990007][ T1646] R13: 00007ffcec24203f R14: 00007f1f11b00300 R15: 0000000000022000 [ 427.998154][ T1646] INFO: task syz-executor.1:11855 blocked for more than 143 seconds. [ 428.006362][ T1646] Not tainted 5.12.0-rc2-syzkaller #0 [ 428.016507][ T1646] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.026183][ T1646] task:syz-executor.1 state:D stack:26416 pid:11855 ppid: 8402 flags:0x00004004 [ 428.035584][ T1646] Call Trace: [ 428.039357][ T1646] __schedule+0x90c/0x21a0 [ 428.043811][ T1646] ? io_schedule_timeout+0x140/0x140 [ 428.049215][ T1646] ? do_raw_spin_lock+0x120/0x2b0 [ 428.054271][ T1646] ? rwlock_bug.part.0+0x90/0x90 [ 428.059347][ T1646] schedule+0xcf/0x270 [ 428.063581][ T1646] io_uring_cancel_task_requests+0x9d9/0xc40 [ 428.069697][ T1646] ? io_openat2+0x8f0/0x8f0 [ 428.074234][ T1646] ? xa_find+0x1fb/0x320 [ 428.078643][ T1646] ? finish_wait+0x260/0x260 [ 428.083265][ T1646] ? kcov_task_exit+0xbb/0xf0 [ 428.088174][ T1646] ? lock_downgrade+0x6e0/0x6e0 [ 428.093070][ T1646] __io_uring_files_cancel+0x110/0x1b0 [ 428.098658][ T1646] ? __io_uring_free+0x110/0x110 [ 428.103611][ T1646] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 428.109626][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 428.115976][ T1646] ? __validate_process_creds+0x20c/0x370 [ 428.122877][ T1646] do_exit+0x299/0x2a60 [ 428.127828][ T1646] ? find_held_lock+0x2d/0x110 [ 428.132668][ T1646] ? mm_update_next_owner+0x7a0/0x7a0 [ 428.138674][ T1646] ? get_signal+0x337/0x2100 [ 428.143296][ T1646] ? lock_downgrade+0x6e0/0x6e0 [ 428.150396][ T1646] do_group_exit+0x125/0x310 [ 428.155033][ T1646] get_signal+0x42c/0x2100 [ 428.159713][ T1646] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 428.165477][ T1646] ? percpu_ref_put_many+0x17d/0x260 [ 428.171111][ T1646] ? copy_siginfo_to_user32+0xa0/0xa0 [ 428.176689][ T1646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 428.183142][ T1646] ? task_work_run+0x14e/0x1a0 [ 428.189230][ T1646] exit_to_user_mode_prepare+0x148/0x250 [ 428.194980][ T1646] syscall_exit_to_user_mode+0x19/0x50 [ 428.200567][ T1646] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 428.206485][ T1646] RIP: 0033:0x465f69 [ 428.210521][ T1646] RSP: 002b:00007f9376c14188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 428.219860][ T1646] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 428.230820][ T1646] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 428.239990][ T1646] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 428.248574][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 428.256838][ T1646] R13: 00007ffcd2dc2a1f R14: 00007f9376c14300 R15: 0000000000022000 [ 428.264999][ T1646] [ 428.264999][ T1646] Showing all locks held in the system: [ 428.272819][ T1646] 1 lock held by khungtaskd/1646: [ 428.277951][ T1646] #0: ffffffff8bf741a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 428.288078][ T1646] 1 lock held by in:imklog/8098: [ 428.293023][ T1646] #0: ffff8880155520f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 428.302557][ T1646] [ 428.304950][ T1646] ============================================= [ 428.304950][ T1646] [ 428.313595][ T1646] NMI backtrace for cpu 1 [ 428.318030][ T1646] CPU: 1 PID: 1646 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 428.326803][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.336857][ T1646] Call Trace: [ 428.340134][ T1646] dump_stack+0x141/0x1d7 [ 428.344522][ T1646] nmi_cpu_backtrace.cold+0x44/0xd7 [ 428.349727][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 428.355027][ T1646] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 428.361394][ T1646] watchdog+0xd48/0xfb0 [ 428.365551][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 428.371095][ T1646] kthread+0x3b1/0x4a0 [ 428.375160][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 428.381063][ T1646] ret_from_fork+0x1f/0x30 [ 428.386296][ T1646] Sending NMI from CPU 1 to CPUs 0: [ 428.392482][ C0] NMI backtrace for cpu 0 [ 428.392492][ C0] CPU: 0 PID: 131 Comm: kworker/u4:3 Not tainted 5.12.0-rc2-syzkaller #0 [ 428.392501][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.392510][ C0] Workqueue: phy7 ieee80211_iface_work [ 428.392521][ C0] RIP: 0010:lock_acquire+0x1b/0x740 [ 428.392530][ C0] Code: c7 a8 99 c5 8d e8 75 fa 5d 00 e9 fb fe ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 41 89 d7 41 56 41 89 f6 41 55 49 89 fd 41 54 <41> 89 cc 55 44 89 c5 53 48 81 ec b0 00 00 00 48 8d 5c 24 10 4c 89 [ 428.392545][ C0] RSP: 0018:ffffc900013775b0 EFLAGS: 00000246 [ 428.392556][ C0] RAX: dffffc0000000000 RBX: ffff88801cbc5468 RCX: 0000000000000000 [ 428.392564][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888081cd0170 [ 428.392572][ C0] RBP: ffff888081cd0158 R08: 0000000000000001 R09: 0000000000000000 [ 428.392580][ C0] R10: ffffffff885990b2 R11: 0000000000000000 R12: ffff888081cd0158 [ 428.392588][ C0] R13: ffff888081cd0170 R14: 0000000000000000 R15: 0000000000000000 [ 428.392597][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 428.392605][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.392612][ C0] CR2: 00007f69bab31000 CR3: 0000000015804000 CR4: 00000000001506f0 [ 428.392620][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.392628][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.392635][ C0] Call Trace: [ 428.392640][ C0] _raw_spin_lock_bh+0x2f/0x40 [ 428.392645][ C0] ? cfg80211_put_bss+0x3c/0x270 [ 428.392650][ C0] cfg80211_put_bss+0x3c/0x270 [ 428.392655][ C0] ieee80211_rx_bss_put+0x3f/0x50 [ 428.392661][ C0] ieee80211_rx_mgmt_probe_beacon+0xdde/0x16b0 [ 428.392667][ C0] ? ieee80211_ibss_add_sta+0x750/0x750 [ 428.392673][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 428.392679][ C0] ? mark_lock+0xef/0x17b0 [ 428.392684][ C0] ? lock_chain_count+0x20/0x20 [ 428.392690][ C0] ? lock_chain_count+0x20/0x20 [ 428.392695][ C0] ? mark_lock+0xef/0x17b0 [ 428.392700][ C0] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 428.392707][ C0] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 428.392712][ C0] ? mark_lock+0xef/0x17b0 [ 428.392717][ C0] ? mark_lock+0xef/0x17b0 [ 428.392722][ C0] ? lock_chain_count+0x20/0x20 [ 428.392727][ C0] ? find_held_lock+0x2d/0x110 [ 428.392733][ C0] ? ieee80211_iface_work+0x362/0x9e0 [ 428.392738][ C0] ? mark_held_locks+0x9f/0xe0 [ 428.392744][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 428.392750][ C0] ieee80211_iface_work+0x761/0x9e0 [ 428.392756][ C0] process_one_work+0x98d/0x1600 [ 428.392761][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 428.392767][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 428.392772][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 428.392778][ C0] worker_thread+0x64c/0x1120 [ 428.392783][ C0] ? process_one_work+0x1600/0x1600 [ 428.392788][ C0] kthread+0x3b1/0x4a0 [ 428.392793][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 428.392799][ C0] ret_from_fork+0x1f/0x30 [ 428.417987][ T1646] Kernel panic - not syncing: hung_task: blocked tasks [ 428.700779][ T1646] CPU: 1 PID: 1646 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 428.709295][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.719373][ T1646] Call Trace: [ 428.722651][ T1646] dump_stack+0x141/0x1d7 [ 428.727001][ T1646] panic+0x306/0x73d [ 428.730933][ T1646] ? __warn_printk+0xf3/0xf3 [ 428.735571][ T1646] ? lapic_can_unplug_cpu+0x80/0x80 [ 428.740768][ T1646] ? preempt_schedule_thunk+0x16/0x18 [ 428.746489][ T1646] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 428.752670][ T1646] ? watchdog.cold+0x5/0x158 [ 428.757295][ T1646] watchdog.cold+0x16/0x158 [ 428.761810][ T1646] ? reset_hung_task_detector+0x30/0x30 [ 428.767361][ T1646] kthread+0x3b1/0x4a0 [ 428.771448][ T1646] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 428.777355][ T1646] ret_from_fork+0x1f/0x30 [ 428.783595][ T1646] Kernel Offset: disabled [ 428.787930][ T1646] Rebooting in 86400 seconds..