[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. 2021/03/24 17:51:52 fuzzer started 2021/03/24 17:51:52 dialing manager at 10.128.0.169:40975 2021/03/24 17:51:53 syscalls: 3587 2021/03/24 17:51:53 code coverage: enabled 2021/03/24 17:51:53 comparison tracing: enabled 2021/03/24 17:51:53 extra coverage: enabled 2021/03/24 17:51:53 setuid sandbox: enabled 2021/03/24 17:51:53 namespace sandbox: enabled 2021/03/24 17:51:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/24 17:51:53 fault injection: enabled 2021/03/24 17:51:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/24 17:51:53 net packet injection: enabled 2021/03/24 17:51:53 net device setup: enabled 2021/03/24 17:51:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/24 17:51:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/24 17:51:53 USB emulation: enabled 2021/03/24 17:51:53 hci packet injection: enabled 2021/03/24 17:51:53 wifi device emulation: enabled 2021/03/24 17:51:53 802.15.4 emulation: enabled 2021/03/24 17:51:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/24 17:51:53 fetching corpus: 50, signal 23553/27430 (executing program) 2021/03/24 17:51:53 fetching corpus: 100, signal 40149/45846 (executing program) 2021/03/24 17:51:53 fetching corpus: 150, signal 53023/60473 (executing program) 2021/03/24 17:51:53 fetching corpus: 200, signal 66838/75977 (executing program) 2021/03/24 17:51:53 fetching corpus: 250, signal 75819/86637 (executing program) 2021/03/24 17:51:53 fetching corpus: 300, signal 83656/96123 (executing program) 2021/03/24 17:51:53 fetching corpus: 350, signal 91381/105483 (executing program) 2021/03/24 17:51:53 fetching corpus: 400, signal 100204/115858 (executing program) 2021/03/24 17:51:53 fetching corpus: 450, signal 108331/125557 (executing program) 2021/03/24 17:51:53 fetching corpus: 500, signal 114598/133358 (executing program) 2021/03/24 17:51:53 fetching corpus: 550, signal 119811/140119 (executing program) 2021/03/24 17:51:54 fetching corpus: 600, signal 126665/148434 (executing program) 2021/03/24 17:51:54 fetching corpus: 650, signal 130975/154240 (executing program) 2021/03/24 17:51:54 fetching corpus: 700, signal 135694/160437 (executing program) 2021/03/24 17:51:54 fetching corpus: 750, signal 140527/166683 (executing program) 2021/03/24 17:51:54 fetching corpus: 800, signal 144142/171759 (executing program) 2021/03/24 17:51:54 fetching corpus: 850, signal 149794/178787 (executing program) 2021/03/24 17:51:54 fetching corpus: 900, signal 153626/184029 (executing program) 2021/03/24 17:51:54 fetching corpus: 950, signal 157093/188934 (executing program) 2021/03/24 17:51:54 fetching corpus: 1000, signal 159184/192489 (executing program) 2021/03/24 17:51:54 fetching corpus: 1050, signal 162846/197518 (executing program) 2021/03/24 17:51:54 fetching corpus: 1100, signal 165702/201768 (executing program) 2021/03/24 17:51:54 fetching corpus: 1150, signal 168917/206387 (executing program) 2021/03/24 17:51:54 fetching corpus: 1200, signal 172339/211161 (executing program) 2021/03/24 17:51:54 fetching corpus: 1250, signal 175684/215844 (executing program) 2021/03/24 17:51:54 fetching corpus: 1300, signal 179349/220817 (executing program) 2021/03/24 17:51:55 fetching corpus: 1350, signal 181727/224530 (executing program) 2021/03/24 17:51:55 fetching corpus: 1400, signal 185059/229139 (executing program) 2021/03/24 17:51:55 fetching corpus: 1450, signal 189660/234892 (executing program) 2021/03/24 17:51:55 fetching corpus: 1500, signal 193455/239858 (executing program) 2021/03/24 17:51:55 fetching corpus: 1550, signal 195863/243568 (executing program) 2021/03/24 17:51:55 fetching corpus: 1600, signal 201191/249899 (executing program) 2021/03/24 17:51:55 fetching corpus: 1650, signal 204064/253998 (executing program) 2021/03/24 17:51:55 fetching corpus: 1700, signal 206505/257671 (executing program) 2021/03/24 17:51:55 fetching corpus: 1750, signal 208502/260925 (executing program) 2021/03/24 17:51:55 fetching corpus: 1800, signal 212174/265656 (executing program) 2021/03/24 17:51:55 fetching corpus: 1850, signal 215499/270089 (executing program) 2021/03/24 17:51:55 fetching corpus: 1900, signal 218221/274003 (executing program) 2021/03/24 17:51:55 fetching corpus: 1950, signal 220099/277079 (executing program) 2021/03/24 17:51:55 fetching corpus: 2000, signal 222503/280665 (executing program) 2021/03/24 17:51:56 fetching corpus: 2050, signal 225167/284430 (executing program) 2021/03/24 17:51:56 fetching corpus: 2100, signal 227370/287793 (executing program) 2021/03/24 17:51:56 fetching corpus: 2150, signal 229763/291324 (executing program) 2021/03/24 17:51:56 fetching corpus: 2200, signal 232626/295246 (executing program) 2021/03/24 17:51:56 fetching corpus: 2250, signal 235049/298772 (executing program) 2021/03/24 17:51:56 fetching corpus: 2300, signal 237385/302189 (executing program) 2021/03/24 17:51:56 fetching corpus: 2350, signal 238998/304987 (executing program) 2021/03/24 17:51:56 fetching corpus: 2400, signal 240512/307686 (executing program) 2021/03/24 17:51:56 fetching corpus: 2450, signal 242653/310830 (executing program) 2021/03/24 17:51:56 fetching corpus: 2500, signal 244081/313408 (executing program) 2021/03/24 17:51:56 fetching corpus: 2550, signal 246013/316427 (executing program) 2021/03/24 17:51:56 fetching corpus: 2600, signal 248983/320358 (executing program) 2021/03/24 17:51:56 fetching corpus: 2650, signal 251261/323633 (executing program) 2021/03/24 17:51:56 fetching corpus: 2700, signal 252636/326136 (executing program) 2021/03/24 17:51:57 fetching corpus: 2750, signal 255139/329580 (executing program) 2021/03/24 17:51:57 fetching corpus: 2800, signal 258113/333351 (executing program) 2021/03/24 17:51:57 fetching corpus: 2850, signal 260634/336820 (executing program) 2021/03/24 17:51:57 fetching corpus: 2900, signal 262520/339725 (executing program) 2021/03/24 17:51:57 fetching corpus: 2950, signal 265238/343294 (executing program) 2021/03/24 17:51:57 fetching corpus: 3000, signal 267173/346223 (executing program) 2021/03/24 17:51:57 fetching corpus: 3050, signal 269123/349169 (executing program) 2021/03/24 17:51:57 fetching corpus: 3100, signal 271765/352661 (executing program) 2021/03/24 17:51:57 fetching corpus: 3150, signal 273099/355002 (executing program) 2021/03/24 17:51:57 fetching corpus: 3200, signal 273889/356972 (executing program) 2021/03/24 17:51:57 fetching corpus: 3250, signal 275255/359366 (executing program) 2021/03/24 17:51:57 fetching corpus: 3300, signal 276376/361561 (executing program) 2021/03/24 17:51:57 fetching corpus: 3350, signal 277925/364143 (executing program) 2021/03/24 17:51:57 fetching corpus: 3400, signal 279322/366543 (executing program) 2021/03/24 17:51:58 fetching corpus: 3450, signal 282022/369963 (executing program) 2021/03/24 17:51:58 fetching corpus: 3500, signal 284084/372894 (executing program) 2021/03/24 17:51:58 fetching corpus: 3550, signal 286050/375747 (executing program) 2021/03/24 17:51:58 fetching corpus: 3600, signal 287159/377861 (executing program) 2021/03/24 17:51:58 fetching corpus: 3650, signal 288777/380436 (executing program) 2021/03/24 17:51:58 fetching corpus: 3700, signal 291008/383396 (executing program) 2021/03/24 17:51:58 fetching corpus: 3750, signal 292695/385909 (executing program) 2021/03/24 17:51:58 fetching corpus: 3800, signal 294852/388873 (executing program) 2021/03/24 17:51:58 fetching corpus: 3850, signal 296040/391044 (executing program) 2021/03/24 17:51:58 fetching corpus: 3900, signal 297014/393010 (executing program) 2021/03/24 17:51:58 fetching corpus: 3950, signal 298196/395159 (executing program) 2021/03/24 17:51:58 fetching corpus: 4000, signal 299330/397256 (executing program) 2021/03/24 17:51:58 fetching corpus: 4050, signal 300648/399494 (executing program) 2021/03/24 17:51:58 fetching corpus: 4100, signal 302212/401892 (executing program) 2021/03/24 17:51:58 fetching corpus: 4150, signal 303461/404075 (executing program) 2021/03/24 17:51:59 fetching corpus: 4200, signal 304726/406277 (executing program) 2021/03/24 17:51:59 fetching corpus: 4250, signal 306820/409046 (executing program) 2021/03/24 17:51:59 fetching corpus: 4300, signal 308194/411281 (executing program) 2021/03/24 17:51:59 fetching corpus: 4350, signal 309277/413285 (executing program) 2021/03/24 17:51:59 fetching corpus: 4400, signal 310315/415257 (executing program) 2021/03/24 17:51:59 fetching corpus: 4450, signal 311850/417644 (executing program) 2021/03/24 17:51:59 fetching corpus: 4500, signal 312832/419555 (executing program) 2021/03/24 17:51:59 fetching corpus: 4550, signal 313593/421315 (executing program) 2021/03/24 17:51:59 fetching corpus: 4600, signal 315200/423719 (executing program) 2021/03/24 17:51:59 fetching corpus: 4650, signal 316871/426175 (executing program) 2021/03/24 17:51:59 fetching corpus: 4700, signal 317859/428084 (executing program) 2021/03/24 17:51:59 fetching corpus: 4750, signal 318809/429955 (executing program) 2021/03/24 17:51:59 fetching corpus: 4800, signal 320165/432150 (executing program) 2021/03/24 17:51:59 fetching corpus: 4850, signal 320906/433832 (executing program) 2021/03/24 17:52:00 fetching corpus: 4900, signal 322526/436201 (executing program) 2021/03/24 17:52:00 fetching corpus: 4950, signal 324123/438504 (executing program) 2021/03/24 17:52:00 fetching corpus: 5000, signal 325782/440902 (executing program) 2021/03/24 17:52:00 fetching corpus: 5050, signal 327163/443072 (executing program) 2021/03/24 17:52:00 fetching corpus: 5100, signal 328887/445468 (executing program) 2021/03/24 17:52:00 fetching corpus: 5150, signal 329999/447412 (executing program) 2021/03/24 17:52:00 fetching corpus: 5200, signal 331751/449798 (executing program) 2021/03/24 17:52:00 fetching corpus: 5250, signal 332848/451753 (executing program) 2021/03/24 17:52:00 fetching corpus: 5300, signal 333750/453505 (executing program) 2021/03/24 17:52:00 fetching corpus: 5350, signal 335782/456080 (executing program) 2021/03/24 17:52:00 fetching corpus: 5400, signal 337297/458243 (executing program) 2021/03/24 17:52:00 fetching corpus: 5450, signal 338388/460160 (executing program) 2021/03/24 17:52:00 fetching corpus: 5500, signal 339562/462042 (executing program) 2021/03/24 17:52:01 fetching corpus: 5550, signal 340787/464042 (executing program) 2021/03/24 17:52:01 fetching corpus: 5600, signal 341897/465913 (executing program) 2021/03/24 17:52:01 fetching corpus: 5650, signal 342883/467706 (executing program) 2021/03/24 17:52:01 fetching corpus: 5700, signal 344239/469750 (executing program) 2021/03/24 17:52:01 fetching corpus: 5750, signal 345606/471759 (executing program) 2021/03/24 17:52:01 fetching corpus: 5800, signal 346696/473595 (executing program) 2021/03/24 17:52:01 fetching corpus: 5850, signal 347792/475430 (executing program) 2021/03/24 17:52:01 fetching corpus: 5900, signal 349583/477713 (executing program) 2021/03/24 17:52:01 fetching corpus: 5950, signal 350416/479356 (executing program) 2021/03/24 17:52:01 fetching corpus: 6000, signal 351137/480931 (executing program) 2021/03/24 17:52:01 fetching corpus: 6050, signal 352191/482710 (executing program) 2021/03/24 17:52:01 fetching corpus: 6100, signal 353189/484432 (executing program) 2021/03/24 17:52:01 fetching corpus: 6150, signal 354175/486137 (executing program) 2021/03/24 17:52:01 fetching corpus: 6200, signal 355001/487711 (executing program) 2021/03/24 17:52:01 fetching corpus: 6250, signal 355675/489253 (executing program) 2021/03/24 17:52:01 fetching corpus: 6300, signal 356307/490772 (executing program) 2021/03/24 17:52:02 fetching corpus: 6350, signal 357946/492894 (executing program) 2021/03/24 17:52:02 fetching corpus: 6400, signal 359230/494846 (executing program) 2021/03/24 17:52:02 fetching corpus: 6450, signal 360422/496676 (executing program) 2021/03/24 17:52:02 fetching corpus: 6500, signal 361469/498425 (executing program) 2021/03/24 17:52:02 fetching corpus: 6550, signal 362332/500008 (executing program) 2021/03/24 17:52:02 fetching corpus: 6600, signal 363181/501610 (executing program) 2021/03/24 17:52:02 fetching corpus: 6650, signal 364150/503227 (executing program) 2021/03/24 17:52:02 fetching corpus: 6700, signal 365427/505095 (executing program) 2021/03/24 17:52:02 fetching corpus: 6750, signal 366349/506722 (executing program) 2021/03/24 17:52:02 fetching corpus: 6800, signal 367422/508447 (executing program) 2021/03/24 17:52:02 fetching corpus: 6850, signal 368348/510072 (executing program) 2021/03/24 17:52:02 fetching corpus: 6900, signal 369871/512071 (executing program) 2021/03/24 17:52:02 fetching corpus: 6950, signal 371279/514012 (executing program) 2021/03/24 17:52:02 fetching corpus: 7000, signal 372989/516116 (executing program) 2021/03/24 17:52:02 fetching corpus: 7050, signal 373819/517652 (executing program) 2021/03/24 17:52:02 fetching corpus: 7100, signal 374593/519169 (executing program) 2021/03/24 17:52:02 fetching corpus: 7150, signal 375334/520684 (executing program) 2021/03/24 17:52:03 fetching corpus: 7200, signal 377153/522844 (executing program) 2021/03/24 17:52:03 fetching corpus: 7250, signal 377828/524261 (executing program) 2021/03/24 17:52:03 fetching corpus: 7300, signal 378642/525777 (executing program) 2021/03/24 17:52:03 fetching corpus: 7350, signal 379728/527446 (executing program) 2021/03/24 17:52:03 fetching corpus: 7400, signal 380572/528903 (executing program) 2021/03/24 17:52:03 fetching corpus: 7450, signal 381387/530407 (executing program) 2021/03/24 17:52:03 fetching corpus: 7500, signal 382117/531871 (executing program) 2021/03/24 17:52:03 fetching corpus: 7550, signal 383260/533507 (executing program) 2021/03/24 17:52:03 fetching corpus: 7600, signal 384030/534947 (executing program) 2021/03/24 17:52:03 fetching corpus: 7650, signal 384877/536443 (executing program) 2021/03/24 17:52:03 fetching corpus: 7700, signal 386353/538316 (executing program) 2021/03/24 17:52:03 fetching corpus: 7750, signal 386933/539605 (executing program) 2021/03/24 17:52:03 fetching corpus: 7800, signal 387776/541076 (executing program) 2021/03/24 17:52:03 fetching corpus: 7850, signal 388648/542568 (executing program) 2021/03/24 17:52:03 fetching corpus: 7900, signal 389759/544171 (executing program) 2021/03/24 17:52:04 fetching corpus: 7950, signal 391199/545994 (executing program) 2021/03/24 17:52:04 fetching corpus: 8000, signal 392190/547530 (executing program) 2021/03/24 17:52:04 fetching corpus: 8050, signal 392784/548900 (executing program) 2021/03/24 17:52:04 fetching corpus: 8100, signal 393901/550549 (executing program) 2021/03/24 17:52:04 fetching corpus: 8150, signal 394947/552071 (executing program) 2021/03/24 17:52:04 fetching corpus: 8200, signal 395752/553456 (executing program) 2021/03/24 17:52:04 fetching corpus: 8250, signal 396852/555007 (executing program) 2021/03/24 17:52:04 fetching corpus: 8300, signal 397537/556352 (executing program) 2021/03/24 17:52:04 fetching corpus: 8350, signal 398774/557969 (executing program) 2021/03/24 17:52:04 fetching corpus: 8400, signal 399631/559407 (executing program) 2021/03/24 17:52:04 fetching corpus: 8450, signal 400408/560830 (executing program) 2021/03/24 17:52:04 fetching corpus: 8500, signal 401260/562303 (executing program) 2021/03/24 17:52:04 fetching corpus: 8550, signal 402562/563939 (executing program) 2021/03/24 17:52:04 fetching corpus: 8600, signal 403168/565222 (executing program) 2021/03/24 17:52:05 fetching corpus: 8650, signal 403801/566536 (executing program) 2021/03/24 17:52:05 fetching corpus: 8700, signal 404401/567791 (executing program) 2021/03/24 17:52:05 fetching corpus: 8750, signal 405200/569074 (executing program) 2021/03/24 17:52:05 fetching corpus: 8800, signal 406651/570730 (executing program) 2021/03/24 17:52:05 fetching corpus: 8850, signal 407034/571923 (executing program) 2021/03/24 17:52:05 fetching corpus: 8900, signal 407958/573301 (executing program) 2021/03/24 17:52:05 fetching corpus: 8950, signal 408685/574655 (executing program) 2021/03/24 17:52:05 fetching corpus: 9000, signal 409440/575972 (executing program) 2021/03/24 17:52:05 fetching corpus: 9050, signal 411068/577739 (executing program) 2021/03/24 17:52:05 fetching corpus: 9100, signal 411689/578993 (executing program) 2021/03/24 17:52:05 fetching corpus: 9150, signal 412548/580388 (executing program) 2021/03/24 17:52:05 fetching corpus: 9200, signal 413249/581696 (executing program) 2021/03/24 17:52:05 fetching corpus: 9250, signal 414408/583217 (executing program) 2021/03/24 17:52:05 fetching corpus: 9300, signal 415388/584617 (executing program) 2021/03/24 17:52:05 fetching corpus: 9350, signal 416465/586054 (executing program) 2021/03/24 17:52:06 fetching corpus: 9400, signal 417555/587512 (executing program) 2021/03/24 17:52:06 fetching corpus: 9450, signal 418263/588744 (executing program) syzkaller login: [ 71.917825][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.924428][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/24 17:52:06 fetching corpus: 9500, signal 418995/589986 (executing program) 2021/03/24 17:52:06 fetching corpus: 9550, signal 420172/591515 (executing program) 2021/03/24 17:52:06 fetching corpus: 9600, signal 423258/593907 (executing program) 2021/03/24 17:52:06 fetching corpus: 9650, signal 424239/595269 (executing program) 2021/03/24 17:52:06 fetching corpus: 9700, signal 424950/596486 (executing program) 2021/03/24 17:52:06 fetching corpus: 9750, signal 425762/597736 (executing program) 2021/03/24 17:52:06 fetching corpus: 9800, signal 426754/599064 (executing program) 2021/03/24 17:52:06 fetching corpus: 9850, signal 428568/600785 (executing program) 2021/03/24 17:52:06 fetching corpus: 9900, signal 429602/602155 (executing program) 2021/03/24 17:52:06 fetching corpus: 9950, signal 429973/603178 (executing program) 2021/03/24 17:52:07 fetching corpus: 10000, signal 431271/604598 (executing program) 2021/03/24 17:52:07 fetching corpus: 10050, signal 431978/605770 (executing program) 2021/03/24 17:52:07 fetching corpus: 10100, signal 432541/606886 (executing program) 2021/03/24 17:52:07 fetching corpus: 10150, signal 433437/608208 (executing program) 2021/03/24 17:52:07 fetching corpus: 10200, signal 433960/609290 (executing program) 2021/03/24 17:52:07 fetching corpus: 10250, signal 434375/610352 (executing program) 2021/03/24 17:52:07 fetching corpus: 10300, signal 434869/611391 (executing program) 2021/03/24 17:52:07 fetching corpus: 10350, signal 435325/612480 (executing program) 2021/03/24 17:52:07 fetching corpus: 10400, signal 436307/613759 (executing program) 2021/03/24 17:52:08 fetching corpus: 10450, signal 437034/614908 (executing program) 2021/03/24 17:52:08 fetching corpus: 10500, signal 437812/616092 (executing program) 2021/03/24 17:52:08 fetching corpus: 10550, signal 438383/617146 (executing program) 2021/03/24 17:52:08 fetching corpus: 10600, signal 439165/618339 (executing program) 2021/03/24 17:52:08 fetching corpus: 10650, signal 439749/619433 (executing program) 2021/03/24 17:52:08 fetching corpus: 10700, signal 440766/620717 (executing program) 2021/03/24 17:52:08 fetching corpus: 10750, signal 441322/621788 (executing program) 2021/03/24 17:52:08 fetching corpus: 10800, signal 441996/622934 (executing program) 2021/03/24 17:52:08 fetching corpus: 10850, signal 442638/624059 (executing program) 2021/03/24 17:52:08 fetching corpus: 10900, signal 443276/625176 (executing program) 2021/03/24 17:52:08 fetching corpus: 10950, signal 443912/626315 (executing program) 2021/03/24 17:52:08 fetching corpus: 11000, signal 445022/627631 (executing program) 2021/03/24 17:52:08 fetching corpus: 11050, signal 445547/628677 (executing program) 2021/03/24 17:52:09 fetching corpus: 11100, signal 446115/629750 (executing program) 2021/03/24 17:52:09 fetching corpus: 11150, signal 446686/630823 (executing program) 2021/03/24 17:52:09 fetching corpus: 11200, signal 447257/631913 (executing program) 2021/03/24 17:52:09 fetching corpus: 11250, signal 448070/633032 (executing program) 2021/03/24 17:52:09 fetching corpus: 11300, signal 448652/634087 (executing program) 2021/03/24 17:52:09 fetching corpus: 11350, signal 449178/635115 (executing program) 2021/03/24 17:52:09 fetching corpus: 11400, signal 449624/636101 (executing program) 2021/03/24 17:52:09 fetching corpus: 11450, signal 450510/637233 (executing program) 2021/03/24 17:52:09 fetching corpus: 11500, signal 451183/638301 (executing program) 2021/03/24 17:52:09 fetching corpus: 11550, signal 452282/639561 (executing program) 2021/03/24 17:52:09 fetching corpus: 11600, signal 453119/640670 (executing program) 2021/03/24 17:52:09 fetching corpus: 11650, signal 453877/641741 (executing program) 2021/03/24 17:52:09 fetching corpus: 11700, signal 454474/642752 (executing program) 2021/03/24 17:52:10 fetching corpus: 11750, signal 455135/643804 (executing program) 2021/03/24 17:52:10 fetching corpus: 11800, signal 455886/644886 (executing program) 2021/03/24 17:52:10 fetching corpus: 11850, signal 456355/645844 (executing program) 2021/03/24 17:52:10 fetching corpus: 11900, signal 456919/646858 (executing program) 2021/03/24 17:52:10 fetching corpus: 11950, signal 457506/647851 (executing program) 2021/03/24 17:52:10 fetching corpus: 12000, signal 458184/648892 (executing program) 2021/03/24 17:52:10 fetching corpus: 12050, signal 459045/649985 (executing program) 2021/03/24 17:52:10 fetching corpus: 12100, signal 459523/650921 (executing program) 2021/03/24 17:52:10 fetching corpus: 12150, signal 460189/651994 (executing program) 2021/03/24 17:52:10 fetching corpus: 12200, signal 460812/653036 (executing program) 2021/03/24 17:52:10 fetching corpus: 12250, signal 461885/654158 (executing program) 2021/03/24 17:52:10 fetching corpus: 12300, signal 462455/655151 (executing program) 2021/03/24 17:52:10 fetching corpus: 12350, signal 463041/656081 (executing program) 2021/03/24 17:52:10 fetching corpus: 12400, signal 463661/657017 (executing program) 2021/03/24 17:52:10 fetching corpus: 12450, signal 464177/657972 (executing program) 2021/03/24 17:52:11 fetching corpus: 12500, signal 464793/658938 (executing program) 2021/03/24 17:52:11 fetching corpus: 12550, signal 465499/659931 (executing program) 2021/03/24 17:52:11 fetching corpus: 12600, signal 466012/660918 (executing program) 2021/03/24 17:52:11 fetching corpus: 12650, signal 466600/661882 (executing program) 2021/03/24 17:52:11 fetching corpus: 12700, signal 467606/662986 (executing program) 2021/03/24 17:52:11 fetching corpus: 12750, signal 468114/663896 (executing program) 2021/03/24 17:52:11 fetching corpus: 12800, signal 468715/664895 (executing program) 2021/03/24 17:52:11 fetching corpus: 12850, signal 469185/665799 (executing program) 2021/03/24 17:52:11 fetching corpus: 12900, signal 469795/666745 (executing program) 2021/03/24 17:52:11 fetching corpus: 12950, signal 470308/667662 (executing program) 2021/03/24 17:52:11 fetching corpus: 13000, signal 470800/668577 (executing program) 2021/03/24 17:52:11 fetching corpus: 13050, signal 471213/669452 (executing program) 2021/03/24 17:52:11 fetching corpus: 13100, signal 471886/670474 (executing program) 2021/03/24 17:52:11 fetching corpus: 13150, signal 472469/671377 (executing program) 2021/03/24 17:52:11 fetching corpus: 13200, signal 473554/672471 (executing program) 2021/03/24 17:52:11 fetching corpus: 13250, signal 474112/673384 (executing program) 2021/03/24 17:52:12 fetching corpus: 13300, signal 474736/674296 (executing program) 2021/03/24 17:52:12 fetching corpus: 13350, signal 475580/675293 (executing program) 2021/03/24 17:52:12 fetching corpus: 13400, signal 476259/676250 (executing program) 2021/03/24 17:52:12 fetching corpus: 13450, signal 476811/677125 (executing program) 2021/03/24 17:52:12 fetching corpus: 13500, signal 477409/678008 (executing program) 2021/03/24 17:52:12 fetching corpus: 13550, signal 477748/678874 (executing program) 2021/03/24 17:52:12 fetching corpus: 13600, signal 478614/679871 (executing program) 2021/03/24 17:52:12 fetching corpus: 13650, signal 479172/680788 (executing program) 2021/03/24 17:52:12 fetching corpus: 13700, signal 479661/681656 (executing program) 2021/03/24 17:52:12 fetching corpus: 13750, signal 480043/682534 (executing program) 2021/03/24 17:52:12 fetching corpus: 13800, signal 480372/683314 (executing program) 2021/03/24 17:52:12 fetching corpus: 13850, signal 481307/684285 (executing program) 2021/03/24 17:52:12 fetching corpus: 13900, signal 482162/685210 (executing program) 2021/03/24 17:52:12 fetching corpus: 13950, signal 482758/686096 (executing program) 2021/03/24 17:52:13 fetching corpus: 14000, signal 483977/687146 (executing program) 2021/03/24 17:52:13 fetching corpus: 14050, signal 484746/688026 (executing program) 2021/03/24 17:52:13 fetching corpus: 14100, signal 485348/688930 (executing program) 2021/03/24 17:52:13 fetching corpus: 14150, signal 485739/689772 (executing program) 2021/03/24 17:52:13 fetching corpus: 14200, signal 486324/690663 (executing program) 2021/03/24 17:52:13 fetching corpus: 14250, signal 486848/691553 (executing program) 2021/03/24 17:52:13 fetching corpus: 14300, signal 487481/692395 (executing program) 2021/03/24 17:52:13 fetching corpus: 14350, signal 488165/693228 (executing program) 2021/03/24 17:52:13 fetching corpus: 14400, signal 488755/694073 (executing program) 2021/03/24 17:52:13 fetching corpus: 14450, signal 489290/694892 (executing program) 2021/03/24 17:52:13 fetching corpus: 14500, signal 490319/695858 (executing program) 2021/03/24 17:52:13 fetching corpus: 14550, signal 491275/696786 (executing program) 2021/03/24 17:52:13 fetching corpus: 14600, signal 491877/697599 (executing program) 2021/03/24 17:52:13 fetching corpus: 14650, signal 492337/698388 (executing program) 2021/03/24 17:52:14 fetching corpus: 14700, signal 492879/699215 (executing program) 2021/03/24 17:52:14 fetching corpus: 14750, signal 493259/699981 (executing program) 2021/03/24 17:52:14 fetching corpus: 14800, signal 493877/700828 (executing program) 2021/03/24 17:52:14 fetching corpus: 14850, signal 494982/701745 (executing program) 2021/03/24 17:52:14 fetching corpus: 14900, signal 495437/702515 (executing program) 2021/03/24 17:52:14 fetching corpus: 14950, signal 495943/703319 (executing program) 2021/03/24 17:52:14 fetching corpus: 15000, signal 496257/704080 (executing program) 2021/03/24 17:52:14 fetching corpus: 15050, signal 496596/704804 (executing program) 2021/03/24 17:52:14 fetching corpus: 15100, signal 497209/705586 (executing program) 2021/03/24 17:52:14 fetching corpus: 15150, signal 497691/706319 (executing program) 2021/03/24 17:52:14 fetching corpus: 15200, signal 498277/707050 (executing program) 2021/03/24 17:52:14 fetching corpus: 15250, signal 498826/707858 (executing program) 2021/03/24 17:52:14 fetching corpus: 15300, signal 499169/708615 (executing program) 2021/03/24 17:52:14 fetching corpus: 15350, signal 499633/709380 (executing program) 2021/03/24 17:52:15 fetching corpus: 15400, signal 500068/710142 (executing program) 2021/03/24 17:52:15 fetching corpus: 15450, signal 500700/710973 (executing program) 2021/03/24 17:52:15 fetching corpus: 15500, signal 501481/711842 (executing program) 2021/03/24 17:52:15 fetching corpus: 15550, signal 502033/712620 (executing program) 2021/03/24 17:52:15 fetching corpus: 15600, signal 502535/713365 (executing program) 2021/03/24 17:52:15 fetching corpus: 15650, signal 503020/714126 (executing program) 2021/03/24 17:52:15 fetching corpus: 15700, signal 503690/714925 (executing program) 2021/03/24 17:52:15 fetching corpus: 15750, signal 504207/715659 (executing program) 2021/03/24 17:52:15 fetching corpus: 15800, signal 504584/716401 (executing program) 2021/03/24 17:52:15 fetching corpus: 15850, signal 505305/717223 (executing program) 2021/03/24 17:52:15 fetching corpus: 15900, signal 505667/717929 (executing program) 2021/03/24 17:52:15 fetching corpus: 15950, signal 506405/718699 (executing program) 2021/03/24 17:52:15 fetching corpus: 16000, signal 506812/719437 (executing program) 2021/03/24 17:52:15 fetching corpus: 16050, signal 507174/720110 (executing program) 2021/03/24 17:52:16 fetching corpus: 16100, signal 507773/720859 (executing program) 2021/03/24 17:52:16 fetching corpus: 16150, signal 508056/721535 (executing program) 2021/03/24 17:52:16 fetching corpus: 16200, signal 508556/722224 (executing program) 2021/03/24 17:52:16 fetching corpus: 16250, signal 509166/722968 (executing program) 2021/03/24 17:52:16 fetching corpus: 16300, signal 509947/723720 (executing program) 2021/03/24 17:52:16 fetching corpus: 16350, signal 510322/724448 (executing program) 2021/03/24 17:52:16 fetching corpus: 16400, signal 511087/725184 (executing program) 2021/03/24 17:52:16 fetching corpus: 16450, signal 513036/726107 (executing program) 2021/03/24 17:52:16 fetching corpus: 16500, signal 513609/726831 (executing program) 2021/03/24 17:52:16 fetching corpus: 16550, signal 514217/727558 (executing program) 2021/03/24 17:52:16 fetching corpus: 16600, signal 514641/728227 (executing program) 2021/03/24 17:52:16 fetching corpus: 16650, signal 515107/728922 (executing program) 2021/03/24 17:52:16 fetching corpus: 16700, signal 515576/729593 (executing program) 2021/03/24 17:52:16 fetching corpus: 16750, signal 516039/730281 (executing program) 2021/03/24 17:52:16 fetching corpus: 16800, signal 516772/730973 (executing program) 2021/03/24 17:52:16 fetching corpus: 16850, signal 517105/731654 (executing program) 2021/03/24 17:52:17 fetching corpus: 16900, signal 517752/732365 (executing program) 2021/03/24 17:52:17 fetching corpus: 16950, signal 518127/733023 (executing program) 2021/03/24 17:52:17 fetching corpus: 17000, signal 518539/733662 (executing program) 2021/03/24 17:52:17 fetching corpus: 17050, signal 519004/734323 (executing program) 2021/03/24 17:52:17 fetching corpus: 17100, signal 519354/735001 (executing program) 2021/03/24 17:52:17 fetching corpus: 17150, signal 519891/735660 (executing program) 2021/03/24 17:52:17 fetching corpus: 17200, signal 520310/736342 (executing program) 2021/03/24 17:52:17 fetching corpus: 17250, signal 520821/736992 (executing program) 2021/03/24 17:52:17 fetching corpus: 17300, signal 521275/737666 (executing program) 2021/03/24 17:52:17 fetching corpus: 17350, signal 521775/738312 (executing program) 2021/03/24 17:52:17 fetching corpus: 17400, signal 522545/738944 (executing program) 2021/03/24 17:52:17 fetching corpus: 17450, signal 522978/739608 (executing program) 2021/03/24 17:52:17 fetching corpus: 17500, signal 523405/740218 (executing program) 2021/03/24 17:52:17 fetching corpus: 17550, signal 523910/740867 (executing program) 2021/03/24 17:52:17 fetching corpus: 17600, signal 524461/741518 (executing program) 2021/03/24 17:52:18 fetching corpus: 17650, signal 524732/742141 (executing program) 2021/03/24 17:52:18 fetching corpus: 17700, signal 525100/742797 (executing program) 2021/03/24 17:52:18 fetching corpus: 17750, signal 525640/743446 (executing program) 2021/03/24 17:52:18 fetching corpus: 17800, signal 526119/744104 (executing program) 2021/03/24 17:52:18 fetching corpus: 17850, signal 526526/744735 (executing program) 2021/03/24 17:52:18 fetching corpus: 17900, signal 527037/745368 (executing program) 2021/03/24 17:52:18 fetching corpus: 17950, signal 527763/746043 (executing program) 2021/03/24 17:52:18 fetching corpus: 18000, signal 528179/746665 (executing program) 2021/03/24 17:52:18 fetching corpus: 18050, signal 528641/747301 (executing program) 2021/03/24 17:52:18 fetching corpus: 18100, signal 529016/747891 (executing program) 2021/03/24 17:52:18 fetching corpus: 18150, signal 529440/748484 (executing program) 2021/03/24 17:52:18 fetching corpus: 18200, signal 529938/749127 (executing program) 2021/03/24 17:52:19 fetching corpus: 18250, signal 530433/749734 (executing program) 2021/03/24 17:52:19 fetching corpus: 18300, signal 530849/750328 (executing program) 2021/03/24 17:52:19 fetching corpus: 18350, signal 531807/750971 (executing program) 2021/03/24 17:52:19 fetching corpus: 18400, signal 532358/751594 (executing program) 2021/03/24 17:52:19 fetching corpus: 18450, signal 532697/752222 (executing program) 2021/03/24 17:52:19 fetching corpus: 18500, signal 533173/752807 (executing program) 2021/03/24 17:52:19 fetching corpus: 18550, signal 533472/753422 (executing program) 2021/03/24 17:52:19 fetching corpus: 18600, signal 533917/754031 (executing program) 2021/03/24 17:52:19 fetching corpus: 18650, signal 534350/754649 (executing program) 2021/03/24 17:52:19 fetching corpus: 18700, signal 534959/755249 (executing program) 2021/03/24 17:52:19 fetching corpus: 18750, signal 535433/755856 (executing program) 2021/03/24 17:52:19 fetching corpus: 18800, signal 535772/756437 (executing program) 2021/03/24 17:52:19 fetching corpus: 18850, signal 536158/757019 (executing program) 2021/03/24 17:52:19 fetching corpus: 18900, signal 536590/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 18950, signal 536930/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19000, signal 537313/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19050, signal 537655/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19100, signal 538048/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19150, signal 538562/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19200, signal 538869/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19250, signal 539300/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19300, signal 539645/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19350, signal 539958/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19400, signal 540369/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19450, signal 540832/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19500, signal 541202/757380 (executing program) 2021/03/24 17:52:20 fetching corpus: 19550, signal 541568/757380 (executing program) 2021/03/24 17:52:21 fetching corpus: 19600, signal 541965/757384 (executing program) 2021/03/24 17:52:21 fetching corpus: 19650, signal 542332/757384 (executing program) 2021/03/24 17:52:21 fetching corpus: 19700, signal 542739/757384 (executing program) 2021/03/24 17:52:21 fetching corpus: 19750, signal 543173/757384 (executing program) 2021/03/24 17:52:21 fetching corpus: 19800, signal 543625/757385 (executing program) 2021/03/24 17:52:21 fetching corpus: 19850, signal 544062/757385 (executing program) 2021/03/24 17:52:21 fetching corpus: 19900, signal 544496/757387 (executing program) 2021/03/24 17:52:21 fetching corpus: 19950, signal 544962/757387 (executing program) 2021/03/24 17:52:21 fetching corpus: 20000, signal 545337/757387 (executing program) 2021/03/24 17:52:21 fetching corpus: 20050, signal 545715/757387 (executing program) 2021/03/24 17:52:21 fetching corpus: 20100, signal 546341/757387 (executing program) 2021/03/24 17:52:21 fetching corpus: 20150, signal 546686/757388 (executing program) 2021/03/24 17:52:21 fetching corpus: 20200, signal 547134/757388 (executing program) 2021/03/24 17:52:21 fetching corpus: 20250, signal 547660/757388 (executing program) 2021/03/24 17:52:21 fetching corpus: 20300, signal 548170/757388 (executing program) 2021/03/24 17:52:21 fetching corpus: 20350, signal 548564/757388 (executing program) 2021/03/24 17:52:21 fetching corpus: 20400, signal 549008/757391 (executing program) 2021/03/24 17:52:21 fetching corpus: 20450, signal 549283/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20500, signal 549594/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20550, signal 549909/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20600, signal 550264/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20650, signal 550626/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20700, signal 551266/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20750, signal 551558/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20800, signal 551818/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20850, signal 552120/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20900, signal 552446/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 20950, signal 552866/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 21000, signal 553418/757391 (executing program) 2021/03/24 17:52:22 fetching corpus: 21050, signal 553736/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21100, signal 554339/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21150, signal 554773/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21200, signal 555214/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21250, signal 555580/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21300, signal 555998/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21350, signal 556586/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21400, signal 556935/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21450, signal 557512/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21500, signal 557958/757392 (executing program) 2021/03/24 17:52:23 fetching corpus: 21550, signal 558352/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21600, signal 558873/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21650, signal 559274/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21700, signal 559766/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21750, signal 560249/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21800, signal 560566/757394 (executing program) 2021/03/24 17:52:23 fetching corpus: 21850, signal 561047/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 21900, signal 561382/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 21950, signal 561908/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 22000, signal 562232/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 22050, signal 562693/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 22100, signal 563354/757394 (executing program) 2021/03/24 17:52:24 fetching corpus: 22150, signal 563570/757408 (executing program) 2021/03/24 17:52:24 fetching corpus: 22200, signal 563905/757408 (executing program) 2021/03/24 17:52:24 fetching corpus: 22250, signal 564296/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22300, signal 564755/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22350, signal 565063/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22400, signal 565478/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22450, signal 565746/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22500, signal 566431/757409 (executing program) 2021/03/24 17:52:24 fetching corpus: 22550, signal 566914/757441 (executing program) 2021/03/24 17:52:24 fetching corpus: 22600, signal 567190/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22650, signal 567467/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22700, signal 567768/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22750, signal 568041/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22800, signal 568356/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22850, signal 568668/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22900, signal 569153/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 22950, signal 569442/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 23000, signal 569709/757441 (executing program) 2021/03/24 17:52:25 fetching corpus: 23050, signal 570407/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23100, signal 570692/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23150, signal 571106/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23200, signal 571639/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23250, signal 572155/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23300, signal 572687/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23350, signal 572983/757449 (executing program) 2021/03/24 17:52:25 fetching corpus: 23400, signal 573337/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23450, signal 574300/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23500, signal 574813/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23550, signal 575199/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23600, signal 575616/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23650, signal 575989/757449 (executing program) 2021/03/24 17:52:26 fetching corpus: 23700, signal 576424/757451 (executing program) 2021/03/24 17:52:26 fetching corpus: 23750, signal 576952/757451 (executing program) 2021/03/24 17:52:26 fetching corpus: 23800, signal 577322/757451 (executing program) 2021/03/24 17:52:26 fetching corpus: 23850, signal 577654/757451 (executing program) 2021/03/24 17:52:26 fetching corpus: 23900, signal 578117/757452 (executing program) 2021/03/24 17:52:26 fetching corpus: 23950, signal 578563/757452 (executing program) 2021/03/24 17:52:26 fetching corpus: 24000, signal 578825/757452 (executing program) 2021/03/24 17:52:26 fetching corpus: 24050, signal 579090/757452 (executing program) 2021/03/24 17:52:26 fetching corpus: 24100, signal 579514/757452 (executing program) 2021/03/24 17:52:26 fetching corpus: 24150, signal 579984/757454 (executing program) 2021/03/24 17:52:27 fetching corpus: 24200, signal 580664/757455 (executing program) 2021/03/24 17:52:27 fetching corpus: 24250, signal 581027/757455 (executing program) 2021/03/24 17:52:27 fetching corpus: 24300, signal 581499/757460 (executing program) 2021/03/24 17:52:27 fetching corpus: 24350, signal 581938/757460 (executing program) 2021/03/24 17:52:27 fetching corpus: 24400, signal 582384/757460 (executing program) 2021/03/24 17:52:27 fetching corpus: 24450, signal 582587/757460 (executing program) 2021/03/24 17:52:27 fetching corpus: 24500, signal 583031/757460 (executing program) 2021/03/24 17:52:27 fetching corpus: 24550, signal 583532/757462 (executing program) 2021/03/24 17:52:27 fetching corpus: 24600, signal 583880/757462 (executing program) 2021/03/24 17:52:27 fetching corpus: 24650, signal 584224/757462 (executing program) 2021/03/24 17:52:27 fetching corpus: 24700, signal 584563/757462 (executing program) 2021/03/24 17:52:27 fetching corpus: 24750, signal 585078/757462 (executing program) 2021/03/24 17:52:27 fetching corpus: 24800, signal 585386/757462 (executing program) 2021/03/24 17:52:28 fetching corpus: 24850, signal 585750/757462 (executing program) 2021/03/24 17:52:28 fetching corpus: 24900, signal 586277/757462 (executing program) 2021/03/24 17:52:28 fetching corpus: 24950, signal 586517/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25000, signal 587065/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25050, signal 587590/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25100, signal 587839/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25150, signal 588101/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25200, signal 588396/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25250, signal 588735/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25300, signal 589151/757463 (executing program) 2021/03/24 17:52:28 fetching corpus: 25350, signal 589497/757464 (executing program) 2021/03/24 17:52:28 fetching corpus: 25400, signal 589832/757464 (executing program) 2021/03/24 17:52:28 fetching corpus: 25450, signal 590125/757464 (executing program) 2021/03/24 17:52:28 fetching corpus: 25500, signal 590421/757464 (executing program) 2021/03/24 17:52:28 fetching corpus: 25550, signal 590819/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25600, signal 591197/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25650, signal 591623/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25700, signal 591851/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25750, signal 592235/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25800, signal 592582/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25850, signal 592945/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25900, signal 593180/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 25950, signal 593436/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26000, signal 593726/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26050, signal 594285/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26100, signal 594789/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26150, signal 595295/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26200, signal 595639/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26250, signal 595930/757464 (executing program) 2021/03/24 17:52:29 fetching corpus: 26300, signal 596209/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26350, signal 596483/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26400, signal 596956/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26450, signal 597208/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26500, signal 597504/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26550, signal 597785/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26600, signal 598044/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26650, signal 598550/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26700, signal 598824/757464 (executing program) 2021/03/24 17:52:30 fetching corpus: 26750, signal 599237/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 26800, signal 599543/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 26850, signal 599773/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 26900, signal 600273/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 26950, signal 600683/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 27000, signal 601059/757468 (executing program) 2021/03/24 17:52:30 fetching corpus: 27050, signal 601391/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27100, signal 601753/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27150, signal 601994/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27200, signal 602594/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27250, signal 603676/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27300, signal 603901/757468 (executing program) 2021/03/24 17:52:31 fetching corpus: 27350, signal 604097/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27400, signal 604604/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27450, signal 604873/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27500, signal 605192/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27550, signal 605424/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27600, signal 605721/757472 (executing program) 2021/03/24 17:52:31 fetching corpus: 27650, signal 606018/757475 (executing program) 2021/03/24 17:52:31 fetching corpus: 27700, signal 606328/757477 (executing program) 2021/03/24 17:52:31 fetching corpus: 27750, signal 606579/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 27800, signal 606922/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 27850, signal 607288/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 27900, signal 607600/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 27950, signal 607932/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28000, signal 608200/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28050, signal 608543/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28100, signal 608804/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28150, signal 609017/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28200, signal 609311/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28250, signal 609595/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28300, signal 609916/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28350, signal 610252/757477 (executing program) 2021/03/24 17:52:32 fetching corpus: 28400, signal 610657/757505 (executing program) 2021/03/24 17:52:32 fetching corpus: 28450, signal 610937/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28500, signal 611225/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28550, signal 611620/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28600, signal 611856/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28650, signal 612220/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28700, signal 612561/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28750, signal 613235/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28800, signal 613707/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28850, signal 613934/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28900, signal 614186/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 28950, signal 614600/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 29000, signal 614909/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 29050, signal 615307/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 29100, signal 615643/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 29150, signal 616020/757505 (executing program) 2021/03/24 17:52:33 fetching corpus: 29200, signal 616438/757505 (executing program) 2021/03/24 17:52:34 fetching corpus: 29250, signal 616873/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29300, signal 617352/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29350, signal 617706/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29400, signal 618088/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29450, signal 618316/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29500, signal 618609/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29550, signal 618912/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29600, signal 619940/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29650, signal 620272/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29700, signal 620575/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29750, signal 620810/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29800, signal 621059/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29850, signal 621304/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29900, signal 621544/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 29950, signal 621808/757507 (executing program) 2021/03/24 17:52:34 fetching corpus: 30000, signal 622218/757517 (executing program) 2021/03/24 17:52:35 fetching corpus: 30050, signal 622567/757517 (executing program) 2021/03/24 17:52:35 fetching corpus: 30100, signal 622922/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30150, signal 623219/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30200, signal 623493/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30250, signal 623831/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30300, signal 624114/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30350, signal 624388/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30400, signal 624768/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30450, signal 625083/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30500, signal 625404/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30550, signal 625586/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30600, signal 626010/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30650, signal 626243/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30700, signal 626766/757518 (executing program) 2021/03/24 17:52:35 fetching corpus: 30750, signal 627121/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 30800, signal 627376/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 30850, signal 627638/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 30900, signal 627881/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 30950, signal 628280/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31000, signal 628554/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31050, signal 628761/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31100, signal 629093/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31150, signal 629473/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31200, signal 629826/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31250, signal 630074/757518 (executing program) 2021/03/24 17:52:36 fetching corpus: 31300, signal 630505/757519 (executing program) 2021/03/24 17:52:36 fetching corpus: 31350, signal 630835/757519 (executing program) 2021/03/24 17:52:36 fetching corpus: 31400, signal 631330/757519 (executing program) 2021/03/24 17:52:36 fetching corpus: 31450, signal 631671/757519 (executing program) 2021/03/24 17:52:36 fetching corpus: 31500, signal 631954/757519 (executing program) 2021/03/24 17:52:36 fetching corpus: 31550, signal 632166/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31600, signal 632426/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31650, signal 632664/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31700, signal 632980/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31750, signal 633275/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31800, signal 633548/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31850, signal 633905/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31900, signal 634139/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 31950, signal 634433/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 32000, signal 634721/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 32050, signal 634939/757519 (executing program) 2021/03/24 17:52:37 fetching corpus: 32100, signal 635249/757520 (executing program) 2021/03/24 17:52:37 fetching corpus: 32150, signal 636170/757520 (executing program) 2021/03/24 17:52:37 fetching corpus: 32200, signal 636495/757520 (executing program) 2021/03/24 17:52:37 fetching corpus: 32250, signal 636731/757520 (executing program) 2021/03/24 17:52:37 fetching corpus: 32300, signal 637052/757520 (executing program) 2021/03/24 17:52:37 fetching corpus: 32350, signal 637329/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32400, signal 637665/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32450, signal 637831/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32500, signal 638148/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32550, signal 638506/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32600, signal 638815/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32650, signal 639156/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32700, signal 639552/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32750, signal 639798/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32800, signal 640095/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32850, signal 640440/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32900, signal 640679/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 32950, signal 641007/757520 (executing program) 2021/03/24 17:52:38 fetching corpus: 33000, signal 641266/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33050, signal 641559/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33100, signal 641767/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33150, signal 642009/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33200, signal 642264/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33250, signal 642570/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33300, signal 642860/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33350, signal 643065/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33400, signal 643305/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33450, signal 643552/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33500, signal 643769/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33550, signal 644037/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33600, signal 644426/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33650, signal 644722/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33700, signal 644918/757520 (executing program) 2021/03/24 17:52:39 fetching corpus: 33750, signal 645248/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 33800, signal 645724/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 33850, signal 646047/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 33900, signal 646231/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 33950, signal 646829/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 34000, signal 647187/757520 (executing program) 2021/03/24 17:52:40 fetching corpus: 34050, signal 647460/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34100, signal 647647/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34150, signal 647982/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34200, signal 648290/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34250, signal 648680/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34300, signal 648915/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34350, signal 649213/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34400, signal 649504/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34450, signal 649826/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34500, signal 650080/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34550, signal 650332/757526 (executing program) 2021/03/24 17:52:40 fetching corpus: 34600, signal 650531/757526 (executing program) 2021/03/24 17:52:41 fetching corpus: 34650, signal 650813/757526 (executing program) 2021/03/24 17:52:41 fetching corpus: 34700, signal 651137/757527 (executing program) 2021/03/24 17:52:41 fetching corpus: 34750, signal 651277/757527 (executing program) 2021/03/24 17:52:41 fetching corpus: 34800, signal 652339/757527 (executing program) 2021/03/24 17:52:41 fetching corpus: 34850, signal 652596/757538 (executing program) 2021/03/24 17:52:41 fetching corpus: 34900, signal 652932/757538 (executing program) 2021/03/24 17:52:41 fetching corpus: 34950, signal 653165/757538 (executing program) 2021/03/24 17:52:41 fetching corpus: 35000, signal 653462/757538 (executing program) 2021/03/24 17:52:41 fetching corpus: 35050, signal 653706/757538 (executing program) 2021/03/24 17:52:41 fetching corpus: 35100, signal 654048/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35150, signal 654389/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35200, signal 654589/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35250, signal 654859/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35300, signal 655035/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35350, signal 655440/757549 (executing program) 2021/03/24 17:52:41 fetching corpus: 35400, signal 655835/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35450, signal 656091/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35500, signal 656375/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35550, signal 656645/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35600, signal 656862/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35650, signal 657100/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35700, signal 657426/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35750, signal 657653/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35800, signal 658179/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35850, signal 658440/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35900, signal 658711/757549 (executing program) 2021/03/24 17:52:42 fetching corpus: 35950, signal 658986/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36000, signal 659166/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36050, signal 659489/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36100, signal 659811/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36150, signal 660132/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36200, signal 660344/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36250, signal 660537/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36300, signal 660904/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36350, signal 661154/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36400, signal 661402/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36450, signal 661726/757549 (executing program) 2021/03/24 17:52:43 fetching corpus: 36500, signal 661999/757551 (executing program) 2021/03/24 17:52:43 fetching corpus: 36550, signal 662194/757551 (executing program) 2021/03/24 17:52:43 fetching corpus: 36600, signal 662529/757551 (executing program) 2021/03/24 17:52:43 fetching corpus: 36650, signal 663084/757551 (executing program) 2021/03/24 17:52:43 fetching corpus: 36700, signal 663441/757551 (executing program) 2021/03/24 17:52:43 fetching corpus: 36750, signal 663770/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 36800, signal 663967/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 36850, signal 664339/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 36900, signal 664508/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 36950, signal 664854/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37000, signal 665082/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37050, signal 665398/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37100, signal 665826/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37150, signal 666104/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37200, signal 666459/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37250, signal 666759/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37300, signal 666950/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37350, signal 667188/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37400, signal 667410/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37450, signal 667598/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37500, signal 667878/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37550, signal 668082/757551 (executing program) 2021/03/24 17:52:44 fetching corpus: 37600, signal 668311/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37650, signal 668487/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37700, signal 668999/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37750, signal 669263/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37800, signal 669566/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37850, signal 669841/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37900, signal 670077/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 37950, signal 670313/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38000, signal 670461/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38050, signal 671519/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38100, signal 671725/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38150, signal 672060/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38200, signal 672285/757551 (executing program) 2021/03/24 17:52:45 fetching corpus: 38250, signal 672509/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38300, signal 672787/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38350, signal 673014/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38400, signal 673226/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38450, signal 673488/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38500, signal 673791/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38550, signal 674025/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38600, signal 674414/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38650, signal 674640/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38700, signal 674812/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38750, signal 675041/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38800, signal 675279/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38850, signal 675427/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38900, signal 675580/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 38950, signal 675763/757551 (executing program) 2021/03/24 17:52:46 fetching corpus: 39000, signal 675985/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39050, signal 676261/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39100, signal 676510/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39150, signal 676714/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39200, signal 677008/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39250, signal 677245/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39300, signal 677566/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39350, signal 677813/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39400, signal 678081/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39450, signal 678248/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39500, signal 678696/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39550, signal 679067/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39600, signal 679348/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39650, signal 679603/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39700, signal 679964/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39750, signal 680178/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39800, signal 680415/757551 (executing program) 2021/03/24 17:52:47 fetching corpus: 39850, signal 680639/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 39900, signal 680853/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 39950, signal 681058/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40000, signal 681268/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40050, signal 681518/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40100, signal 681914/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40150, signal 682127/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40200, signal 682408/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40250, signal 682623/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40300, signal 682877/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40350, signal 683078/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40400, signal 683267/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40450, signal 683495/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40500, signal 683806/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40550, signal 684102/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40600, signal 684242/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40650, signal 684436/757551 (executing program) 2021/03/24 17:52:48 fetching corpus: 40700, signal 684607/757554 (executing program) 2021/03/24 17:52:49 fetching corpus: 40750, signal 684859/757554 (executing program) 2021/03/24 17:52:49 fetching corpus: 40800, signal 685302/757554 (executing program) 2021/03/24 17:52:49 fetching corpus: 40850, signal 685609/757554 (executing program) 2021/03/24 17:52:49 fetching corpus: 40900, signal 685825/757554 (executing program) 2021/03/24 17:52:49 fetching corpus: 40950, signal 686099/757557 (executing program) 2021/03/24 17:52:49 fetching corpus: 41000, signal 686294/757557 (executing program) 2021/03/24 17:52:49 fetching corpus: 41050, signal 686492/757557 (executing program) 2021/03/24 17:52:49 fetching corpus: 41100, signal 686681/757557 (executing program) 2021/03/24 17:52:49 fetching corpus: 41150, signal 686966/757557 (executing program) 2021/03/24 17:52:49 fetching corpus: 41200, signal 687281/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41250, signal 687561/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41300, signal 687852/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41350, signal 688063/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41400, signal 688418/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41450, signal 688638/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41500, signal 688967/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41550, signal 689235/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41600, signal 689453/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41650, signal 689709/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41700, signal 689986/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41750, signal 690325/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41800, signal 690588/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41850, signal 690846/757557 (executing program) 2021/03/24 17:52:50 fetching corpus: 41900, signal 691109/757557 (executing program) 2021/03/24 17:52:51 fetching corpus: 41950, signal 691283/757557 (executing program) 2021/03/24 17:52:51 fetching corpus: 42000, signal 691584/757557 (executing program) 2021/03/24 17:52:51 fetching corpus: 42050, signal 691909/757557 (executing program) 2021/03/24 17:52:51 fetching corpus: 42100, signal 692201/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42150, signal 692421/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42200, signal 692604/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42250, signal 692884/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42300, signal 693068/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42350, signal 693249/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42400, signal 693472/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42450, signal 693635/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42500, signal 693825/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42550, signal 694071/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42600, signal 694419/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42650, signal 694680/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42700, signal 695237/757561 (executing program) 2021/03/24 17:52:51 fetching corpus: 42750, signal 695465/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 42800, signal 695753/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 42850, signal 695920/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 42900, signal 696128/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 42950, signal 696359/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43000, signal 696542/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43050, signal 696819/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43100, signal 697023/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43150, signal 697168/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43200, signal 697457/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43250, signal 697615/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43300, signal 699471/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43350, signal 699646/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43400, signal 699838/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43450, signal 700072/757561 (executing program) 2021/03/24 17:52:52 fetching corpus: 43500, signal 700372/757563 (executing program) 2021/03/24 17:52:52 fetching corpus: 43550, signal 700698/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43600, signal 700972/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43650, signal 701309/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43700, signal 701506/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43750, signal 701672/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43800, signal 701881/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43850, signal 702144/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43900, signal 702304/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 43950, signal 702550/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 44000, signal 702761/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 44050, signal 703005/757563 (executing program) 2021/03/24 17:52:53 fetching corpus: 44100, signal 703252/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44150, signal 703552/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44200, signal 703717/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44250, signal 703923/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44300, signal 704217/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44350, signal 704494/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44400, signal 704794/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44450, signal 705054/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44500, signal 705261/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44550, signal 705546/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44600, signal 705914/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44650, signal 706098/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44700, signal 706284/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44750, signal 706497/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44800, signal 706658/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44850, signal 706957/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44900, signal 707161/757563 (executing program) 2021/03/24 17:52:54 fetching corpus: 44950, signal 707420/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45000, signal 707773/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45050, signal 708001/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45100, signal 708217/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45150, signal 708404/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45200, signal 708610/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45250, signal 708976/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45300, signal 709156/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45350, signal 709487/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45400, signal 709699/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45450, signal 709845/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45500, signal 710048/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45550, signal 710243/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45600, signal 710475/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45650, signal 710669/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45700, signal 710927/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45750, signal 711162/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45800, signal 711470/757563 (executing program) 2021/03/24 17:52:55 fetching corpus: 45850, signal 711679/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 45900, signal 712005/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 45950, signal 712191/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46000, signal 712344/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46050, signal 712584/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46100, signal 712850/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46150, signal 713022/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46200, signal 713263/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46250, signal 713452/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46300, signal 713676/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46350, signal 713974/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46400, signal 714179/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46450, signal 714455/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46500, signal 714771/757563 (executing program) 2021/03/24 17:52:56 fetching corpus: 46550, signal 714956/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46600, signal 715149/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46650, signal 715575/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46700, signal 715803/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46750, signal 715952/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46800, signal 716156/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46850, signal 716422/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46900, signal 716682/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 46950, signal 716863/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47000, signal 716987/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47050, signal 717153/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47100, signal 717357/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47150, signal 717667/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47200, signal 717852/757563 (executing program) 2021/03/24 17:52:57 fetching corpus: 47250, signal 718088/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47300, signal 718232/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47350, signal 718435/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47400, signal 718596/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47450, signal 719027/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47500, signal 719225/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47550, signal 719435/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47600, signal 719751/757563 (executing program) 2021/03/24 17:52:58 fetching corpus: 47650, signal 719991/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47700, signal 720152/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47750, signal 720339/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47800, signal 720702/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47850, signal 720903/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47900, signal 721155/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 47950, signal 721305/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 48000, signal 721506/757567 (executing program) 2021/03/24 17:52:58 fetching corpus: 48050, signal 721760/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48100, signal 721978/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48150, signal 722146/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48200, signal 722282/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48250, signal 722542/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48300, signal 722859/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48350, signal 723067/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48400, signal 723318/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48450, signal 723546/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48500, signal 723750/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48550, signal 723921/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48600, signal 724152/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48650, signal 724512/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48700, signal 724692/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48750, signal 724822/757567 (executing program) 2021/03/24 17:52:59 fetching corpus: 48800, signal 725111/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 48850, signal 725322/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 48900, signal 725556/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 48950, signal 725759/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49000, signal 725987/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49050, signal 726218/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49100, signal 726368/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49150, signal 726548/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49200, signal 726763/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49250, signal 726981/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49300, signal 727221/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49350, signal 727434/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49400, signal 727625/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49450, signal 727812/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49500, signal 727970/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49550, signal 728320/757567 (executing program) 2021/03/24 17:53:00 fetching corpus: 49600, signal 728668/757569 (executing program) 2021/03/24 17:53:00 fetching corpus: 49650, signal 728915/757569 (executing program) 2021/03/24 17:53:00 fetching corpus: 49700, signal 729081/757569 (executing program) 2021/03/24 17:53:00 fetching corpus: 49750, signal 729217/757569 (executing program) 2021/03/24 17:53:01 fetching corpus: 49800, signal 729479/757569 (executing program) 2021/03/24 17:53:01 fetching corpus: 49850, signal 729710/757569 (executing program) 2021/03/24 17:53:01 fetching corpus: 49900, signal 729930/757569 (executing program) 2021/03/24 17:53:01 fetching corpus: 49950, signal 730195/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50000, signal 730357/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50050, signal 730671/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50100, signal 730832/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50150, signal 731108/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50200, signal 731308/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50250, signal 731527/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50300, signal 731696/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50350, signal 731917/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50400, signal 732231/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50450, signal 732436/757571 (executing program) 2021/03/24 17:53:01 fetching corpus: 50500, signal 732634/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50550, signal 732848/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50600, signal 733054/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50650, signal 733298/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50700, signal 733670/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50750, signal 733813/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50800, signal 734029/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50850, signal 734233/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50900, signal 734419/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 50950, signal 734610/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 51000, signal 734772/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 51050, signal 734991/757571 (executing program) 2021/03/24 17:53:02 fetching corpus: 51100, signal 735183/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51150, signal 735532/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51200, signal 735763/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51250, signal 735994/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51300, signal 736137/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51350, signal 736323/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51400, signal 736477/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51450, signal 736651/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51500, signal 736973/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51550, signal 737196/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51600, signal 737410/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51650, signal 737777/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51700, signal 737902/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51750, signal 738159/757571 (executing program) 2021/03/24 17:53:03 fetching corpus: 51800, signal 738304/757572 (executing program) 2021/03/24 17:53:03 fetching corpus: 51850, signal 738445/757572 (executing program) 2021/03/24 17:53:03 fetching corpus: 51900, signal 738628/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 51950, signal 738913/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52000, signal 739198/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52050, signal 739342/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52100, signal 739517/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52150, signal 739711/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52200, signal 739989/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52250, signal 740163/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52300, signal 740404/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52350, signal 740590/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52400, signal 740779/757572 (executing program) 2021/03/24 17:53:04 fetching corpus: 52450, signal 740974/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52500, signal 741200/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52550, signal 741468/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52600, signal 741827/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52650, signal 741991/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52700, signal 742200/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52750, signal 742440/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52800, signal 742682/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52850, signal 742946/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52900, signal 743108/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 52950, signal 743305/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 53000, signal 743425/757572 (executing program) 2021/03/24 17:53:05 fetching corpus: 53050, signal 743653/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53100, signal 743786/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53150, signal 744009/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53200, signal 744185/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53250, signal 744410/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53300, signal 744560/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53349, signal 744757/757572 (executing program) 2021/03/24 17:53:06 fetching corpus: 53349, signal 744757/757572 (executing program) [ 133.355244][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.361621][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/24 17:53:08 starting 6 fuzzer processes 17:53:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) fstatfs(r1, &(0x7f0000000000)=""/26) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f00000038c0)) 17:53:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) 17:53:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x54842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r3, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0xa198) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:53:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 17:53:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)={[{@shortname_winnt='shortname=winnt'}]}) 17:53:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 135.845645][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 136.000378][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 136.120872][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 136.311615][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.321220][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.331018][ T8396] device bridge_slave_0 entered promiscuous mode [ 136.340865][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.348129][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.356394][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 136.356472][ T8396] device bridge_slave_1 entered promiscuous mode [ 136.418258][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.491032][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.557454][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 136.567712][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 136.572740][ T8396] team0: Port device team_slave_0 added [ 136.588006][ T8396] team0: Port device team_slave_1 added [ 136.626249][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.633253][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.668409][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.733033][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.754452][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.785251][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.815904][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 136.912352][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.921895][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.930629][ T8398] device bridge_slave_0 entered promiscuous mode [ 136.990802][ T8396] device hsr_slave_0 entered promiscuous mode [ 136.999245][ T8396] device hsr_slave_1 entered promiscuous mode [ 137.013494][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.023319][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.031761][ T8398] device bridge_slave_1 entered promiscuous mode [ 137.148207][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.166474][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 137.220162][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.240669][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 137.304592][ T8398] team0: Port device team_slave_0 added [ 137.348359][ T8398] team0: Port device team_slave_1 added [ 137.448182][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.457295][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.485928][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.501731][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.509648][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.537675][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.559427][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 137.627141][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.641016][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.651544][ T8400] device bridge_slave_0 entered promiscuous mode [ 137.663548][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.672309][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.681480][ T8400] device bridge_slave_1 entered promiscuous mode [ 137.768574][ T8398] device hsr_slave_0 entered promiscuous mode [ 137.776670][ T8398] device hsr_slave_1 entered promiscuous mode [ 137.787532][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.797264][ T8398] Cannot create hsr debugfs directory [ 137.831580][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 137.835435][ T3135] Bluetooth: hci0: command 0x0409 tx timeout [ 137.879644][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.902039][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.994591][ T3135] Bluetooth: hci1: command 0x0409 tx timeout [ 138.015514][ T8400] team0: Port device team_slave_0 added [ 138.095540][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.102967][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.113173][ T8402] device bridge_slave_0 entered promiscuous mode [ 138.123346][ T8400] team0: Port device team_slave_1 added [ 138.161786][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.170358][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.182100][ T8402] device bridge_slave_1 entered promiscuous mode [ 138.208735][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 138.234277][ T3135] Bluetooth: hci2: command 0x0409 tx timeout [ 138.243193][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.257635][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.286997][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.303796][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.311624][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.342555][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.374358][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.390068][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.417422][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.426266][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.435216][ T8404] device bridge_slave_0 entered promiscuous mode [ 138.471595][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.479663][ T8870] Bluetooth: hci3: command 0x0409 tx timeout [ 138.483513][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.495833][ T8404] device bridge_slave_1 entered promiscuous mode [ 138.504941][ T8396] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.565088][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.582288][ T8396] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.601734][ T8402] team0: Port device team_slave_0 added [ 138.611223][ T8402] team0: Port device team_slave_1 added [ 138.622509][ T8400] device hsr_slave_0 entered promiscuous mode [ 138.630335][ T8400] device hsr_slave_1 entered promiscuous mode [ 138.638303][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.647297][ T8400] Cannot create hsr debugfs directory [ 138.676003][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.707395][ T8396] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.716009][ T2930] Bluetooth: hci4: command 0x0409 tx timeout [ 138.737348][ T8396] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.763080][ T8404] team0: Port device team_slave_0 added [ 138.772394][ T8404] team0: Port device team_slave_1 added [ 138.838189][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.847022][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.876162][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.913180][ T8398] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.923957][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.937108][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.968216][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.982229][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.992251][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.003375][ T8507] device bridge_slave_0 entered promiscuous mode [ 139.015022][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.026143][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.058941][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.077852][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.086566][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.116459][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.122194][ T3135] Bluetooth: hci5: command 0x0409 tx timeout [ 139.134173][ T8398] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.151101][ T8398] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.161524][ T8398] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.179396][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.187592][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.196751][ T8507] device bridge_slave_1 entered promiscuous mode [ 139.235756][ T8404] device hsr_slave_0 entered promiscuous mode [ 139.243172][ T8404] device hsr_slave_1 entered promiscuous mode [ 139.251113][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.261251][ T8404] Cannot create hsr debugfs directory [ 139.321257][ T8402] device hsr_slave_0 entered promiscuous mode [ 139.330646][ T8402] device hsr_slave_1 entered promiscuous mode [ 139.339245][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.350114][ T8402] Cannot create hsr debugfs directory [ 139.418482][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.469377][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.528693][ T8400] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.578351][ T8400] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.589971][ T8400] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.620496][ T8507] team0: Port device team_slave_0 added [ 139.632730][ T8507] team0: Port device team_slave_1 added [ 139.649126][ T8400] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.782558][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.797446][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.805421][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.837405][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.852660][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.861488][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.893432][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.914629][ T2930] Bluetooth: hci0: command 0x041b tx timeout [ 139.983491][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.000557][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.013123][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.023970][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.043109][ T8404] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.075468][ T9643] Bluetooth: hci1: command 0x041b tx timeout [ 140.088655][ T8404] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.106632][ T8404] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.129080][ T8507] device hsr_slave_0 entered promiscuous mode [ 140.138294][ T8507] device hsr_slave_1 entered promiscuous mode [ 140.148630][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.159798][ T8507] Cannot create hsr debugfs directory [ 140.184747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.195994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.207855][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.215958][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.227178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.237150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.255774][ T8404] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.290992][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.301949][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.313068][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.322806][ T9491] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.331430][ T9491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.342131][ T9491] Bluetooth: hci2: command 0x041b tx timeout [ 140.356570][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.374980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.422450][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.443589][ T8402] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.462883][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.476293][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.486707][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.498871][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.515689][ T8402] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.530534][ T8402] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.548160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.560921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.573154][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.582067][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.591791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.607367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.619663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.632615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.654628][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 140.663016][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.683584][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.697489][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.713112][ T8402] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.736971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.750873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.762163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.777275][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.785330][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.797039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.805441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.813305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.824978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.835673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.844875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.855430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.866627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.886346][ T8870] Bluetooth: hci4: command 0x041b tx timeout [ 140.937188][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.947733][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.959859][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.969899][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.977633][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.988902][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.999222][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.008418][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.015747][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.028670][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.063764][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.073832][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.084890][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.096320][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.142598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.153902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.166851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.177917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.188014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.200119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.209853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.220740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.230069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.240068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.254917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.270182][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.274333][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 141.319293][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.332736][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.350012][ T8398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.362956][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.381630][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.392311][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.401864][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.412573][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.473614][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.482407][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.500360][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.521484][ T8507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.536394][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.548455][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.562142][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.578738][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.589412][ T8507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.603338][ T8507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.619632][ T8507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.643327][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.658566][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.677887][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.688194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.699607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.710298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.719332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.728019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.737489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.782640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.795253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.809832][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.817813][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.827971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.837493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.855267][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.864036][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.880058][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.891445][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.900093][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.909359][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.919718][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.934807][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.943020][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.968711][ T8396] device veth0_vlan entered promiscuous mode [ 141.987594][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.997621][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.009482][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.018756][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.026457][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.034498][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.048358][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.060190][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.070672][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.083466][ T9675] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.091919][ T9675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.100720][ T9675] Bluetooth: hci0: command 0x040f tx timeout [ 142.164868][ T8870] Bluetooth: hci1: command 0x040f tx timeout [ 142.178025][ T8396] device veth1_vlan entered promiscuous mode [ 142.194197][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.203319][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.212384][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.222806][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.233400][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.246124][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.256331][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.266172][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.276888][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.288189][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.298664][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.308254][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.319186][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.337042][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.369383][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.378768][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.388755][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.398455][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.404844][ T9678] Bluetooth: hci2: command 0x040f tx timeout [ 142.410326][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.422093][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.441742][ T8400] device veth0_vlan entered promiscuous mode [ 142.455329][ T8398] device veth0_vlan entered promiscuous mode [ 142.475819][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.491908][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.508343][ T8400] device veth1_vlan entered promiscuous mode [ 142.542295][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.551255][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.562106][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.573981][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.586632][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.596904][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.607457][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.628763][ T8396] device veth0_macvtap entered promiscuous mode [ 142.646921][ T8396] device veth1_macvtap entered promiscuous mode [ 142.661386][ T8398] device veth1_vlan entered promiscuous mode [ 142.681165][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.691928][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.705645][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.717524][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.728298][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.753931][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.763031][ T9678] Bluetooth: hci3: command 0x040f tx timeout [ 142.789617][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.798036][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.811685][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.820695][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.829834][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.839388][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.849643][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.859316][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.871553][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.904610][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.919762][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.948836][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.957911][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 142.968066][ T8398] device veth0_macvtap entered promiscuous mode [ 142.994211][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.009767][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.020681][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.037714][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.047865][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.059064][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.070143][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.079873][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.088789][ T8400] device veth0_macvtap entered promiscuous mode [ 143.108635][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.123570][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.136137][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.158724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.169160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.188113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.199494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.210945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.220897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.233441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.243810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.254303][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.262310][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.277131][ T8396] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.293912][ T8396] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.304780][ T8396] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.315186][ T8396] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.328666][ T8400] device veth1_macvtap entered promiscuous mode [ 143.338761][ T8398] device veth1_macvtap entered promiscuous mode [ 143.356909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.375279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.392792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.401034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.416120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.428732][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.435900][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.447168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.458776][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 143.514040][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.527697][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.540852][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.567008][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.579538][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.591400][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.603830][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.616223][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.643963][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.667752][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.677401][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.689122][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.698137][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.707361][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.716891][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.729120][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.740455][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.755834][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.768549][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.780837][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.791025][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.801877][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.814929][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.827226][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.873610][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.891679][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.903106][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.922243][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.939816][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.951396][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.963586][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.979375][ T8402] device veth0_vlan entered promiscuous mode [ 144.011317][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.021322][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.031079][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.043185][ T8400] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.058304][ T8400] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.068807][ T8400] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.078074][ T8400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.105123][ T8402] device veth1_vlan entered promiscuous mode [ 144.123531][ T8398] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.135647][ T8398] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.145153][ T8398] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.153873][ T8398] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.163877][ T9678] Bluetooth: hci0: command 0x0419 tx timeout [ 144.183855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.192526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.201757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.210578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.219584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.230004][ T3342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.239453][ T9707] Bluetooth: hci1: command 0x0419 tx timeout [ 144.254443][ T3342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.264403][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.277704][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.297564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.317841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.335110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.452653][ T8404] device veth0_vlan entered promiscuous mode [ 144.493880][ T9678] Bluetooth: hci2: command 0x0419 tx timeout [ 144.496191][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.500895][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.524596][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.528476][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.543333][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.553312][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.565315][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.578966][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.591852][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.600781][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.641343][ T8402] device veth0_macvtap entered promiscuous mode [ 144.670148][ T8404] device veth1_vlan entered promiscuous mode [ 144.685222][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.693804][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.715612][ T8402] device veth1_macvtap entered promiscuous mode [ 144.723753][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.732565][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.733714][ T1003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.751072][ T3342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.793729][ T3342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.818867][ T9675] Bluetooth: hci3: command 0x0419 tx timeout [ 144.835477][ T1003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.875673][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.892138][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.902820][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.914170][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.934069][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.955335][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.976091][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.983683][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.995714][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.011861][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.031979][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.041253][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.050665][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.062111][ T9675] Bluetooth: hci4: command 0x0419 tx timeout [ 145.069194][ T8404] device veth0_macvtap entered promiscuous mode [ 145.086997][ C1] hrtimer: interrupt took 48471 ns [ 145.089194][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.140528][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.170123][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.193209][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.218047][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.233574][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.250484][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.266373][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.272769][ T1003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.276267][ T8404] device veth1_macvtap entered promiscuous mode [ 145.292674][ T1003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.304762][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.312285][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.322479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.337198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.346985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.357473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.367434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.382718][ T8402] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.382780][ T8402] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.382806][ T8402] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.382832][ T8402] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.459810][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.459834][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.459845][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.459857][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.459868][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.459879][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.459889][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.459900][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.463982][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.465095][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.465657][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.466247][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.467283][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.495266][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.495289][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.495300][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.495312][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.495323][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.495335][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.495345][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.495357][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.496688][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.503432][ T8404] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.503465][ T8404] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.503491][ T8404] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.503515][ T8404] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.525733][ T9707] Bluetooth: hci5: command 0x0419 tx timeout [ 145.915585][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.954795][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:53:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "cbbae37ed285a5433b8101da8f76b944b3beeacaf89ca9a8a455edb7251e30f767f067a28afbcfb0f215a3d5e79f5f277c485a797fec0c0c4c03dc5187992394"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) [ 145.963671][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.009916][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.022127][ T8507] device veth0_vlan entered promiscuous mode 17:53:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000440), 0x0) [ 146.050664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.060594][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.061352][ T9799] loop2: detected capacity change from 0 to 4096 [ 146.137375][ T8507] device veth1_vlan entered promiscuous mode [ 146.173457][ T9799] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:53:20 executing program 0: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0xfffffffffffffffc) [ 146.329437][ T1003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.350274][ T1003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.358722][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:53:20 executing program 2: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 146.379781][ T37] audit: type=1804 audit(1616608400.471:2): pid=9806 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir667522309/syzkaller.OiG81f/0/file0/file0" dev="sda1" ino=13906 res=1 errno=0 17:53:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 146.461108][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.468617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.469184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.527180][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.563505][ T8507] device veth0_macvtap entered promiscuous mode [ 146.624801][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.639149][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.683603][ T9851] loop1: detected capacity change from 0 to 4 [ 146.690644][ T3342] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.703214][ T8507] device veth1_macvtap entered promiscuous mode [ 146.712960][ T3342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.746194][ T1003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.769564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.781047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.791244][ T9851] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 146.835343][ T1003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.894063][ T9851] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (bd890000) [ 146.908034][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:53:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) symlink(&(0x7f00000020c0)='./file0/file0\x00', &(0x7f0000002100)='./file0/file0\x00') umount2(&(0x7f00000022c0)='./file0/file0\x00', 0x0) [ 146.956122][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.994520][ T9851] loop1: detected capacity change from 0 to 4 [ 147.008011][ T9851] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (bd890000) [ 147.020790][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.020812][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:53:21 executing program 1: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 147.020827][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.020843][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.020853][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.020867][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.020877][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.020886][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:53:21 executing program 4: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/69) 17:53:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) 17:53:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) umount2(&(0x7f00000022c0)='./file0/file0\x00', 0x0) [ 147.020896][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.023097][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.026852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.027499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:53:21 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601cafd24d1b736617e43c0008814601e32016b531f8", 0x16}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) [ 147.031615][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.031634][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.031644][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.031656][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.031668][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.031680][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.031689][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.031701][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.031711][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.031723][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.033165][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.033296][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.033881][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.038799][ T8507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.038833][ T8507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.038858][ T8507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.038882][ T8507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.295092][ T9874] FAT-fs (loop4): bogus number of reserved sectors [ 147.295174][ T9874] FAT-fs (loop4): Can't find a valid FAT filesystem [ 147.363857][ T3342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.363915][ T3342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.367449][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.387583][ T9888] FAT-fs (loop4): bogus number of reserved sectors [ 147.387606][ T9888] FAT-fs (loop4): Can't find a valid FAT filesystem [ 147.575385][ T3342] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.575441][ T3342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.577875][ T3135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.762248][ T9913] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 147.762321][ T9913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.798125][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 148.046707][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.046851][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.105010][ T9918] loop1: detected capacity change from 0 to 264192 [ 148.120050][ T9913] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 148.120821][ T9918] FAT-fs (loop1): bogus sectors per cluster 129 [ 148.139076][ T9918] FAT-fs (loop1): Can't find a valid FAT filesystem [ 148.139815][ T9913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.193466][ T9918] loop1: detected capacity change from 0 to 264192 [ 148.195821][ T9918] FAT-fs (loop1): bogus sectors per cluster 129 [ 148.195843][ T9918] FAT-fs (loop1): Can't find a valid FAT filesystem 17:53:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 17:53:22 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 17:53:22 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x76) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x200000, 0x0, 0x12, r1, 0x0) 17:53:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000000140)=ANY=[@ANYBLOB="c41e0000033899"], 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00', r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r1, 0x87368c1dad5bf3d3}, 0x14}}, 0x0) [ 148.267053][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 148.271721][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.271870][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:53:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x3, 0xd3, 0xda}]}, 0x10) 17:53:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 17:53:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 17:53:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) 17:53:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="4bc1736b129b"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:53:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x41) [ 148.899022][ T9950] loop1: detected capacity change from 0 to 1051 [ 148.917760][ T9952] loop5: detected capacity change from 0 to 4 [ 148.944858][ T9952] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (bd890000) [ 148.982530][ T9950] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 17:53:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) [ 149.090616][ T9950] EXT4-fs (loop1): orphan cleanup on readonly fs [ 149.106378][ T9950] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 149.120476][ T9950] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 17:53:23 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 17:53:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 149.137804][ T9950] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 149.152373][ T9950] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 149.159540][ T9950] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:53:23 executing program 4: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 17:53:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 17:53:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 149.360710][ T9975] loop4: detected capacity change from 0 to 1051 [ 149.397600][ T9975] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 149.414914][ T9975] EXT4-fs (loop4): orphan cleanup on readonly fs [ 149.422534][ T9975] EXT4-fs error (device loop4): __ext4_iget:4849: inode #3: block 8: comm syz-executor.4: invalid block [ 149.455850][ T9975] EXT4-fs (loop4): Remounting filesystem read-only [ 149.462765][ T9975] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 [ 149.474061][ T9987] loop1: detected capacity change from 0 to 1051 [ 149.487581][ T9975] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 17:53:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='comm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000001380)=""/67, 0x43}], 0x1, 0x8, 0x0) [ 149.501848][ T9987] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 149.519348][ T9975] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 149.528894][ T9975] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 149.542372][ T9987] EXT4-fs (loop1): orphan cleanup on readonly fs [ 149.566185][ T9987] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 149.585723][ T9987] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 149.601798][ T9987] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 17:53:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) [ 149.620830][ T9987] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 149.629823][ T9987] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:53:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) [ 149.713151][ T9952] loop5: detected capacity change from 0 to 4 [ 149.729629][ T9952] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) 17:53:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x10, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 149.908787][T10009] loop1: detected capacity change from 0 to 1051 [ 149.950285][T10009] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 149.980110][T10009] EXT4-fs (loop1): orphan cleanup on readonly fs [ 149.993241][T10009] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 150.060307][T10009] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 150.072448][T10009] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 150.089930][T10009] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 150.096956][T10009] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 150.109395][T10020] loop5: detected capacity change from 0 to 4 [ 150.146643][T10020] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:24 executing program 4: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 17:53:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 17:53:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) [ 150.451571][T10039] loop2: detected capacity change from 0 to 4 [ 150.463263][T10042] loop4: detected capacity change from 0 to 1051 [ 150.490580][T10039] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (bd890000) [ 150.512286][T10046] loop1: detected capacity change from 0 to 1051 [ 150.513663][T10042] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 150.553435][T10046] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 150.580392][T10042] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.600157][T10046] EXT4-fs (loop1): orphan cleanup on readonly fs [ 150.603063][T10042] EXT4-fs error (device loop4): __ext4_iget:4849: inode #3: block 8: comm syz-executor.4: invalid block [ 150.616934][T10046] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 150.654399][T10046] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 150.672670][T10042] EXT4-fs (loop4): Remounting filesystem read-only [ 150.685229][T10046] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 150.699521][T10046] EXT4-fs (loop1): Cannot turn on quotas: error -22 17:53:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 150.725333][T10046] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 150.738145][T10042] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 [ 150.783486][T10042] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 17:53:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x0) [ 150.849558][T10042] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 150.900240][T10042] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 17:53:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0/file1\x00') 17:53:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 17:53:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000440), 0x0) 17:53:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) [ 151.067849][T10072] loop5: detected capacity change from 0 to 4 [ 151.078657][T10072] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 17:53:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:25 executing program 4: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) 17:53:25 executing program 1: clock_nanosleep(0x9, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 17:53:25 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10080, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x2, 0x40, 0x5, 0x0, 0x7, 0x28000, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0xc1b}, 0x80, 0x0, 0x8922, 0x7, 0x0, 0x5, 0x2}, 0xffffffffffffffff, 0x10, r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x7f, 0x69, 0x0, 0x0, 0x7fff, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4d, 0x0, @perf_config_ext, 0x40000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x7fff, 0x8000) signalfd(r3, &(0x7f0000000280), 0x8) [ 151.501082][T10094] loop2: detected capacity change from 0 to 4 [ 151.522098][T10094] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 17:53:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/254) 17:53:25 executing program 3: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) 17:53:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:26 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) 17:53:26 executing program 3: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) 17:53:26 executing program 0: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) [ 152.147841][T10129] loop5: detected capacity change from 0 to 4 [ 152.173189][T10127] IPVS: ftp: loaded support on port[0] = 21 [ 152.240420][T10129] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:26 executing program 3: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) 17:53:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000000002080019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655f1bf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b00000000040000461b0000d2c20000120389bd933b217dc011712ffbee35db9c64c6e0f6771581cfa55b191e8c8d1cfe7508cb16e429ffa5fed732736a3aa8388cb785c9ddabff8a76642cbe05ff26b9fb335cca953f344a2cdc530e8dd37d0421ddac8a094d03754ee988156f26557959167b1c6d00a1601a82f18788bdbdf49b2f273b585cb1f5c40667f0c6a4cc3915a299f3b993ae84001ebd90bf3f2c362c4c55caf0f13a4a0c13c0a2", 0x101, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x106) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r1], 0x1000001bd) 17:53:26 executing program 0: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) 17:53:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000440)={0x0, r0+60000000}, 0x0) [ 152.430513][T10133] IPVS: ftp: loaded support on port[0] = 21 17:53:26 executing program 0: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) [ 152.682672][T10175] loop2: detected capacity change from 0 to 4 [ 152.754590][T10175] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (bd890000) 17:53:26 executing program 3: clone(0x1958ffd, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0xffab771b7e770000) clone(0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000580)) 17:53:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000070fb0200000006000000000008000080000020000000dbf4525fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:53:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') copy_file_range(r0, 0x0, r0, &(0x7f0000000080)=0xffffffffffff0001, 0x0, 0x0) [ 153.140128][T10213] loop0: detected capacity change from 0 to 4096 17:53:27 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x2f]}}}}]}) [ 153.206334][T10213] EXT4-fs (loop0): bad geometry: first data block 4218421248 is beyond end of filesystem (512) [ 153.262257][T10226] tmpfs: Bad value for 'mpol' [ 153.269166][T10226] tmpfs: Bad value for 'mpol' [ 153.320502][T10213] loop0: detected capacity change from 0 to 4096 [ 153.333625][T10213] EXT4-fs (loop0): bad geometry: first data block 4218421248 is beyond end of filesystem (512) 17:53:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000440), 0x0) 17:53:30 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={[{@nr_inodes={'nr_inodes'}}]}) 17:53:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3, 0x7, 0xd8, 0xcc, 0x0, 0x9, 0x2000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}, 0x16004, 0x80000001, 0x8, 0x9, 0x1ff, 0xace4, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x63, 0x4, 0x71, 0x40, 0x0, 0x32, 0x10600, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x8, 0x3}, 0x10444, 0x1f, 0x3, 0x3, 0x0, 0x8001, 0x1}, 0x0, 0x0, r1, 0x2) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x74, 0x85, 0x0, 0x0, 0x8, 0x4e, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x8000, 0x101}, 0x12011, 0xc7c, 0x3, 0x2, 0x8001, 0x9}, r2, 0xa, 0xffffffffffffffff, 0xa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x6f, 0xcd, 0x8, 0x1, 0x0, 0x8, 0x23, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x4800, 0x1, 0x0, 0x5, 0x3, 0x8, 0x4}, r2, 0xc, r3, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="b461498c32062f54bbd6e0ae", 0xc, 0x44040, 0x0, 0x0) 17:53:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 17:53:30 executing program 2: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22c, 0x0, 0x0) 17:53:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000340)) 17:53:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') copy_file_range(r0, 0x0, r0, 0x0, 0xeb, 0x0) [ 156.431305][T10259] tmpfs: Bad value for 'nr_inodes' 17:53:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x0, 0x4783) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:53:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0xff1}) [ 156.479484][T10259] tmpfs: Bad value for 'nr_inodes' 17:53:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x4001) 17:53:30 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='bic\x00', 0x4) 17:53:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:53:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001e40)={&(0x7f0000000780)=@generic={0xa, "e9a3795c79c50652527e9c432c7e85f8a4407997f6a40b0714522b3945dc513ca442eb04bd083481beea4413567e7aed31cfdf336933404a05399cabb849b770acca8e1b3c2109d3217a3f9d6baa2dcf2e2d0da175453b8e9787987afc42a210c41725c80c80d59b059e3f3aeb65801398d267937d5e440eeb9e7135f1e8"}, 0x80, 0x0}, 0x0) 17:53:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 17:53:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="d8000000320001002bbd7000fcdbdf25000000000800040009000000380001001000c3"], 0xd8}}, 0x0) [ 157.133780][T10292] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 17:53:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 17:53:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') 17:53:31 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)) 17:53:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) 17:53:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 157.179277][T10292] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 17:53:31 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)) [ 157.287574][T10298] tmpfs: Bad value for 'mpol' [ 157.315646][T10298] tmpfs: Bad value for 'mpol' 17:53:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) 17:53:31 executing program 3: ustat(0x1, &(0x7f0000000380)) 17:53:31 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 17:53:31 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff52ca) 17:53:31 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x54]}}]}) 17:53:31 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xae07, 0x0) 17:53:31 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x4d]}}]}) 17:53:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 17:53:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 17:53:31 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f00000023c0)=[{&(0x7f0000000000)=""/199, 0xc7}], 0x1, &(0x7f000001be00)=[{&(0x7f0000002d40)=""/102400, 0x19000}], 0x1, 0x0) 17:53:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x31363553, 0x0, @stepwise}) 17:53:31 executing program 4: keyctl$get_persistent(0xc, 0x0, 0xfffffffffffffffc) 17:53:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x45e, 0x750, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xfc3}}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) 17:53:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x2f}, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}) 17:53:32 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/54, 0x36, 0x0) 17:53:32 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) io_setup(0x4, &(0x7f0000000240)=0x0) pselect6(0x40, &(0x7f0000000080)={0x9, 0x0, 0x296f9213, 0x20, 0x9, 0x20, 0x7, 0x5}, &(0x7f00000000c0)={0x473a, 0xf08, 0x0, 0x2, 0x7, 0x6, 0x37}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x20, 0x1000000006, 0x9, 0x0, 0x0, 0xf54, 0x0, 0x6}, &(0x7f0000000040)={0x0, 0xa196, 0x56, 0x2, 0x0, 0x8, 0x3}, &(0x7f0000000280)={0x3, 0x9, 0x0, 0x54f, 0x0, 0x9, 0x4, 0x3}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) io_pgetevents(r0, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={[0x7]}, 0x8}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000440)={0x60, 0xfffffffffffffffe, 0x0, {{0x9, 0x120000, 0x100000000, 0x5, 0x1f, 0x200, 0x1, 0x5}}}, 0x60) r1 = syz_open_dev$vcsu(&(0x7f000000a5c0)='/dev/vcsu#\x00', 0xe8c, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x57, &(0x7f0000004c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x1, 0x40, 0x4, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x6, 0x24, 0x6, 0x0, 0x0, 'I'}, {0x5, 0x24, 0x0, 0xed9}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x5f2, 0x1ff, 0x2}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0x13, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000004f80)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x6, 0x2, 0xa, 0x20, 0x7f}, 0x19, &(0x7f0000002680)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x7f, 0xf000, 0x7, [0xff3f60, 0xc000]}]}, 0x5, [{0x0, 0x0}, {0x4, &(0x7f0000004dc0)=@lang_id={0x4}}, {0x9a, &(0x7f0000004e00)=@string={0x9a, 0x3, "bdfec786108a19e807046b3cdae91c5bce8de34060c604cb8b7597353aaed4196949b2688f13b78a3c5c47075fafe72770559dd91703f85516189100b344a9c0fb11b33f0eede681c92c4b6ab79a6de6b6e8841333e3cfa1cd219374211a515a0485ca70d1a90c1446335162b13d9a303f83416734120bfb5e352cd6e965ab7c41eecd22c0a06efe28e7bd45933f5438d82fd64de50710df"}}, {0x0, 0x0}, {0x74, &(0x7f0000004f00)=@string={0x74, 0x3, "19bb58607df9082e43f211a0513621e0e0cac79177e5f2a7dc6de86bf17e326c9cef9f2acf6e6ea6d821be8497e7ab2bc2c21b6e2d707af82cf2abf42302f108ed9b00adfe969733f5eaafb2995a096996617ef0dbce5a359b28cbf3686d092a614701e5d353c3f999f77f2f5a17643bf127"}}]}) syz_open_dev$vcsu(0x0, 0x895, 0x40) openat$vmci(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vmci\x00', 0x2, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000004a40)='/dev/vcsu#\x00', 0x8, 0x0) syz_open_dev$vcsu(0x0, 0xe8c, 0x0) syz_open_dev$vcsu(&(0x7f0000004bc0)='/dev/vcsu#\x00', 0x101, 0x143040) 17:53:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 17:53:32 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005380)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 17:53:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 17:53:32 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 17:53:32 executing program 5: prctl$PR_SET_MM_MAP(0x22, 0xe, 0x0, 0x0) 17:53:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fallocate(r0, 0x40, 0x0, 0xf) 17:53:32 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) [ 158.494348][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000801"], 0x1c}}, 0x0) 17:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x3c) 17:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x26) [ 158.638099][T10374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.767194][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 158.912522][ T5] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 158.937091][ T5] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.981227][ T5] usb 5-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 159.004960][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 159.304400][ T5] usb 5-1: string descriptor 0 read error: -22 [ 159.310817][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.320617][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.367373][T10348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 159.395683][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 159.593840][ T5] usb 5-1: USB disconnect, device number 2 [ 160.364386][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 160.614387][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 160.747077][ T5] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 160.758336][ T5] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 160.769662][ T5] usb 5-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 160.783192][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 161.044460][ T5] usb 5-1: string descriptor 0 read error: -22 [ 161.050885][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.061177][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:53:35 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) 17:53:35 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:35 executing program 1: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000080)) 17:53:35 executing program 5: syz_io_uring_setup(0x954, &(0x7f0000001440)={0x0, 0x0, 0x20}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) 17:53:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x5f, 0x5f, 0x5f]}}, &(0x7f0000000340)=""/235, 0x29, 0xeb, 0x1}, 0x20) 17:53:35 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x802) [ 161.185523][ T5] usb 5-1: can't set config #1, error -71 [ 161.227042][ T5] usb 5-1: USB disconnect, device number 3 17:53:35 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:35 executing program 3: io_setup(0xffffff14, &(0x7f00000000c0)) 17:53:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 17:53:35 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 17:53:35 executing program 5: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 17:53:35 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x80000000}) 17:53:35 executing program 2: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) 17:53:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 17:53:35 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) [ 161.496505][T10424] loop5: detected capacity change from 0 to 1051 17:53:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x5, 0x127, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) [ 161.551484][T10424] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 161.656760][T10424] EXT4-fs (loop5): orphan cleanup on readonly fs [ 161.725985][T10443] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 161.737967][T10424] EXT4-fs error (device loop5): __ext4_iget:4849: inode #3: block 8: comm syz-executor.5: invalid block [ 161.754689][ T9491] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:53:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x320}, 0x40) 17:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0xa8) 17:53:36 executing program 2: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) 17:53:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 161.834680][T10424] EXT4-fs (loop5): Remounting filesystem read-only [ 161.855602][T10424] EXT4-fs error (device loop5): ext4_quota_enable:6405: comm syz-executor.5: Bad quota inode # 3 [ 161.867451][T10424] EXT4-fs warning (device loop5): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 161.966708][T10424] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 162.005854][T10424] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 162.019403][ T9491] usb 1-1: Using ep0 maxpacket: 16 17:53:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}]}, &(0x7f00000003c0)=0x10) [ 162.144833][ T9491] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.167782][ T9491] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.190157][ T9491] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 162.214585][ T9491] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 162.275108][ T9491] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 162.304183][ T9491] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 162.464558][ T9491] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.473633][ T9491] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.482305][ T9491] usb 1-1: Product: syz [ 162.487010][ T9491] usb 1-1: SerialNumber: syz [ 162.774615][ T9491] cdc_ncm 1-1:1.0: bind() failure [ 162.788474][ T9491] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 162.796103][ T9491] cdc_ncm 1-1:1.1: bind() failure [ 162.806770][ T9491] usb 1-1: USB disconnect, device number 2 [ 163.524363][ T9707] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 163.804203][ T9707] usb 1-1: Using ep0 maxpacket: 16 [ 163.934477][ T9707] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.945662][ T9707] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.957757][ T9707] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 163.969045][ T9707] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 163.980322][ T9707] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 163.991377][ T9707] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 164.154378][ T9707] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.164299][ T9707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.172344][ T9707] usb 1-1: Product: syz [ 164.178227][ T9707] usb 1-1: SerialNumber: syz 17:53:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x1}) 17:53:38 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffe) 17:53:38 executing program 1: syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', &(0x7f00000000c0)=@default_ibss_ssid, 0x6, 0x0) 17:53:38 executing program 2: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) 17:53:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, 0xffffffffffffffff) 17:53:38 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "24bd"}, {0x5, 0x24, 0x0, 0x1024}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}, @call_mgmt={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0x7f}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x3, 0x0, 0x0, 0x40, 0x3f}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) [ 164.469489][ T9707] cdc_ncm 1-1:1.0: bind() failure 17:53:38 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 164.516818][ T9707] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 164.560922][ T9707] cdc_ncm 1-1:1.1: bind() failure 17:53:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x24}}, 0x0) 17:53:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:38 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000002c0), 0x10) 17:53:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 164.612574][ T9707] usb 1-1: USB disconnect, device number 3 17:53:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000200)) 17:53:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc008ae88, 0x0) 17:53:38 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f0000001340)=[@enter_looper, @exit_looper], 0x0, 0x0, 0x0}) [ 164.784450][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd 17:53:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000200)) 17:53:39 executing program 5: syz_io_uring_setup(0x783e, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x7120, &(0x7f0000001200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001280), &(0x7f00000012c0)) [ 165.054508][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 165.204538][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.214482][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.227121][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 165.494516][ T20] usb 5-1: string descriptor 0 read error: -22 [ 165.501794][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.530898][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.834594][ T20] cdc_ncm 5-1:1.0: bind() failure [ 165.849132][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 165.856064][ T20] cdc_ncm 5-1:1.1: bind() failure [ 165.874396][ T20] usb 5-1: USB disconnect, device number 4 [ 166.584303][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 166.834214][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 166.964711][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 166.974958][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 166.987886][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 167.285312][ T20] usb 5-1: string descriptor 0 read error: -22 [ 167.292759][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.303748][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:53:41 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x7a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "24bd"}, {0x5, 0x24, 0x0, 0x1024}, {0xd, 0x24, 0xf, 0x1, 0xffffffff}, {0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}, @call_mgmt={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0x7f}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x3, 0x0, 0x0, 0x40, 0x3f}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 17:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc004ae02, 0x0) 17:53:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)) 17:53:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000200)) 17:53:41 executing program 5: syz_io_uring_setup(0x49ac, &(0x7f0000001540), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000015c0), &(0x7f0000001600)) 17:53:41 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)={0x6e6f}) [ 167.524428][ T20] cdc_ncm 5-1:1.0: bind() failure [ 167.554218][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found 17:53:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000200)) 17:53:41 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) [ 167.605700][ T20] cdc_ncm 5-1:1.1: bind() failure 17:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 17:53:41 executing program 5: semget(0x3, 0x1b792f0567fa592e, 0x0) 17:53:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) [ 167.659790][ T20] usb 5-1: USB disconnect, device number 5 17:53:42 executing program 1: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff7000/0x8000)=nil) [ 168.104235][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 168.374551][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 168.494395][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.505147][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.517097][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 168.784302][ T20] usb 5-1: string descriptor 0 read error: -22 [ 168.790731][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.802043][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.104507][ T20] cdc_ncm 5-1:1.0: bind() failure [ 169.120312][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 169.136105][ T20] cdc_ncm 5-1:1.1: bind() failure [ 169.152621][ T20] usb 5-1: USB disconnect, device number 6 17:53:43 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000004c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000004d00)=@lang_id={0x4}}, {0x4, &(0x7f0000004dc0)=@lang_id={0x4}}]}) 17:53:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000040)="f0928fc3dcc6e4f371810b7cbe95607a4c"}) 17:53:43 executing program 3: syz_io_uring_setup(0x3e34, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x0, 0x26d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:53:43 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) 17:53:43 executing program 5: pipe2(0x0, 0x0) sync() 17:53:43 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 17:53:43 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) 17:53:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 17:53:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 17:53:43 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x200, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000100)) 17:53:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc", 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4f7dc, 0x0) 17:53:44 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) [ 169.926041][ T8870] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 169.984343][ T9707] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 170.165465][ T8870] usb 2-1: Using ep0 maxpacket: 8 [ 170.254157][ T9707] usb 5-1: Using ep0 maxpacket: 16 [ 170.374994][ T9707] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 170.388209][ T8870] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.399441][ T8870] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.409538][ T8870] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.420051][ T8870] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.429996][ T8870] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.439854][ T8870] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.564675][ T9707] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.573755][ T9707] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.582159][ T9707] usb 5-1: Product: syz [ 170.586684][ T9707] usb 5-1: SerialNumber: syz [ 170.604335][ T8870] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.613450][ T8870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.625027][ T8870] usb 2-1: Product: syz [ 170.629435][ T8870] usb 2-1: Manufacturer: syz [ 170.635806][ T9707] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 170.644633][ T8870] usb 2-1: SerialNumber: syz [ 170.843614][ T9787] usb 5-1: USB disconnect, device number 7 [ 170.934501][ T8870] cdc_ncm 2-1:1.0: bind() failure [ 170.948130][ T8870] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 170.964499][ T8870] cdc_ncm 2-1:1.1: bind() failure [ 170.973147][ T8870] usb 2-1: USB disconnect, device number 2 [ 171.624336][ T8870] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 171.684277][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 171.864341][ T8870] usb 5-1: Using ep0 maxpacket: 16 [ 171.944312][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 171.986023][ T8870] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.155909][ T8870] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.165260][ T8870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.173573][ T8870] usb 5-1: Product: syz [ 172.179901][ T8870] usb 5-1: SerialNumber: syz [ 172.194506][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.206342][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.219145][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.225434][ T8870] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 172.231843][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.258621][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 172.273655][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 17:53:46 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 17:53:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="aa", 0x1) fcntl$setpipe(r0, 0x407, 0x0) 17:53:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 17:53:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="26fc9b4a0253f5ed9da57530bcf6f0d7115afd5fd717432e254fdca1552d7202d3877d77952d33335b", 0x29) 17:53:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x8}}}, 0x0, 0x0, 0x0, 0x0}) [ 172.433700][ T8870] usb 5-1: USB disconnect, device number 8 [ 172.464670][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.473786][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.522084][ T20] usb 2-1: Product: syz [ 172.534577][ T20] usb 2-1: Manufacturer: syz [ 172.550130][ T20] usb 2-1: SerialNumber: syz 17:53:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_delroute={0x24, 0x19, 0x26c9c38fc5f1da89, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 17:53:46 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@force='force'}, {@creator={'creator', 0x3d, "e7faf0ff"}}, {@barrier='barrier'}, {@part={'part'}}, {@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 17:53:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:53:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) 17:53:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) [ 172.691505][ T20] usb 2-1: can't set config #1, error -71 [ 172.711641][ T20] usb 2-1: USB disconnect, device number 3 17:53:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000280)=0xffffffffffffff81) [ 172.802976][T10753] hfsplus: invalid gid specified 17:53:47 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) mmap(&(0x7f00002d8000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xfffff00000000000) [ 172.860650][T10753] hfsplus: unable to parse mount options 17:53:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0xfffffff8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x11b, 0x96000000, 0x0) 17:53:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 173.004445][T10753] hfsplus: invalid gid specified 17:53:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000340)={0x0, "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"}) [ 173.030922][T10753] hfsplus: unable to parse mount options 17:53:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:53:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 17:53:47 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000002180)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 17:53:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 17:53:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="89", 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 17:53:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0xfffffff8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x11b, 0x96000000, 0x0) 17:53:47 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:53:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0xfffffff8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x11b, 0x96000000, 0x0) 17:53:47 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:53:47 executing program 5: syz_80211_inject_frame(&(0x7f0000000040), 0x0, 0x500000000000000) 17:53:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:53:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x4}, 0x1c}}, 0x0) [ 173.879339][T10820] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:53:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}, 0xfffffff8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x11b, 0x96000000, 0x0) 17:53:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xde8d}) 17:53:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:53:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:53:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setresuid(r1, 0x0, 0x0) 17:53:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:53:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:53:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 17:53:48 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/221, 0xdd}], 0x1, 0x0, 0x0) [ 174.254725][T10820] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:53:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x10001}) 17:53:48 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 17:53:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:53:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x3c}}, 0x0) 17:53:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000008c0)='net/netlink\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:53:48 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:53:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:53:48 executing program 1: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/233) 17:53:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmget$private(0x0, 0x4000, 0x6800, &(0x7f00007af000/0x4000)=nil) 17:53:48 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='session=0x000000000000000c,nodecompose,nodecompose,part=0x00007ff0,creator=I']) 17:53:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 175.017679][T10879] hfsplus: creator requires a 4 character value [ 175.032454][T10879] hfsplus: unable to parse mount options 17:53:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 17:53:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 17:53:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4fb2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000080)) 17:53:49 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:53:49 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='session=0x000000000000000c,nodecompose,nodecompose,part=0x0']) 17:53:49 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="666f7263652c63726561746f723de7faf0ff2c626172726965722c706172743d3078323030303030303030"]) [ 175.422841][T10914] hfsplus: unable to find HFS+ superblock 17:53:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:53:49 executing program 5: eventfd2(0x0, 0xceba35d1bfa67eef) [ 175.516270][T10914] hfsplus: unable to find HFS+ superblock 17:53:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000001bc0)) 17:53:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) [ 175.743379][T10926] hfsplus: part requires an argument [ 175.798560][T10926] hfsplus: unable to parse mount options 17:53:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 17:53:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 17:53:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0xa8, "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"}) 17:53:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 17:53:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0xa8, "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"}) 17:53:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001040)=[{0xfffffffffffffffd}], 0x1) [ 181.123712][T10978] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.131928][T10978] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.804686][T10978] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.252244][T10978] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.612373][T10978] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.621744][T10978] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.631832][T10978] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.641705][T10978] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.715300][T10978] syz-executor.4 (10978) used greatest stack depth: 24176 bytes left [ 191.733061][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.751817][T10982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.767579][T10982] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.787584][T10982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.668095][T11021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.677311][T11021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.686602][T11021] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.697185][T11021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.804363][ T3226] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.810735][ T3226] ieee802154 phy1 wpan1: encryption failed: -22 17:54:11 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 17:54:11 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x1}) 17:54:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x40) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030632c6e6f6465636f6d706f73652c6e6f6465636f6d706f73652c706172743d307830303030376666302c63726561746f723d495085692c6e6c733d69"]) 17:54:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000001b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 17:54:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000340)={'veth1_vlan\x00', @ifru_data=0x0}) 17:54:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x7, 0x2, 0x0, 0x1, [{}]}) [ 197.930844][T11057] loop2: detected capacity change from 0 to 16374 [ 197.957684][T11057] nfs: Unknown parameter 'ext4' 17:54:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9a, 0x40641) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 17:54:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x2000) keyctl$revoke(0x3, r2) 17:54:12 executing program 4: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:54:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, "3f41453bd4eda573b1a703c0e14262f9f7883419aa9cba21640eb66e640e5577bcbbfe9c94a02aca163ea741165ca6f9b1b184511cda60c5c3a26b8b5b2436ce", "c990219f4adc119806418bfce911d8bff74b5ca2da75f09f97d464d3f51a1a40b7b879653775335d4c890d126c3c1f4a0bf27b097efd9996d30529397317e98c", "274e5200e326f7db489dbfa69656f88e68df15578b8b436b2d7c9915f23aed00", [0x1, 0x8000000000000000]}) 17:54:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000001b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 17:54:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r1, 0x4, 0x5, 0x9) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001500)=""/140, 0x8c}], 0x1, 0xda1, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) write(r1, &(0x7f0000001400)="f9db3d005b08d71833432df1183219e13be2fd1a7f67acf23529daa4db733304f6303b9b6c5caec48ac857797e3afb7cb96434563e9ff06e7951f88302b91a34e7d3be0c215b495bf404ec77785b8ef82d84a283c9f9011a785bc4eb82edcb36c7d0ca2530d73fbceee4a56140da504356098acffbd6bc76b2", 0x79) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000040)=0x2) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r5, 0x12, @inherit={0x50, &(0x7f0000001480)={0x0, 0x1, 0x5, 0xffffffffffffffff, {0x0, 0xf55, 0x81, 0x7, 0x2}, [0x8]}}, @subvolid=0x184}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r5, 0xc, @inherit={0x60, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/343]}, @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000300)={"c0264d6d80f5ffd51b5d81f5689da5b7", 0x0, r5, {0x1a048f42, 0x9}, {0x0, 0x4}, 0x628d80000, [0x10000, 0xffff, 0x8000, 0x20, 0x4, 0x3ff, 0x80000000, 0x8, 0x7, 0x7, 0x1, 0x3, 0x6, 0xac, 0xfffffffffffffff9, 0xcb]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r5) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{r2}, r5, 0x0, @unused=[0x1, 0xff, 0x6], @name="3c20ee84791dc8bcb5589b3a30523d4e5edc7a4ee777214a43a8e0f1425d29e942037f534b37dbdc39a76f5dc41fbbdaeea79a668efb59b8980d97c4a822091b79949fe27d30bac0b604ee114278d2106e9f54a94c529d97e6cbe77bf12a65b864c4d805a84750b60dd47c33b59d93d4c96dd67f90b119b42979855240ea78ee458c2ed25ce0c1ea71a3bebf2192fa7d41b50b9a0a15efc25d068a4b27cae63a9f82964ae8957fb34ccdf175e1799a7a62c5a02b0c729de593e802a00e2f5e1294b592cc39fffb760947de774ea80ecacb591125fc501d24e57b72ec4a14f61468d606d75c9e1b7698736200de93c5734c490695082d2a1aa2dfaca94b5b2ffc6eb5a1dc7a036bfe7973ff59bcd7720d294fabc3bb2e912f07541a6ba7ceac849c67f8bbcaf6333eb4b01e94d1c9f452f4ef0e633d8d446cbe67722d1e743292881c4be413795c0fd950987188e9271397f1766a0e8bf9d0f576ca046e6f14a0211ec02f4f51fd2a8d7e006285ea122952e2644ce72625bafb68b0c9d0928c4b83afdbddc7bfa308dc67a5b74753ad66209ada7e76adda0bfc3e827c9b254c52e6247ecd8350ba40fd7d9ecc15f2f111153ccc95d81f4a674f70bd194c2b46e276899c9c3d1bd469f4dc40c6202e05cae63636e24b2709190b73328e64093495af37e1d82de8a1e6e5c6e0184c3305697cd471bd37de42986f0dbf76d1ac5c88408a8996b5730061c992f190a8e40abd68ad80b20292b9423581ed14215b5aa745012e8098907462054983f8a0f0a20a93903b38ac07e94d58d2085626b704e3680437fda32a6db5be632d6b7c2b89a057e38cf6ae0ae7f3c10d31b96ce39764338576ef88d648ae2890b1fa56acbe737c9c6da7a6719c40d26e6f42c0afd4552cd136b084c2035e626ac574e98b6c7bf31e166ad920773c15732b4dd9506e26fac07d57ae316d910feb4fc4f46e36baf23acecb2021e8a00be4f990f77aaa56d5ee4174dc28d5573ccba473b7dfff104f4c082d4e57cffee27a2e81b1991c4b56150893c20d117abdc93253205f87764abbd2eced1daaffec6f1107e2336ea4eb121f5a52b6928f656183a0f06c26bf4ee0b595085359934acb32ffc007f79e72fb79bab1fe08c28a14f93bbc2f26250156262ad1b6b459dd7735ce0c96050be1996898d7c87e81c1bad3e7e9ec2a502d6e99402ace440f946a0c78c6ab27f856f8c006fa1a086167c166ed91dff0c0b4df49321d1a064f0243fc58c903305ada7557389edaaf50f1f002400bb401c8453a35733dc82fc2c5d598e4e91c1ef5973e022ae43630518caee4b43601640517712b8be3a8016307d9efbe34090e57d9b36a1d1c1d4b751e0c477e7a09a3fd393a3a289b02e3d1c0ec957405432a83bf2b2acfecf15fac65883276d45eff3de631947f409d180eb93f45ce796db26d9ac888553da85ea87d8b3c26fad34483e0b8a8f8799c1ee1ff227acfcb364e9d48ea7df3b0ddbc4e6f8a92532ec6d1ddd4a9dec5e1bb181436bda25d45f0c4d65de22f5412739d9920bd8f820111ff81df53579f771a60ee8f8031a59346746adbb6054eb42a2f0ea286fbb55dd16890a5d6abc299b45d3ee255d58849ec8635c1e25fe2c2917c0b99863b9c496b0ec4eb16ae044087280823f94629f8109869cd7c37d89eaa7ded25f241151073bc75d82434b134cb29f25ebd685097cd65988b8e60b3622b572af4b9d4466af27c8bf3475b108fb85e1de48e4e082d4e5ed0ce6feabeeb9f60463c85617e0072be1da1d69503f0642e751f91d50bc74284fafe648842b0ae2e27f908043a3daf28a5a76893a87625486a8d761b33a1a5291a72222d85204ff35aada49531aecb469ee95117cb4a80db9fc99e0c43ec4a1128f2dd3ca0d2f236d5dd6910c3bdcc660e912fcf1d71bd72890831c572b66fb6eb93feada95609a9c54f12212211b905c34b904c0ea10ebd7adad586bbbc546fdb8b1f905cc1a177e752db9192b76f11878ce80d319876eb5a83cf5448324e76ef5d54af85cdbe09e9c3f7e030152260c6d866bd62a6e2ba1258326b07c1376b136d982a2fcb3c2c91b3c5abf92f878d1a78d5c07ece697b5a6df0129d499a4d57004b7ff9eb3f094f0ee7cf5abc2f17a30b04e327861a61261bd46a4a9b1e67565ca400793921b5ba2304450b0c2c489b6b29ef6cebb1123600e9c639434c0701581186b0c6c19b6776d5f4963d44a26254ac4bc8870420b34742189b75d94e06c9142104bda92c4127fb14e0a1ec88f759865d7d3eea01ef1523388a30703901d71a850dc5d066f0144558bf45faf396a43bf6274674eba9e8cae1ed5860564dadc884fdec5e5d2d046c28b4828e32448469e57218d9b5ada5f539d6837c456f6abb3c1fa4350f0b181351565a32d05642b5f326a02dac986af59c73768a8d3b7cddb4718cd6f15d9853e8c8d829c711ea195bc4e3297b0fe6894df4e6b5bd4ffcd8b783104a7414e0a98d5b09585f396daf50bf8113472c485510c76a5599e42043dc81d2040887195ce97abd5894407a90553445631314788b54ddd972c4d429cbdc529842db06f0d430302bbfd7fb49b422156824df7ff6c4dd22e59c1570d23f6b3667e74b5c39a8c1190d33f7efdd5f181168eb1e4cd2fd07db2325e6865be1c90d2c6c12fbf81a5e75395915e16a6bc3fc320d3af3663079f9646f1566b9d1c017763acf984d7efc90b89fff409fc593ce7ec8fe27cb11af15ff93b62422c10ab8644eae9317b6b8f7a3ea8bd79f39d8aedd17bf183ddd8507c6101e6354f05e492f49f3fcaa8b17ae2d7b4ed9ccc9ec567f4950cb321e0fa41d480553317a761c655a11cdeb771b0563f73d4a370a0950f9fba5f8e435f1bfaa8047bc8d1d341d7e8afd0b23288526eaca1b714adda583648d1760b98464abb1296b02d9a5c0217172f4c7d923858464678d3da9ea4aabbb139d49f6027279cb7917d846c9ae0e547174ee66c51e9a52fc402075b667f251c90e6630a3f25c3874895393ddd951321ea54251180914086cc151af4b4db5bf3ea313e4bf53a1c1405a6ef3f01b89bece75b0c85ac6b63e06d269120499481c96ee16db6619716a07a6c955c0c95078ab092623e0f15001878b0fab7f3f48a2663dc4b74f40e967ddeb63f124479e7e4307d45e969dca02b9a7c29f4a17a5be1bf3dbc68c786f0f83c9fba151c6d8b5dd7655385ad291324f8c8abd16ed8ef51b08b6c3244e9f81a967a706732aad860907bd0b358b4cf27ad68a728143d44b2a236700bf9cfbb17706984fff4e315a56eaafb4a14d3dd4793a551b3469a34aed81db5026176b3a22b68a15606d5af530287df2835d7bd22ab38587978930219c9ebc43778c88efebe16063513739f75a5027c21a1eb0b4ccb504e4e9121fb545321ecea5f5e287cc40eb1d8c9ee5f89b4493e814f07f61983ba423160584ae9d4d6b74a57dab535377a4a87e3b013067f227be9c7f26a562f783286dd1323c97f7dc232abc1476e80de7f1758d6bb5b56136de15c479427dbe55ceb42079abb8376d04d78f013a171f609360628ddf8db3405ac21d310f0ec468c1351f44a0b3044266e770d125e973ae4bc8ce51dda4af1f6c7c1bf1890d8006e1de2207c44522459a903d515c10dd2a7ad0cb731e3e27cef2176ec977ff50d3613c56ce7aab211dcdc3466a85dacd6cd09151cffe5bba6d526c2b7b63776ded941eb067569a280cb3e44308fb1ae740a2bcb407bb1ea7c1e5c99e76530a5d2c3d08d59cc70eba09ab27c5d0d91fcf8ea9a50a8491aa0d0b41532a5a49140ae9d567375af995e43b965a8ebcf87871826dd1245af6228cb430933fcfa89373ec5a0f708ccb3ecd23cbb1f9b89b2fb68a6102bf0450e2d948f52c3fc4803739bd333f2a4caa59c845f531b786ba9debb146ea3dde472168ffc8cb8ece080c8132642da87e24cda38ea773348838b5d81a298b8697efaad9272258387259b0f81f2d8b1071b81b68676eac6583ce7570712a287ca04acc1980db375b3f0b04d37d759276898e111aed5b6b877d4d40fbf22428140bacf1015a77a05579b911648a82bd1f46ea06127d91a00bad25cb1e7361becb36705e5834423e303682d1a459c2e5910032de86a78182c54fee5aa2ad2c8c3a30f2b2bd6fabf9649a491474eac21248557113855d3259bf657d009f1f4a43c12d8a2212d7bef4d660e7abfdf819f60146f694dfcf2bbd1c2fbb89f3d73e924967e61b65903eea61ad8451339b747321744a8300a7eeea0fc691c1225749d12522e8eeedb05ae5b0181ff6420ec84c6fec7c958cdda54576e1217fb129b0a02fd9e517f5622b279ad9ea2f390087fbbec22ee787fd52de6dae5a6797e994baf7c6271951477d3326a8008dca3f254ba12859813a1e576b3995572b6467ded7205516425275b0789d968c12a9bd27446db5bfb0336842e8727a622dc0b052510ffceb9a267ef9ad9294baa5d1ff5284c5907c93a3f2c580908d4660fc1f2a8d58af3e59ac78bef04b3c4f3f2e04e9825bb5db14cf8b33f163e9741780457c13e147b12c80d8ca5ed423dceaee333dfbaa18c8b32fc6bb02fcd27bceec9fb4cefdbc659d56c599ca34703918b631df142f1175a12511b704ba3acd54dfdc407ef8b21e578e41fb194559db9baaf7be812b1eb7cd29830ae9a1a9919078afe0eca6660f0849bd71e5151f75956c0c39212cfa17b33ac11324df3609a0ba9a0346ff0ea408307c2a91a2ede69424ca28bf07a120ef5f467834b9e046ec3e112a632ae94ac28102e9e63941a2d85ec99487554423bad1fae8e400d54c642cd248aedc5c6098d756c07b5acc2a5b4ded3b63c3c7185301952b5f3061092a17fc27cf25105d96137f2a20bf9c911add71b2a117e6c1594607e4456d987d4b31532cfe8e07a6dd6e472c886b1dfbd9a102029c5acc4ec3aa1279d50bfaeffb5d50f109321b7620e77104ec387ea31f28ae8545ce309beb45d8475e1a22cadcc6e2be1a4422c33310d00a1c9f044e423ea2ef89d369c6a4b5c19bbb7ec2597abaf53b80aeb641caa4e877e14a88548e8892a6e2329dfbefd8757b8d14d0a8696caa9f838913157c4479ab74d264873c3c2e0d24ba4a91a5af1f67395833ae08eb6e9c4de2ef8f0d9fb92b294dd8d688fb065d9950a77fd7a0264860c85bc153020f69c4603b5c191cfc2183beeb058565b3ce06710a44e79629342d2ab433c245e1a8322aeae0699a7ec9510831eed46a3d47c9f87e9297b46bea64b617c7f681bc49d2f62e2814cef78081dcfaab2708599799b34db8da45b12f9f03cd4abb89f454119945677441a4bf0b6ac69fc0fbb0d4b79aaeae1913acf195797fdea03f533cddf50d89486403c8939a6962f9e0af651acf203693be43c26e05131bce87bab5d1d08496477c7f1f70df5aad48aef7f0e699776a709060eb73b3c557412e3d61a49f983b51b47140affd4de95f9a4cbece94feb53b8dfc7d66af9fb867197cad05d7d9a120e6ab38ac9233ce5900aaf0c86c9abcb990aaa3cdd2de694f38dbf304ff5fafc994110c5d7f3df02d5f3b3096bf77ef96da2f2101bac88cbf2068f9cd1516137463c0bbd61b1048588d6da1b0d44ada3faf13b382314e1d2ce594a171b34240149a9d5124a658ef26bf16439f171ae8f90eb7dc8157285ed7fa500873f613e68f3006"}) 17:54:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x89) 17:54:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x2000) keyctl$revoke(0x3, r2) 17:54:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:54:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "fb7efc6ee53c69f2fd95d0e7212eaefa311a987a7df4f881f71db61458f187b4dbcf1e494cf6e1e539abe4abf53c4abab4b7ffa72083888dbffd786b495c8c92", "1bf7740f283512d94b7e65449186d2ca1e69fcc001fdfc47db3dddaad6838b15"}) 17:54:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:54:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 17:54:12 executing program 4: syz_mount_image$udf(&(0x7f0000000400)='udf\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='gid=forget,gid=ignore,partition=00000000000000000006,shortad']) 17:54:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x2000) 17:54:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x2a384, 0xd82d) 17:54:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) 17:54:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="44567590434389b1387cd8eec1cac60e7e4bb8fd5616638d"]) [ 198.623317][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.688022][T11110] UDF-fs: Scanning with blocksize 512 failed [ 198.695003][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.702762][T11110] UDF-fs: Scanning with blocksize 1024 failed [ 198.712061][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.725609][T11110] UDF-fs: Scanning with blocksize 2048 failed 17:54:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) [ 198.736580][T11116] FAT-fs (loop0): Unrecognized mount option "DVuCC‰±8|ØîÁÊÆ~K¸ýVc*Æ" or missing value [ 198.753262][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 17:54:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/231, 0xe7}], 0x1, 0xe6, 0x0) [ 198.784082][T11110] UDF-fs: Scanning with blocksize 4096 failed 17:54:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x111, r0, 0x0) [ 198.838761][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.853198][T11110] UDF-fs: Scanning with blocksize 512 failed [ 198.884194][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.923942][T11110] UDF-fs: Scanning with blocksize 1024 failed [ 198.931552][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.941500][T11110] UDF-fs: Scanning with blocksize 2048 failed [ 198.948174][T11110] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 198.957136][T11110] UDF-fs: Scanning with blocksize 4096 failed 17:54:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:54:13 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="9c01858d647f4daf4e8751bb900b7998ed93dde2846529035a03f50e3306d20e8fbd95e7947d6422226b79ad96888acfa9d480340279af782dc946cbfb832539274d358b1d16eeaf7017e72b4591dc6518e4fd60e396674cd35fc8ce6de1e80d6974bd78a99bec1165972d0130d937951f026b670ab29167a4a6305eb6291207ecdcf97604e910a29a79be5c3d11a863c6d20400000032cc00000000000039a03f1f1ed7b307580d645ba1263181ebc16a2013ba15caf8bfdd147a9ae46efe2c84ae33ca6505bb523c2881566b5d8dac9481834681463afd21614358", @ANYRES16=0x0, @ANYBLOB="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"], 0x29c}, 0x1, 0x0, 0x0, 0x24044005}, 0x840) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 17:54:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) lremovexattr(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 17:54:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',barrier,nobarrier,force,nls=iso8859-1,barrier,decompose,uid=', @ANYRESDEC]) 17:54:13 executing program 1: r0 = socket(0x1, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$packet(r0, 0x0, 0x0) 17:54:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 17:54:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) [ 199.336992][T11152] hfsplus: invalid uid specified [ 199.365674][T11152] hfsplus: unable to parse mount options 17:54:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) 17:54:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x17dcb018821befc3) 17:54:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 17:54:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 17:54:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:54:14 executing program 2: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x3) 17:54:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 17:54:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "fb7efc6ee53c69f2fd95d0e7212eaefa311a987a7df4f881f71db61458f187b4dbcf1e494cf6e1e539abe4abf53c4abab4b7ffa72083888dbffd786b495c8c92", "1bf7740f283512d94b7e65449186d2ca1e69fcc001fdfc47db3dddaad6838b15"}) 17:54:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000f1000/0x3000)=nil, 0x3000, 0x3) 17:54:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{@fat=@check_normal='check=normal'}]}) 17:54:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b00c200ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x1, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f51108000100030100020800038005000000", 0x24) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 17:54:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:54:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) [ 200.487878][T11213] FAT-fs (loop2): bogus number of reserved sectors 17:54:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 200.569233][T11213] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.582836][T11217] input: syz1 as /devices/virtual/input/input12 17:54:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 17:54:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) 17:54:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) [ 200.740987][T11213] FAT-fs (loop2): bogus number of reserved sectors [ 200.778772][T11213] FAT-fs (loop2): Can't find a valid FAT filesystem 17:54:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 17:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000003c0)={'batadv_slave_0\x00', @ifru_ivalue}) 17:54:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setuid(0x0) setregid(0x0, 0x0) 17:54:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) 17:54:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) [ 201.295125][T11259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 17:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigaction(0x33, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000380)) 17:54:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) r2 = socket(0x2a, 0x2, 0x7) ioctl$sock_SIOCDELRT(r2, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed={[], 0x10}}, 0x85, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYBLOB="080027010100fddbdf250800000006000b000300000014000500fe8000000000000000000000000000bb08000c000200000006000b001e000000080007000000000008000800ffffffff08000c00030000000800040003000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x400d4) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001a5f97aed58196c74ced6184e2d6795346f2e4a33455f5d5400476296da037afc9c7879c116a81e362d65459b2398ca13e5e24f787ab82b9d6d30ba002506ad940e83488336a85876c730ff6957443b0b6660ea7659ec0a1c112e8", @ANYRES16=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'net/arp\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x18}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x17}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x200400d0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r4, @ANYRES16=0x0, @ANYRESOCT], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) 17:54:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 17:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:15 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 17:54:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x5}, {0x6}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:54:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x2}, {0x6}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:54:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$uid(0x3, r3, 0x0) 17:54:16 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 17:54:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:16 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 17:54:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$uid(0x3, r3, 0x0) 17:54:16 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) timerfd_settime(r0, 0x1, &(0x7f00000001c0)={{0x77359400}, {r1}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) [ 202.293763][ T37] audit: type=1326 audit(1616608456.421:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11295 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 17:54:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='gid=', @ANYRESDEC]) 17:54:16 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/245, 0xf5) [ 202.438839][ T37] audit: type=1326 audit(1616608456.451:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11300 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 17:54:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$uid(0x3, r3, 0x0) 17:54:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:54:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000004c0)) 17:54:16 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:16 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x145102) 17:54:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioprio_set$uid(0x3, r3, 0x0) 17:54:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) 17:54:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@usefree='usefree'}, {@uni_xlate='uni_xlate=1'}]}) 17:54:17 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000011c0)) 17:54:17 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 17:54:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:17 executing program 3: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x7fff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x3) 17:54:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9a, 0x40641) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 17:54:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:17 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:54:17 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 17:54:17 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:17 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 17:54:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x188) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 203.273496][T11374] loop0: detected capacity change from 0 to 6 17:54:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 203.319332][T11374] FAT-fs (loop0): Directory bread(block 6) failed 17:54:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x9) 17:54:17 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:17 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 17:54:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000104f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000000c0)={[{@fat=@check_normal='check=normal'}]}) 17:54:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9a, 0x40641) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 17:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f00000023c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000011c0)) 17:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="5744b7b2be83e8cbf61d", 0xa) 17:54:18 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:18 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) 17:54:18 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:18 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 17:54:18 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 17:54:18 executing program 0: socket$inet6(0x18, 0x0, 0x2) 17:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9a, 0x40641) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 17:54:18 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred], 0x20}, 0x8) 17:54:18 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3010, 0xffffffffffffff9c, 0x0) 17:54:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60c1856400306c00fe80000000b770d37bcb3286fc2a9200000000000000000000aa"], 0x0) 17:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:18 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:54:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80086601, &(0x7f00000000c0)) 17:54:18 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x4b49, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b8d990a7565c85e0"}) 17:54:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000002180)=0x10001) 17:54:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9a, 0x40641) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 17:54:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f00000014c0), 0x4) 17:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x4b49, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b8d990a7565c85e0"}) 17:54:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x90140, 0x102) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x2e86d000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100)="44565c6934b17e8a24586fe6e645c165cac2ab614b1f5e6e7a8134eb352a8478b3237adcae9f455fd4bbe345550f2690aba6ba26b7b4127d24de758320536514d382a67bb22c94ed8a42460d1edd2d81a7f27fb91b40d631f445b1628c4b05571f56162bb628ac46607c3a8ba0da3db64450b4e9ab3531130f8237c1ad8caacce9d178e25e43c06e49", 0x89, 0x20000014, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket(0x40000000002, 0x3, 0x80000000002) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TIOCL_SETSEL(r2, 0x5452, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000340)) 17:54:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x4b49, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b8d990a7565c85e0"}) 17:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0x78) 17:54:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x90140, 0x102) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x2e86d000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100)="44565c6934b17e8a24586fe6e645c165cac2ab614b1f5e6e7a8134eb352a8478b3237adcae9f455fd4bbe345550f2690aba6ba26b7b4127d24de758320536514d382a67bb22c94ed8a42460d1edd2d81a7f27fb91b40d631f445b1628c4b05571f56162bb628ac46607c3a8ba0da3db64450b4e9ab3531130f8237c1ad8caacce9d178e25e43c06e49", 0x89, 0x20000014, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket(0x40000000002, 0x3, 0x80000000002) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TIOCL_SETSEL(r2, 0x5452, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000340)) [ 205.307536][ T37] audit: type=1804 audit(1616608459.441:7): pid=11495 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=14180 res=1 errno=0 17:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 205.429459][ T37] audit: type=1804 audit(1616608459.501:8): pid=11499 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="bus" dev="sda1" ino=14180 res=1 errno=0 17:54:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x90140, 0x102) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x2e86d000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100)="44565c6934b17e8a24586fe6e645c165cac2ab614b1f5e6e7a8134eb352a8478b3237adcae9f455fd4bbe345550f2690aba6ba26b7b4127d24de758320536514d382a67bb22c94ed8a42460d1edd2d81a7f27fb91b40d631f445b1628c4b05571f56162bb628ac46607c3a8ba0da3db64450b4e9ab3531130f8237c1ad8caacce9d178e25e43c06e49", 0x89, 0x20000014, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket(0x40000000002, 0x3, 0x80000000002) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TIOCL_SETSEL(r2, 0x5452, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000340)) 17:54:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x4b49, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b8d990a7565c85e0"}) 17:54:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4b60, &(0x7f0000000340)) 17:54:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 206.134126][ T37] audit: type=1804 audit(1616608460.261:9): pid=11499 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="bus" dev="sda1" ino=14180 res=1 errno=0 17:54:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000540)=@raw=[@jmp, @alu={0x7}, @btf_id, @generic, @initr0], &(0x7f0000000580)='GPL\x00', 0x3, 0xe0, &(0x7f00000005c0)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:54:20 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x90140, 0x102) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x2e86d000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100)="44565c6934b17e8a24586fe6e645c165cac2ab614b1f5e6e7a8134eb352a8478b3237adcae9f455fd4bbe345550f2690aba6ba26b7b4127d24de758320536514d382a67bb22c94ed8a42460d1edd2d81a7f27fb91b40d631f445b1628c4b05571f56162bb628ac46607c3a8ba0da3db64450b4e9ab3531130f8237c1ad8caacce9d178e25e43c06e49", 0x89, 0x20000014, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket(0x40000000002, 0x3, 0x80000000002) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TIOCL_SETSEL(r2, 0x5452, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000340)) 17:54:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_off='xino=off'}], [{@obj_type={'obj_type', 0x3d, '/dev/sg0\x00'}}]}) 17:54:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b5b073b00323200000000000000000000000000071b00006d"], 0x78) [ 206.357915][ T37] audit: type=1804 audit(1616608460.491:10): pid=11520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=14180 res=1 errno=0 [ 206.396282][ T37] audit: type=1804 audit(1616608460.511:11): pid=11502 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="bus" dev="sda1" ino=14180 res=1 errno=0 17:54:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@nr_inodes={'nr_inodes'}}]}) [ 206.499432][T11535] overlayfs: unrecognized mount option "obj_type=/dev/sg0" or missing value 17:54:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_off='xino=off'}], [{@obj_type={'obj_type', 0x3d, '/dev/sg0\x00'}}]}) 17:54:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x14, 0x0, 0x0, 0x0, 0x0) [ 206.615255][T11542] overlayfs: unrecognized mount option "obj_type=/dev/sg0" or missing value [ 206.667358][T11544] tmpfs: Bad value for 'nr_inodes' 17:54:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 206.781830][T11552] overlayfs: unrecognized mount option "obj_type=/dev/sg0" or missing value 17:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4b36, 0x0) 17:54:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_off='xino=off'}], [{@obj_type={'obj_type', 0x3d, '/dev/sg0\x00'}}]}) 17:54:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCADDRT(r1, 0x80108906, 0x0) 17:54:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 17:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x6d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 17:54:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 207.409778][T11574] overlayfs: unrecognized mount option "obj_type=/dev/sg0" or missing value 17:54:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x90030000}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:54:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_off='xino=off'}], [{@obj_type={'obj_type', 0x3d, '/dev/sg0\x00'}}]}) 17:54:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:54:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5411, &(0x7f0000000340)) [ 207.596453][T11587] ptrace attach of "/root/syz-executor.4"[11584] was attempted by "/root/syz-executor.4"[11587] 17:54:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5413, &(0x7f0000000340)) [ 207.729705][T11593] overlayfs: unrecognized mount option "obj_type=/dev/sg0" or missing value 17:54:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0xc0189436, 0x0) 17:54:22 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 17:54:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x13, 0x0, &(0x7f0000000180)) 17:54:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 17:54:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00', r0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000300)={0x0, 0xfffffffffffffce5, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x5221cdbfc514c8f, 0x0, 0x0, {0x6}}, 0x14}, 0x1, 0x34000}, 0x0) 17:54:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "b8d990a7565c85e0"}) 17:54:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(0x0, &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) 17:54:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.182619][T11623] loop0: detected capacity change from 0 to 1 17:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4b52, &(0x7f0000000340)) [ 208.268315][T11623] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) 17:54:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$sock_int(r1, 0x1, 0x15, &(0x7f00000014c0), 0x4) 17:54:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:22 executing program 2: io_setup(0x202, &(0x7f0000000200)=0x0) io_destroy(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 17:54:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(0x0, &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) 17:54:22 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140000000000ffffffee0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 17:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x80045432, &(0x7f0000000340)) 17:54:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{0x0, 0xea60}}) 17:54:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000340)=0xd) 17:54:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key(0x0, &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) [ 208.598128][T11657] loop0: detected capacity change from 0 to 1 17:54:22 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600000ec00482f00510800bd5391a78eaeb99cd22a56a4cbff02000000000000000000000000000131"], 0x0) [ 208.664453][T11657] ================================================================== [ 208.673131][T11657] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 208.680821][T11657] Read of size 8 at addr ffff8881427167a8 by task syz-executor.0/11657 [ 208.689172][T11657] [ 208.691511][T11657] CPU: 1 PID: 11657 Comm: syz-executor.0 Not tainted 5.12.0-rc4-syzkaller #0 [ 208.700298][T11657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.710380][T11657] Call Trace: 17:54:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) [ 208.713684][T11657] dump_stack+0x176/0x24e [ 208.718054][T11657] print_address_description+0x5f/0x3a0 [ 208.724806][T11657] kasan_report+0x15c/0x200 [ 208.724869][T11657] ? disk_part_iter_next+0x1e3/0x4a0 [ 208.724903][T11657] disk_part_iter_next+0x1e3/0x4a0 [ 208.724939][T11657] blk_drop_partitions+0xab/0x250 [ 208.724975][T11657] bdev_disk_changed+0x128/0x3c0 [ 208.725013][T11657] loop_set_status+0xa2a/0xd00 [ 208.725059][T11657] lo_ioctl+0xb56/0x20b0 [ 208.725146][T11657] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 208.725173][T11657] ? memset+0x1f/0x40 [ 208.725201][T11657] ? lo_release+0x1f0/0x1f0 [ 208.725231][T11657] blkdev_ioctl+0x2e1/0x600 [ 208.725263][T11657] block_ioctl+0xae/0xf0 [ 208.725291][T11657] ? blkdev_iopoll+0xf0/0xf0 [ 208.725313][T11657] __se_sys_ioctl+0xfb/0x170 [ 208.725344][T11657] do_syscall_64+0x2d/0x70 [ 208.725371][T11657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.725405][T11657] RIP: 0033:0x466217 [ 208.725426][T11657] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 208.725448][T11657] RSP: 002b:00007fbe7e05cef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 208.725477][T11657] RAX: ffffffffffffffda RBX: 00007fbe7e05cf40 RCX: 0000000000466217 [ 208.725495][T11657] RDX: 00007fbe7e05d050 RSI: 0000000000004c04 RDI: 0000000000000004 [ 208.725511][T11657] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 208.725527][T11657] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fbe7e05d050 [ 208.725543][T11657] R13: 00007ffcd462878f R14: 00007fbe7e05d300 R15: 0000000000022000 [ 208.725580][T11657] [ 208.725588][T11657] Allocated by task 10257: [ 208.725600][T11657] __kasan_slab_alloc+0x8f/0xc0 [ 208.725623][T11657] kmem_cache_alloc+0x1c3/0x350 [ 208.725646][T11657] bdev_alloc_inode+0x17/0x80 [ 208.725664][T11657] new_inode_pseudo+0x61/0x220 [ 208.725683][T11657] new_inode+0x25/0x1d0 [ 208.725707][T11657] bdev_alloc+0x20/0x290 [ 208.725726][T11657] add_partition+0x13c/0x790 [ 208.725749][T11657] bdev_add_partition+0x1a8/0x1f0 [ 208.725774][T11657] blkpg_do_ioctl+0x29d/0x300 [ 208.725795][T11657] blkdev_ioctl+0x36d/0x600 [ 208.725816][T11657] block_ioctl+0xae/0xf0 [ 208.725836][T11657] __se_sys_ioctl+0xfb/0x170 [ 208.725861][T11657] do_syscall_64+0x2d/0x70 [ 208.725882][T11657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.725911][T11657] [ 208.725917][T11657] Freed by task 11637: [ 208.725928][T11657] kasan_set_track+0x3d/0x70 [ 208.725951][T11657] kasan_set_free_info+0x1f/0x40 [ 208.725974][T11657] ____kasan_slab_free+0x100/0x140 [ 208.725996][T11657] slab_free_freelist_hook+0x171/0x270 [ 208.726016][T11657] kmem_cache_free+0x85/0x170 [ 208.726036][T11657] rcu_core+0x858/0x1360 [ 208.726053][T11657] __do_softirq+0x318/0x714 [ 208.726073][T11657] [ 208.726078][T11657] Last potentially related work creation: [ 208.726086][T11657] kasan_save_stack+0x27/0x50 [ 208.726104][T11657] kasan_record_aux_stack+0xee/0x120 [ 208.726122][T11657] call_rcu+0x130/0x8e0 [ 208.726145][T11657] disk_part_iter_next+0x61/0x4a0 [ 208.726162][T11657] blk_drop_partitions+0x1c5/0x250 [ 208.726179][T11657] bdev_disk_changed+0x128/0x3c0 [ 208.726197][T11657] __loop_clr_fd+0x773/0xa20 [ 208.726217][T11657] __blkdev_put+0x519/0x670 [ 208.726234][T11657] blkdev_put+0x2cd/0x440 [ 208.726250][T11657] blkdev_close+0x7a/0xa0 [ 208.726266][T11657] __fput+0x352/0x7b0 [ 208.726284][T11657] task_work_run+0x146/0x1c0 [ 208.726302][T11657] exit_to_user_mode_prepare+0x10b/0x1e0 [ 208.726322][T11657] syscall_exit_to_user_mode+0x26/0x70 [ 208.726349][T11657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.726378][T11657] [ 208.726383][T11657] The buggy address belongs to the object at ffff888142716780 [ 208.726383][T11657] which belongs to the cache bdev_cache of size 2792 [ 208.726418][T11657] The buggy address is located 40 bytes inside of [ 208.726418][T11657] 2792-byte region [ffff888142716780, ffff888142717268) [ 208.726441][T11657] The buggy address belongs to the page: [ 208.726451][T11657] page:ffffea000509c400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x142710 [ 208.726477][T11657] head:ffffea000509c400 order:3 compound_mapcount:0 compound_pincount:0 [ 208.726495][T11657] flags: 0x57ff00000010200(slab|head) [ 208.726525][T11657] raw: 057ff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 208.726547][T11657] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 208.726561][T11657] page dumped because: kasan: bad access detected [ 208.726571][T11657] [ 208.726576][T11657] Memory state around the buggy address: [ 208.726588][T11657] ffff888142716680: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 208.726604][T11657] ffff888142716700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 208.726621][T11657] >ffff888142716780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.726631][T11657] ^ [ 208.726643][T11657] ffff888142716800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.726655][T11657] ffff888142716880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 208.726665][T11657] ================================================================== [ 208.726674][T11657] Disabling lock debugging due to kernel taint [ 208.771093][T11657] Kernel panic - not syncing: panic_on_warn set ... [ 208.771111][T11657] CPU: 1 PID: 11657 Comm: syz-executor.0 Tainted: G B 5.12.0-rc4-syzkaller #0 [ 208.771144][T11657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.771155][T11657] Call Trace: [ 208.771164][T11657] dump_stack+0x176/0x24e [ 208.771188][T11657] panic+0x291/0x800 [ 208.771210][T11657] ? preempt_schedule_thunk+0x16/0x18 [ 208.771234][T11657] ? trace_hardirqs_on+0x30/0x80 [ 208.771257][T11657] kasan_report+0x1ff/0x200 [ 208.771278][T11657] ? disk_part_iter_next+0x1e3/0x4a0 [ 208.771302][T11657] disk_part_iter_next+0x1e3/0x4a0 [ 208.771324][T11657] blk_drop_partitions+0xab/0x250 [ 208.771345][T11657] bdev_disk_changed+0x128/0x3c0 [ 208.771365][T11657] loop_set_status+0xa2a/0xd00 [ 208.771398][T11657] lo_ioctl+0xb56/0x20b0 [ 208.771435][T11657] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 208.771453][T11657] ? memset+0x1f/0x40 [ 208.771470][T11657] ? lo_release+0x1f0/0x1f0 [ 208.771489][T11657] blkdev_ioctl+0x2e1/0x600 [ 208.771507][T11657] block_ioctl+0xae/0xf0 [ 208.771525][T11657] ? blkdev_iopoll+0xf0/0xf0 [ 208.771540][T11657] __se_sys_ioctl+0xfb/0x170 [ 208.771558][T11657] do_syscall_64+0x2d/0x70 [ 208.771575][T11657] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 208.771596][T11657] RIP: 0033:0x466217 [ 208.771610][T11657] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 48 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 208.771624][T11657] RSP: 002b:00007fbe7e05cef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 208.771644][T11657] RAX: ffffffffffffffda RBX: 00007fbe7e05cf40 RCX: 0000000000466217 [ 208.771658][T11657] RDX: 00007fbe7e05d050 RSI: 0000000000004c04 RDI: 0000000000000004 [ 208.771669][T11657] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 208.771680][T11657] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fbe7e05d050 [ 208.771692][T11657] R13: 00007ffcd462878f R14: 00007fbe7e05d300 R15: 0000000000022000 [ 208.771763][T11657] Kernel Offset: disabled