Warning: Permanently added '10.128.1.29' (ED25519) to the list of known hosts. 2023/08/25 02:39:43 fuzzer started 2023/08/25 02:39:44 dialing manager at 10.128.0.169:30005 [ 65.350816][ T5038] cgroup: Unknown subsys name 'net' [ 65.481980][ T5038] cgroup: Unknown subsys name 'rlimit' 2023/08/25 02:39:45 syscalls: 3836 2023/08/25 02:39:45 code coverage: enabled 2023/08/25 02:39:45 comparison tracing: enabled 2023/08/25 02:39:45 extra coverage: enabled 2023/08/25 02:39:45 delay kcov mmap: enabled 2023/08/25 02:39:45 setuid sandbox: enabled 2023/08/25 02:39:45 namespace sandbox: enabled 2023/08/25 02:39:45 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/25 02:39:45 fault injection: enabled 2023/08/25 02:39:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/25 02:39:45 net packet injection: enabled 2023/08/25 02:39:45 net device setup: enabled 2023/08/25 02:39:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/25 02:39:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/25 02:39:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/25 02:39:45 USB emulation: enabled 2023/08/25 02:39:45 hci packet injection: enabled 2023/08/25 02:39:45 wifi device emulation: enabled 2023/08/25 02:39:45 802.15.4 emulation: enabled 2023/08/25 02:39:45 swap file: enabled 2023/08/25 02:39:45 fetching corpus: 0, signal 0/2000 (executing program) [ 66.771764][ T5038] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/08/25 02:39:46 fetching corpus: 50, signal 41631/45407 (executing program) 2023/08/25 02:39:46 fetching corpus: 100, signal 60517/66034 (executing program) 2023/08/25 02:39:46 fetching corpus: 150, signal 76683/83864 (executing program) 2023/08/25 02:39:46 fetching corpus: 200, signal 86914/95754 (executing program) 2023/08/25 02:39:46 fetching corpus: 250, signal 97830/108226 (executing program) 2023/08/25 02:39:47 fetching corpus: 300, signal 106703/118671 (executing program) 2023/08/25 02:39:47 fetching corpus: 350, signal 113345/126878 (executing program) 2023/08/25 02:39:47 fetching corpus: 400, signal 123808/138794 (executing program) 2023/08/25 02:39:47 fetching corpus: 450, signal 130173/146667 (executing program) 2023/08/25 02:39:48 fetching corpus: 500, signal 140202/158006 (executing program) 2023/08/25 02:39:48 fetching corpus: 550, signal 147945/167079 (executing program) 2023/08/25 02:39:48 fetching corpus: 600, signal 153490/173991 (executing program) 2023/08/25 02:39:49 fetching corpus: 650, signal 159986/181825 (executing program) 2023/08/25 02:39:49 fetching corpus: 700, signal 164993/188193 (executing program) 2023/08/25 02:39:49 fetching corpus: 750, signal 169386/193959 (executing program) 2023/08/25 02:39:50 fetching corpus: 800, signal 176028/201857 (executing program) 2023/08/25 02:39:50 fetching corpus: 850, signal 185845/212724 (executing program) 2023/08/25 02:39:50 fetching corpus: 900, signal 190094/218221 (executing program) [ 71.679496][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.686145][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/25 02:39:50 fetching corpus: 950, signal 193950/223329 (executing program) 2023/08/25 02:39:51 fetching corpus: 1000, signal 200122/230646 (executing program) 2023/08/25 02:39:51 fetching corpus: 1050, signal 203758/235514 (executing program) 2023/08/25 02:39:52 fetching corpus: 1100, signal 207329/240321 (executing program) 2023/08/25 02:39:52 fetching corpus: 1150, signal 210882/245060 (executing program) 2023/08/25 02:39:52 fetching corpus: 1200, signal 213752/249126 (executing program) 2023/08/25 02:39:53 fetching corpus: 1250, signal 217398/253936 (executing program) 2023/08/25 02:39:53 fetching corpus: 1300, signal 220212/257992 (executing program) 2023/08/25 02:39:53 fetching corpus: 1350, signal 223976/262853 (executing program) 2023/08/25 02:39:53 fetching corpus: 1400, signal 227307/267297 (executing program) 2023/08/25 02:39:54 fetching corpus: 1450, signal 229564/270765 (executing program) 2023/08/25 02:39:54 fetching corpus: 1500, signal 232872/275168 (executing program) 2023/08/25 02:39:54 fetching corpus: 1550, signal 236336/279688 (executing program) 2023/08/25 02:39:55 fetching corpus: 1600, signal 239225/283662 (executing program) 2023/08/25 02:39:55 fetching corpus: 1650, signal 241879/287450 (executing program) 2023/08/25 02:39:55 fetching corpus: 1700, signal 243513/290294 (executing program) 2023/08/25 02:39:55 fetching corpus: 1750, signal 246060/293919 (executing program) 2023/08/25 02:39:56 fetching corpus: 1800, signal 248038/297051 (executing program) 2023/08/25 02:39:56 fetching corpus: 1850, signal 252763/302617 (executing program) 2023/08/25 02:39:56 fetching corpus: 1900, signal 255126/306091 (executing program) 2023/08/25 02:39:56 fetching corpus: 1950, signal 258735/310611 (executing program) 2023/08/25 02:39:56 fetching corpus: 2000, signal 260741/313656 (executing program) 2023/08/25 02:39:57 fetching corpus: 2050, signal 263213/317141 (executing program) 2023/08/25 02:39:57 fetching corpus: 2100, signal 266662/321488 (executing program) 2023/08/25 02:39:57 fetching corpus: 2150, signal 268876/324725 (executing program) 2023/08/25 02:39:57 fetching corpus: 2200, signal 271371/328187 (executing program) 2023/08/25 02:39:58 fetching corpus: 2250, signal 273586/331423 (executing program) 2023/08/25 02:39:58 fetching corpus: 2300, signal 275205/334071 (executing program) 2023/08/25 02:39:58 fetching corpus: 2350, signal 277731/337506 (executing program) 2023/08/25 02:39:58 fetching corpus: 2400, signal 280867/341507 (executing program) 2023/08/25 02:39:59 fetching corpus: 2450, signal 283616/345125 (executing program) 2023/08/25 02:39:59 fetching corpus: 2500, signal 285080/347566 (executing program) 2023/08/25 02:39:59 fetching corpus: 2550, signal 289300/352436 (executing program) 2023/08/25 02:39:59 fetching corpus: 2600, signal 291315/355393 (executing program) 2023/08/25 02:40:00 fetching corpus: 2650, signal 293502/358439 (executing program) 2023/08/25 02:40:00 fetching corpus: 2700, signal 295247/361157 (executing program) 2023/08/25 02:40:00 fetching corpus: 2750, signal 296975/363849 (executing program) 2023/08/25 02:40:00 fetching corpus: 2800, signal 299235/366960 (executing program) [ 81.916990][ T54] cfg80211: failed to load regulatory.db 2023/08/25 02:40:01 fetching corpus: 2850, signal 300712/369342 (executing program) 2023/08/25 02:40:01 fetching corpus: 2900, signal 303356/372735 (executing program) 2023/08/25 02:40:01 fetching corpus: 2950, signal 304528/374884 (executing program) 2023/08/25 02:40:01 fetching corpus: 3000, signal 305910/377212 (executing program) 2023/08/25 02:40:02 fetching corpus: 3050, signal 307434/379655 (executing program) 2023/08/25 02:40:02 fetching corpus: 3100, signal 308786/381896 (executing program) 2023/08/25 02:40:02 fetching corpus: 3150, signal 311210/385089 (executing program) 2023/08/25 02:40:02 fetching corpus: 3200, signal 312913/387687 (executing program) 2023/08/25 02:40:03 fetching corpus: 3250, signal 314746/390409 (executing program) 2023/08/25 02:40:03 fetching corpus: 3300, signal 316586/393104 (executing program) 2023/08/25 02:40:03 fetching corpus: 3350, signal 318626/395926 (executing program) 2023/08/25 02:40:03 fetching corpus: 3400, signal 319805/397964 (executing program) 2023/08/25 02:40:04 fetching corpus: 3450, signal 321380/400370 (executing program) 2023/08/25 02:40:04 fetching corpus: 3500, signal 323221/403006 (executing program) 2023/08/25 02:40:04 fetching corpus: 3550, signal 324672/405286 (executing program) 2023/08/25 02:40:05 fetching corpus: 3600, signal 326482/407878 (executing program) 2023/08/25 02:40:05 fetching corpus: 3650, signal 329945/411759 (executing program) 2023/08/25 02:40:05 fetching corpus: 3700, signal 331062/413798 (executing program) 2023/08/25 02:40:05 fetching corpus: 3750, signal 332461/416002 (executing program) 2023/08/25 02:40:06 fetching corpus: 3800, signal 334724/418878 (executing program) 2023/08/25 02:40:06 fetching corpus: 3850, signal 336186/421105 (executing program) 2023/08/25 02:40:06 fetching corpus: 3900, signal 337909/423547 (executing program) 2023/08/25 02:40:07 fetching corpus: 3950, signal 339379/425787 (executing program) 2023/08/25 02:40:07 fetching corpus: 4000, signal 340909/428061 (executing program) 2023/08/25 02:40:07 fetching corpus: 4050, signal 342531/430370 (executing program) 2023/08/25 02:40:07 fetching corpus: 4100, signal 344085/432620 (executing program) 2023/08/25 02:40:08 fetching corpus: 4150, signal 345212/434557 (executing program) 2023/08/25 02:40:08 fetching corpus: 4200, signal 346741/436814 (executing program) 2023/08/25 02:40:08 fetching corpus: 4250, signal 347971/438799 (executing program) 2023/08/25 02:40:09 fetching corpus: 4300, signal 350207/441526 (executing program) 2023/08/25 02:40:09 fetching corpus: 4350, signal 351887/443842 (executing program) 2023/08/25 02:40:09 fetching corpus: 4400, signal 353617/446229 (executing program) 2023/08/25 02:40:10 fetching corpus: 4450, signal 354569/447970 (executing program) 2023/08/25 02:40:10 fetching corpus: 4500, signal 356944/450755 (executing program) 2023/08/25 02:40:10 fetching corpus: 4550, signal 358629/453018 (executing program) 2023/08/25 02:40:10 fetching corpus: 4600, signal 360193/455176 (executing program) 2023/08/25 02:40:11 fetching corpus: 4650, signal 361507/457147 (executing program) 2023/08/25 02:40:11 fetching corpus: 4700, signal 363876/459916 (executing program) 2023/08/25 02:40:11 fetching corpus: 4750, signal 365222/461935 (executing program) 2023/08/25 02:40:12 fetching corpus: 4800, signal 366531/463929 (executing program) 2023/08/25 02:40:12 fetching corpus: 4850, signal 368072/466045 (executing program) 2023/08/25 02:40:12 fetching corpus: 4900, signal 369105/467758 (executing program) 2023/08/25 02:40:13 fetching corpus: 4950, signal 370203/469531 (executing program) 2023/08/25 02:40:13 fetching corpus: 5000, signal 371696/471631 (executing program) 2023/08/25 02:40:13 fetching corpus: 5050, signal 373413/473891 (executing program) 2023/08/25 02:40:13 fetching corpus: 5100, signal 374630/475749 (executing program) 2023/08/25 02:40:13 fetching corpus: 5150, signal 375869/477649 (executing program) 2023/08/25 02:40:14 fetching corpus: 5200, signal 377005/479418 (executing program) 2023/08/25 02:40:14 fetching corpus: 5250, signal 378398/481398 (executing program) 2023/08/25 02:40:14 fetching corpus: 5300, signal 379357/483029 (executing program) 2023/08/25 02:40:14 fetching corpus: 5350, signal 380517/484845 (executing program) 2023/08/25 02:40:15 fetching corpus: 5400, signal 381642/486571 (executing program) 2023/08/25 02:40:15 fetching corpus: 5450, signal 382992/488448 (executing program) 2023/08/25 02:40:15 fetching corpus: 5500, signal 384557/490510 (executing program) 2023/08/25 02:40:15 fetching corpus: 5550, signal 385564/492162 (executing program) 2023/08/25 02:40:16 fetching corpus: 5600, signal 386499/493730 (executing program) 2023/08/25 02:40:16 fetching corpus: 5650, signal 387709/495597 (executing program) 2023/08/25 02:40:16 fetching corpus: 5700, signal 389568/497810 (executing program) 2023/08/25 02:40:16 fetching corpus: 5750, signal 390747/499503 (executing program) 2023/08/25 02:40:16 fetching corpus: 5800, signal 391870/501242 (executing program) 2023/08/25 02:40:17 fetching corpus: 5850, signal 393320/503201 (executing program) 2023/08/25 02:40:17 fetching corpus: 5900, signal 394813/505194 (executing program) 2023/08/25 02:40:17 fetching corpus: 5950, signal 395821/506836 (executing program) 2023/08/25 02:40:18 fetching corpus: 6000, signal 397349/508798 (executing program) 2023/08/25 02:40:18 fetching corpus: 6050, signal 398633/510580 (executing program) 2023/08/25 02:40:18 fetching corpus: 6100, signal 399854/512361 (executing program) 2023/08/25 02:40:19 fetching corpus: 6150, signal 401606/514430 (executing program) 2023/08/25 02:40:19 fetching corpus: 6200, signal 402608/515988 (executing program) 2023/08/25 02:40:19 fetching corpus: 6250, signal 404009/517862 (executing program) 2023/08/25 02:40:20 fetching corpus: 6300, signal 404664/519190 (executing program) 2023/08/25 02:40:20 fetching corpus: 6350, signal 405560/520653 (executing program) 2023/08/25 02:40:20 fetching corpus: 6400, signal 406744/522323 (executing program) 2023/08/25 02:40:21 fetching corpus: 6450, signal 407919/524021 (executing program) 2023/08/25 02:40:21 fetching corpus: 6500, signal 409090/525650 (executing program) 2023/08/25 02:40:21 fetching corpus: 6550, signal 409994/527153 (executing program) 2023/08/25 02:40:21 fetching corpus: 6600, signal 410536/528396 (executing program) 2023/08/25 02:40:22 fetching corpus: 6650, signal 411388/529780 (executing program) 2023/08/25 02:40:22 fetching corpus: 6700, signal 412551/531338 (executing program) 2023/08/25 02:40:22 fetching corpus: 6750, signal 413565/532817 (executing program) 2023/08/25 02:40:23 fetching corpus: 6800, signal 414577/534310 (executing program) 2023/08/25 02:40:23 fetching corpus: 6850, signal 416157/536211 (executing program) 2023/08/25 02:40:23 fetching corpus: 6900, signal 417101/537638 (executing program) 2023/08/25 02:40:24 fetching corpus: 6950, signal 417972/539019 (executing program) 2023/08/25 02:40:24 fetching corpus: 7000, signal 418927/540488 (executing program) 2023/08/25 02:40:24 fetching corpus: 7050, signal 419685/541831 (executing program) 2023/08/25 02:40:24 fetching corpus: 7100, signal 420511/543223 (executing program) 2023/08/25 02:40:25 fetching corpus: 7150, signal 421800/544897 (executing program) 2023/08/25 02:40:25 fetching corpus: 7200, signal 422965/546468 (executing program) 2023/08/25 02:40:25 fetching corpus: 7250, signal 424138/548040 (executing program) 2023/08/25 02:40:25 fetching corpus: 7300, signal 425032/549411 (executing program) 2023/08/25 02:40:26 fetching corpus: 7350, signal 425990/550822 (executing program) 2023/08/25 02:40:26 fetching corpus: 7400, signal 427380/552404 (executing program) 2023/08/25 02:40:26 fetching corpus: 7450, signal 428302/553800 (executing program) 2023/08/25 02:40:26 fetching corpus: 7500, signal 429328/555230 (executing program) 2023/08/25 02:40:27 fetching corpus: 7550, signal 430326/556662 (executing program) 2023/08/25 02:40:27 fetching corpus: 7600, signal 431094/557905 (executing program) 2023/08/25 02:40:27 fetching corpus: 7650, signal 431863/559170 (executing program) 2023/08/25 02:40:28 fetching corpus: 7700, signal 433263/560832 (executing program) 2023/08/25 02:40:28 fetching corpus: 7750, signal 433956/562018 (executing program) 2023/08/25 02:40:28 fetching corpus: 7800, signal 435180/563571 (executing program) 2023/08/25 02:40:29 fetching corpus: 7850, signal 435873/564771 (executing program) 2023/08/25 02:40:29 fetching corpus: 7900, signal 436605/565985 (executing program) 2023/08/25 02:40:29 fetching corpus: 7950, signal 437696/567394 (executing program) 2023/08/25 02:40:29 fetching corpus: 8000, signal 438420/568596 (executing program) 2023/08/25 02:40:30 fetching corpus: 8050, signal 439578/570063 (executing program) 2023/08/25 02:40:30 fetching corpus: 8100, signal 440447/571365 (executing program) 2023/08/25 02:40:30 fetching corpus: 8150, signal 441452/572740 (executing program) 2023/08/25 02:40:31 fetching corpus: 8200, signal 442408/574069 (executing program) 2023/08/25 02:40:31 fetching corpus: 8250, signal 444220/575819 (executing program) 2023/08/25 02:40:31 fetching corpus: 8300, signal 445354/577211 (executing program) 2023/08/25 02:40:31 fetching corpus: 8350, signal 445909/578301 (executing program) 2023/08/25 02:40:32 fetching corpus: 8400, signal 446836/579629 (executing program) 2023/08/25 02:40:32 fetching corpus: 8450, signal 447746/580913 (executing program) 2023/08/25 02:40:32 fetching corpus: 8500, signal 448485/582085 (executing program) 2023/08/25 02:40:33 fetching corpus: 8550, signal 449336/583312 (executing program) 2023/08/25 02:40:33 fetching corpus: 8600, signal 450493/584670 (executing program) 2023/08/25 02:40:33 fetching corpus: 8650, signal 451044/585739 (executing program) 2023/08/25 02:40:33 fetching corpus: 8700, signal 451615/586812 (executing program) 2023/08/25 02:40:34 fetching corpus: 8750, signal 452256/587880 (executing program) 2023/08/25 02:40:34 fetching corpus: 8800, signal 453007/589027 (executing program) 2023/08/25 02:40:34 fetching corpus: 8850, signal 453748/590237 (executing program) 2023/08/25 02:40:34 fetching corpus: 8900, signal 454607/591409 (executing program) 2023/08/25 02:40:35 fetching corpus: 8950, signal 455427/592619 (executing program) 2023/08/25 02:40:35 fetching corpus: 9000, signal 456090/593693 (executing program) 2023/08/25 02:40:35 fetching corpus: 9050, signal 457039/594960 (executing program) 2023/08/25 02:40:35 fetching corpus: 9100, signal 457642/596045 (executing program) 2023/08/25 02:40:36 fetching corpus: 9150, signal 458336/597131 (executing program) 2023/08/25 02:40:36 fetching corpus: 9200, signal 459650/598490 (executing program) 2023/08/25 02:40:36 fetching corpus: 9250, signal 460528/599678 (executing program) 2023/08/25 02:40:37 fetching corpus: 9300, signal 461813/601118 (executing program) 2023/08/25 02:40:37 fetching corpus: 9350, signal 462559/602238 (executing program) 2023/08/25 02:40:37 fetching corpus: 9400, signal 463444/603364 (executing program) 2023/08/25 02:40:38 fetching corpus: 9450, signal 464665/604665 (executing program) 2023/08/25 02:40:38 fetching corpus: 9500, signal 465455/605731 (executing program) 2023/08/25 02:40:38 fetching corpus: 9550, signal 466217/606788 (executing program) 2023/08/25 02:40:39 fetching corpus: 9600, signal 467224/608014 (executing program) 2023/08/25 02:40:39 fetching corpus: 9650, signal 467959/609129 (executing program) 2023/08/25 02:40:39 fetching corpus: 9700, signal 468930/610306 (executing program) 2023/08/25 02:40:39 fetching corpus: 9750, signal 469493/611300 (executing program) 2023/08/25 02:40:40 fetching corpus: 9800, signal 470204/612337 (executing program) 2023/08/25 02:40:40 fetching corpus: 9850, signal 470957/613443 (executing program) 2023/08/25 02:40:40 fetching corpus: 9900, signal 471745/614493 (executing program) 2023/08/25 02:40:40 fetching corpus: 9950, signal 472634/615647 (executing program) 2023/08/25 02:40:41 fetching corpus: 10000, signal 473288/616669 (executing program) 2023/08/25 02:40:41 fetching corpus: 10050, signal 473973/617677 (executing program) 2023/08/25 02:40:41 fetching corpus: 10100, signal 474747/618738 (executing program) 2023/08/25 02:40:42 fetching corpus: 10150, signal 475721/619852 (executing program) 2023/08/25 02:40:42 fetching corpus: 10200, signal 476540/620942 (executing program) 2023/08/25 02:40:42 fetching corpus: 10250, signal 477141/621864 (executing program) 2023/08/25 02:40:42 fetching corpus: 10300, signal 478033/622974 (executing program) 2023/08/25 02:40:43 fetching corpus: 10350, signal 478679/623970 (executing program) 2023/08/25 02:40:43 fetching corpus: 10400, signal 479333/624926 (executing program) 2023/08/25 02:40:43 fetching corpus: 10450, signal 480058/625970 (executing program) 2023/08/25 02:40:43 fetching corpus: 10500, signal 480493/626877 (executing program) 2023/08/25 02:40:44 fetching corpus: 10550, signal 481406/627941 (executing program) 2023/08/25 02:40:44 fetching corpus: 10600, signal 482113/628935 (executing program) 2023/08/25 02:40:44 fetching corpus: 10650, signal 482856/629950 (executing program) 2023/08/25 02:40:44 fetching corpus: 10700, signal 483448/630955 (executing program) 2023/08/25 02:40:45 fetching corpus: 10750, signal 484333/632022 (executing program) 2023/08/25 02:40:45 fetching corpus: 10800, signal 484992/632977 (executing program) 2023/08/25 02:40:45 fetching corpus: 10850, signal 485627/633933 (executing program) 2023/08/25 02:40:45 fetching corpus: 10900, signal 486205/634878 (executing program) 2023/08/25 02:40:46 fetching corpus: 10950, signal 486893/635839 (executing program) 2023/08/25 02:40:46 fetching corpus: 11000, signal 487321/636676 (executing program) 2023/08/25 02:40:46 fetching corpus: 11050, signal 488163/637650 (executing program) 2023/08/25 02:40:46 fetching corpus: 11100, signal 489018/638664 (executing program) 2023/08/25 02:40:47 fetching corpus: 11150, signal 489426/639512 (executing program) 2023/08/25 02:40:47 fetching corpus: 11200, signal 490313/640558 (executing program) 2023/08/25 02:40:47 fetching corpus: 11250, signal 491193/641562 (executing program) 2023/08/25 02:40:48 fetching corpus: 11300, signal 491838/642520 (executing program) 2023/08/25 02:40:48 fetching corpus: 11350, signal 492669/643469 (executing program) 2023/08/25 02:40:48 fetching corpus: 11400, signal 493349/644394 (executing program) 2023/08/25 02:40:48 fetching corpus: 11450, signal 493889/645240 (executing program) 2023/08/25 02:40:49 fetching corpus: 11500, signal 494502/646144 (executing program) 2023/08/25 02:40:49 fetching corpus: 11550, signal 495077/647023 (executing program) 2023/08/25 02:40:50 fetching corpus: 11600, signal 495905/647955 (executing program) 2023/08/25 02:40:50 fetching corpus: 11650, signal 496468/648828 (executing program) 2023/08/25 02:40:50 fetching corpus: 11700, signal 497007/649695 (executing program) 2023/08/25 02:40:50 fetching corpus: 11750, signal 497534/650543 (executing program) 2023/08/25 02:40:51 fetching corpus: 11800, signal 498034/651362 (executing program) 2023/08/25 02:40:51 fetching corpus: 11850, signal 498800/652304 (executing program) 2023/08/25 02:40:51 fetching corpus: 11900, signal 499556/653215 (executing program) 2023/08/25 02:40:51 fetching corpus: 11950, signal 500227/654082 (executing program) [ 133.117643][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.123930][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/25 02:40:52 fetching corpus: 12000, signal 500869/654941 (executing program) 2023/08/25 02:40:52 fetching corpus: 12050, signal 501664/655859 (executing program) 2023/08/25 02:40:52 fetching corpus: 12100, signal 502779/656802 (executing program) 2023/08/25 02:40:53 fetching corpus: 12150, signal 503394/657634 (executing program) 2023/08/25 02:40:53 fetching corpus: 12200, signal 503910/658441 (executing program) 2023/08/25 02:40:53 fetching corpus: 12250, signal 504324/659193 (executing program) 2023/08/25 02:40:54 fetching corpus: 12300, signal 504816/659996 (executing program) 2023/08/25 02:40:54 fetching corpus: 12350, signal 505488/660876 (executing program) 2023/08/25 02:40:54 fetching corpus: 12400, signal 506223/661703 (executing program) 2023/08/25 02:40:54 fetching corpus: 12450, signal 506753/662481 (executing program) 2023/08/25 02:40:55 fetching corpus: 12500, signal 507160/663237 (executing program) 2023/08/25 02:40:55 fetching corpus: 12550, signal 507680/664077 (executing program) 2023/08/25 02:40:55 fetching corpus: 12600, signal 508299/664868 (executing program) 2023/08/25 02:40:56 fetching corpus: 12650, signal 508842/665650 (executing program) 2023/08/25 02:40:56 fetching corpus: 12700, signal 509377/666430 (executing program) 2023/08/25 02:40:56 fetching corpus: 12750, signal 510015/667253 (executing program) 2023/08/25 02:40:56 fetching corpus: 12800, signal 510490/668018 (executing program) 2023/08/25 02:40:57 fetching corpus: 12850, signal 511106/668833 (executing program) 2023/08/25 02:40:57 fetching corpus: 12900, signal 511729/669635 (executing program) 2023/08/25 02:40:57 fetching corpus: 12950, signal 512174/670374 (executing program) 2023/08/25 02:40:58 fetching corpus: 13000, signal 513121/671273 (executing program) 2023/08/25 02:40:58 fetching corpus: 13050, signal 514000/672185 (executing program) 2023/08/25 02:40:58 fetching corpus: 13100, signal 514693/672977 (executing program) 2023/08/25 02:40:58 fetching corpus: 13150, signal 515180/673739 (executing program) 2023/08/25 02:40:59 fetching corpus: 13200, signal 515833/674542 (executing program) 2023/08/25 02:40:59 fetching corpus: 13250, signal 516547/675295 (executing program) 2023/08/25 02:40:59 fetching corpus: 13300, signal 517553/676151 (executing program) 2023/08/25 02:40:59 fetching corpus: 13350, signal 518269/676942 (executing program) 2023/08/25 02:41:00 fetching corpus: 13400, signal 518728/677627 (executing program) 2023/08/25 02:41:00 fetching corpus: 13450, signal 519186/678337 (executing program) 2023/08/25 02:41:00 fetching corpus: 13500, signal 519595/679029 (executing program) 2023/08/25 02:41:00 fetching corpus: 13550, signal 520509/679897 (executing program) 2023/08/25 02:41:01 fetching corpus: 13600, signal 520979/680579 (executing program) 2023/08/25 02:41:01 fetching corpus: 13650, signal 521410/681286 (executing program) 2023/08/25 02:41:01 fetching corpus: 13700, signal 521782/681976 (executing program) 2023/08/25 02:41:01 fetching corpus: 13750, signal 522283/682712 (executing program) 2023/08/25 02:41:02 fetching corpus: 13800, signal 522917/683380 (executing program) 2023/08/25 02:41:02 fetching corpus: 13850, signal 523589/684121 (executing program) 2023/08/25 02:41:02 fetching corpus: 13900, signal 524030/684822 (executing program) 2023/08/25 02:41:03 fetching corpus: 13950, signal 524525/685513 (executing program) 2023/08/25 02:41:03 fetching corpus: 14000, signal 525483/686322 (executing program) 2023/08/25 02:41:03 fetching corpus: 14050, signal 525910/686980 (executing program) 2023/08/25 02:41:03 fetching corpus: 14100, signal 526606/687709 (executing program) 2023/08/25 02:41:04 fetching corpus: 14150, signal 527283/688387 (executing program) 2023/08/25 02:41:04 fetching corpus: 14200, signal 527971/689130 (executing program) 2023/08/25 02:41:05 fetching corpus: 14250, signal 528500/689839 (executing program) 2023/08/25 02:41:05 fetching corpus: 14300, signal 529061/690516 (executing program) 2023/08/25 02:41:05 fetching corpus: 14350, signal 529537/691141 (executing program) 2023/08/25 02:41:05 fetching corpus: 14400, signal 529976/691787 (executing program) 2023/08/25 02:41:06 fetching corpus: 14450, signal 530512/692457 (executing program) 2023/08/25 02:41:06 fetching corpus: 14500, signal 531254/693206 (executing program) 2023/08/25 02:41:06 fetching corpus: 14550, signal 531733/693868 (executing program) 2023/08/25 02:41:06 fetching corpus: 14600, signal 532355/694518 (executing program) 2023/08/25 02:41:07 fetching corpus: 14650, signal 532858/695176 (executing program) 2023/08/25 02:41:07 fetching corpus: 14700, signal 533447/695854 (executing program) 2023/08/25 02:41:07 fetching corpus: 14750, signal 534216/696579 (executing program) 2023/08/25 02:41:07 fetching corpus: 14800, signal 534907/697231 (executing program) 2023/08/25 02:41:08 fetching corpus: 14850, signal 535477/697867 (executing program) 2023/08/25 02:41:08 fetching corpus: 14900, signal 535886/698546 (executing program) 2023/08/25 02:41:08 fetching corpus: 14950, signal 536487/699184 (executing program) 2023/08/25 02:41:09 fetching corpus: 15000, signal 536995/699778 (executing program) 2023/08/25 02:41:09 fetching corpus: 15050, signal 537454/700438 (executing program) 2023/08/25 02:41:09 fetching corpus: 15100, signal 537991/701111 (executing program) 2023/08/25 02:41:10 fetching corpus: 15150, signal 538572/701759 (executing program) 2023/08/25 02:41:10 fetching corpus: 15200, signal 539106/702393 (executing program) 2023/08/25 02:41:11 fetching corpus: 15250, signal 539559/703002 (executing program) 2023/08/25 02:41:11 fetching corpus: 15300, signal 540380/703654 (executing program) 2023/08/25 02:41:11 fetching corpus: 15350, signal 541127/704308 (executing program) 2023/08/25 02:41:11 fetching corpus: 15400, signal 541584/704927 (executing program) 2023/08/25 02:41:12 fetching corpus: 15450, signal 542082/705556 (executing program) 2023/08/25 02:41:12 fetching corpus: 15500, signal 542571/706173 (executing program) 2023/08/25 02:41:12 fetching corpus: 15550, signal 543113/706781 (executing program) 2023/08/25 02:41:12 fetching corpus: 15600, signal 543738/707403 (executing program) 2023/08/25 02:41:13 fetching corpus: 15650, signal 544456/708075 (executing program) 2023/08/25 02:41:13 fetching corpus: 15700, signal 544933/708659 (executing program) 2023/08/25 02:41:13 fetching corpus: 15750, signal 545371/709296 (executing program) 2023/08/25 02:41:14 fetching corpus: 15800, signal 545861/709906 (executing program) 2023/08/25 02:41:14 fetching corpus: 15850, signal 546314/710475 (executing program) 2023/08/25 02:41:14 fetching corpus: 15900, signal 546960/711053 (executing program) 2023/08/25 02:41:15 fetching corpus: 15950, signal 547465/711637 (executing program) 2023/08/25 02:41:15 fetching corpus: 16000, signal 548601/712312 (executing program) 2023/08/25 02:41:15 fetching corpus: 16050, signal 549073/712928 (executing program) 2023/08/25 02:41:16 fetching corpus: 16100, signal 549410/713474 (executing program) 2023/08/25 02:41:16 fetching corpus: 16150, signal 549797/714059 (executing program) 2023/08/25 02:41:16 fetching corpus: 16200, signal 550256/714619 (executing program) 2023/08/25 02:41:16 fetching corpus: 16250, signal 550844/715198 (executing program) 2023/08/25 02:41:17 fetching corpus: 16300, signal 551270/715782 (executing program) 2023/08/25 02:41:17 fetching corpus: 16350, signal 551679/716303 (executing program) 2023/08/25 02:41:17 fetching corpus: 16400, signal 552375/716897 (executing program) 2023/08/25 02:41:18 fetching corpus: 16450, signal 553049/717463 (executing program) 2023/08/25 02:41:18 fetching corpus: 16500, signal 553478/718013 (executing program) 2023/08/25 02:41:18 fetching corpus: 16550, signal 553897/718549 (executing program) 2023/08/25 02:41:18 fetching corpus: 16600, signal 554510/719115 (executing program) 2023/08/25 02:41:19 fetching corpus: 16650, signal 555157/719647 (executing program) 2023/08/25 02:41:19 fetching corpus: 16700, signal 555581/720203 (executing program) 2023/08/25 02:41:19 fetching corpus: 16750, signal 556007/720726 (executing program) 2023/08/25 02:41:20 fetching corpus: 16800, signal 556494/721246 (executing program) 2023/08/25 02:41:20 fetching corpus: 16850, signal 557026/721773 (executing program) 2023/08/25 02:41:20 fetching corpus: 16900, signal 557396/722328 (executing program) 2023/08/25 02:41:20 fetching corpus: 16950, signal 557933/722885 (executing program) 2023/08/25 02:41:21 fetching corpus: 17000, signal 558268/723409 (executing program) 2023/08/25 02:41:21 fetching corpus: 17050, signal 558916/723951 (executing program) 2023/08/25 02:41:21 fetching corpus: 17100, signal 559449/724500 (executing program) 2023/08/25 02:41:22 fetching corpus: 17150, signal 560007/725030 (executing program) 2023/08/25 02:41:22 fetching corpus: 17200, signal 560656/725543 (executing program) 2023/08/25 02:41:22 fetching corpus: 17250, signal 561125/726058 (executing program) 2023/08/25 02:41:22 fetching corpus: 17300, signal 561631/726543 (executing program) 2023/08/25 02:41:23 fetching corpus: 17350, signal 562032/727029 (executing program) 2023/08/25 02:41:23 fetching corpus: 17400, signal 562376/727533 (executing program) 2023/08/25 02:41:23 fetching corpus: 17450, signal 562979/728016 (executing program) 2023/08/25 02:41:23 fetching corpus: 17500, signal 563235/728489 (executing program) 2023/08/25 02:41:24 fetching corpus: 17550, signal 563998/729016 (executing program) 2023/08/25 02:41:24 fetching corpus: 17600, signal 564457/729492 (executing program) 2023/08/25 02:41:24 fetching corpus: 17650, signal 564939/729994 (executing program) 2023/08/25 02:41:25 fetching corpus: 17700, signal 565434/730479 (executing program) 2023/08/25 02:41:25 fetching corpus: 17750, signal 565790/730941 (executing program) 2023/08/25 02:41:25 fetching corpus: 17800, signal 566125/731393 (executing program) 2023/08/25 02:41:25 fetching corpus: 17850, signal 566452/731875 (executing program) 2023/08/25 02:41:26 fetching corpus: 17900, signal 566948/732342 (executing program) 2023/08/25 02:41:26 fetching corpus: 17950, signal 567377/732818 (executing program) 2023/08/25 02:41:26 fetching corpus: 18000, signal 567946/733289 (executing program) 2023/08/25 02:41:26 fetching corpus: 18050, signal 568406/733774 (executing program) 2023/08/25 02:41:27 fetching corpus: 18100, signal 568759/734253 (executing program) 2023/08/25 02:41:27 fetching corpus: 18150, signal 569442/734735 (executing program) 2023/08/25 02:41:27 fetching corpus: 18200, signal 569932/735182 (executing program) 2023/08/25 02:41:27 fetching corpus: 18250, signal 570506/735631 (executing program) 2023/08/25 02:41:28 fetching corpus: 18300, signal 571052/736068 (executing program) 2023/08/25 02:41:28 fetching corpus: 18350, signal 571728/736523 (executing program) 2023/08/25 02:41:28 fetching corpus: 18400, signal 572184/736781 (executing program) 2023/08/25 02:41:29 fetching corpus: 18450, signal 573052/736781 (executing program) 2023/08/25 02:41:29 fetching corpus: 18500, signal 573558/736781 (executing program) 2023/08/25 02:41:29 fetching corpus: 18550, signal 574141/736781 (executing program) 2023/08/25 02:41:30 fetching corpus: 18600, signal 574568/736781 (executing program) 2023/08/25 02:41:30 fetching corpus: 18650, signal 574953/736781 (executing program) 2023/08/25 02:41:30 fetching corpus: 18700, signal 575314/736783 (executing program) 2023/08/25 02:41:30 fetching corpus: 18750, signal 575910/736783 (executing program) 2023/08/25 02:41:31 fetching corpus: 18800, signal 576266/736787 (executing program) 2023/08/25 02:41:31 fetching corpus: 18850, signal 576716/736787 (executing program) 2023/08/25 02:41:31 fetching corpus: 18900, signal 577176/736787 (executing program) 2023/08/25 02:41:31 fetching corpus: 18950, signal 577991/736787 (executing program) 2023/08/25 02:41:32 fetching corpus: 19000, signal 578588/736787 (executing program) 2023/08/25 02:41:32 fetching corpus: 19050, signal 578973/736787 (executing program) 2023/08/25 02:41:32 fetching corpus: 19100, signal 579423/736787 (executing program) 2023/08/25 02:41:32 fetching corpus: 19150, signal 580139/736787 (executing program) 2023/08/25 02:41:33 fetching corpus: 19200, signal 580449/736787 (executing program) 2023/08/25 02:41:33 fetching corpus: 19250, signal 580799/736788 (executing program) 2023/08/25 02:41:33 fetching corpus: 19300, signal 581264/736788 (executing program) 2023/08/25 02:41:33 fetching corpus: 19350, signal 581790/736788 (executing program) 2023/08/25 02:41:34 fetching corpus: 19400, signal 582247/736788 (executing program) 2023/08/25 02:41:34 fetching corpus: 19450, signal 582706/736788 (executing program) 2023/08/25 02:41:34 fetching corpus: 19500, signal 583040/736788 (executing program) 2023/08/25 02:41:35 fetching corpus: 19550, signal 583418/736788 (executing program) 2023/08/25 02:41:35 fetching corpus: 19600, signal 583970/736788 (executing program) 2023/08/25 02:41:35 fetching corpus: 19650, signal 584323/736788 (executing program) 2023/08/25 02:41:35 fetching corpus: 19700, signal 584922/736796 (executing program) 2023/08/25 02:41:35 fetching corpus: 19750, signal 585295/736796 (executing program) 2023/08/25 02:41:36 fetching corpus: 19800, signal 585653/736796 (executing program) 2023/08/25 02:41:36 fetching corpus: 19850, signal 586149/736796 (executing program) 2023/08/25 02:41:37 fetching corpus: 19900, signal 586433/736796 (executing program) 2023/08/25 02:41:37 fetching corpus: 19950, signal 586792/736796 (executing program) 2023/08/25 02:41:37 fetching corpus: 20000, signal 587208/736796 (executing program) 2023/08/25 02:41:37 fetching corpus: 20050, signal 587492/736796 (executing program) 2023/08/25 02:41:38 fetching corpus: 20100, signal 587867/736796 (executing program) 2023/08/25 02:41:38 fetching corpus: 20150, signal 588575/736796 (executing program) 2023/08/25 02:41:38 fetching corpus: 20200, signal 589012/736796 (executing program) 2023/08/25 02:41:38 fetching corpus: 20250, signal 589308/736796 (executing program) 2023/08/25 02:41:39 fetching corpus: 20300, signal 589739/736797 (executing program) 2023/08/25 02:41:39 fetching corpus: 20350, signal 590104/736797 (executing program) 2023/08/25 02:41:39 fetching corpus: 20400, signal 590410/736797 (executing program) 2023/08/25 02:41:39 fetching corpus: 20450, signal 590794/736797 (executing program) 2023/08/25 02:41:40 fetching corpus: 20500, signal 591372/736797 (executing program) 2023/08/25 02:41:40 fetching corpus: 20550, signal 591808/736797 (executing program) 2023/08/25 02:41:40 fetching corpus: 20600, signal 592133/736797 (executing program) 2023/08/25 02:41:41 fetching corpus: 20650, signal 592608/736798 (executing program) 2023/08/25 02:41:41 fetching corpus: 20700, signal 592817/736798 (executing program) 2023/08/25 02:41:41 fetching corpus: 20750, signal 593271/736798 (executing program) 2023/08/25 02:41:41 fetching corpus: 20800, signal 593756/736798 (executing program) 2023/08/25 02:41:42 fetching corpus: 20850, signal 594339/736799 (executing program) 2023/08/25 02:41:42 fetching corpus: 20900, signal 594727/736799 (executing program) 2023/08/25 02:41:42 fetching corpus: 20950, signal 595076/736799 (executing program) 2023/08/25 02:41:42 fetching corpus: 21000, signal 595422/736799 (executing program) 2023/08/25 02:41:43 fetching corpus: 21050, signal 595739/736799 (executing program) 2023/08/25 02:41:43 fetching corpus: 21100, signal 596096/736799 (executing program) 2023/08/25 02:41:43 fetching corpus: 21150, signal 596463/736799 (executing program) 2023/08/25 02:41:43 fetching corpus: 21200, signal 596831/736802 (executing program) 2023/08/25 02:41:43 fetching corpus: 21250, signal 597316/736802 (executing program) 2023/08/25 02:41:44 fetching corpus: 21300, signal 597783/736802 (executing program) 2023/08/25 02:41:44 fetching corpus: 21350, signal 598132/736802 (executing program) 2023/08/25 02:41:44 fetching corpus: 21400, signal 598518/736802 (executing program) 2023/08/25 02:41:44 fetching corpus: 21450, signal 598810/736802 (executing program) 2023/08/25 02:41:44 fetching corpus: 21500, signal 599115/736802 (executing program) 2023/08/25 02:41:45 fetching corpus: 21550, signal 599691/736803 (executing program) 2023/08/25 02:41:45 fetching corpus: 21600, signal 600054/736804 (executing program) 2023/08/25 02:41:45 fetching corpus: 21650, signal 600468/736804 (executing program) 2023/08/25 02:41:46 fetching corpus: 21700, signal 600839/736804 (executing program) 2023/08/25 02:41:46 fetching corpus: 21750, signal 601141/736804 (executing program) 2023/08/25 02:41:46 fetching corpus: 21800, signal 601472/736804 (executing program) 2023/08/25 02:41:47 fetching corpus: 21850, signal 601814/736804 (executing program) 2023/08/25 02:41:47 fetching corpus: 21900, signal 602228/736804 (executing program) 2023/08/25 02:41:47 fetching corpus: 21950, signal 602478/736804 (executing program) 2023/08/25 02:41:47 fetching corpus: 22000, signal 602873/736804 (executing program) 2023/08/25 02:41:48 fetching corpus: 22050, signal 603432/736804 (executing program) 2023/08/25 02:41:48 fetching corpus: 22100, signal 603772/736805 (executing program) 2023/08/25 02:41:48 fetching corpus: 22150, signal 604080/736805 (executing program) 2023/08/25 02:41:48 fetching corpus: 22200, signal 604447/736805 (executing program) 2023/08/25 02:41:48 fetching corpus: 22250, signal 604787/736805 (executing program) 2023/08/25 02:41:49 fetching corpus: 22300, signal 605191/736805 (executing program) 2023/08/25 02:41:49 fetching corpus: 22350, signal 605517/736805 (executing program) 2023/08/25 02:41:49 fetching corpus: 22400, signal 605951/736805 (executing program) 2023/08/25 02:41:50 fetching corpus: 22450, signal 606434/736805 (executing program) 2023/08/25 02:41:50 fetching corpus: 22500, signal 606724/736805 (executing program) 2023/08/25 02:41:50 fetching corpus: 22550, signal 606979/736805 (executing program) 2023/08/25 02:41:50 fetching corpus: 22600, signal 607451/736805 (executing program) 2023/08/25 02:41:51 fetching corpus: 22650, signal 607822/736807 (executing program) 2023/08/25 02:41:51 fetching corpus: 22700, signal 608271/736808 (executing program) 2023/08/25 02:41:51 fetching corpus: 22750, signal 608820/736808 (executing program) 2023/08/25 02:41:51 fetching corpus: 22800, signal 609337/736808 (executing program) 2023/08/25 02:41:52 fetching corpus: 22850, signal 609562/736808 (executing program) 2023/08/25 02:41:52 fetching corpus: 22900, signal 609887/736808 (executing program) 2023/08/25 02:41:52 fetching corpus: 22950, signal 610222/736808 (executing program) 2023/08/25 02:41:52 fetching corpus: 23000, signal 610619/736808 (executing program) 2023/08/25 02:41:53 fetching corpus: 23050, signal 611062/736808 (executing program) 2023/08/25 02:41:53 fetching corpus: 23100, signal 611614/736808 (executing program) [ 194.560243][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.568047][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/25 02:41:53 fetching corpus: 23150, signal 612471/736808 (executing program) 2023/08/25 02:41:54 fetching corpus: 23200, signal 613160/736808 (executing program) 2023/08/25 02:41:54 fetching corpus: 23250, signal 613493/736808 (executing program) 2023/08/25 02:41:54 fetching corpus: 23300, signal 613839/736809 (executing program) 2023/08/25 02:41:55 fetching corpus: 23350, signal 614143/736809 (executing program) 2023/08/25 02:41:55 fetching corpus: 23400, signal 614527/736809 (executing program) 2023/08/25 02:41:55 fetching corpus: 23450, signal 614879/736809 (executing program) 2023/08/25 02:41:56 fetching corpus: 23500, signal 615230/736809 (executing program) 2023/08/25 02:41:56 fetching corpus: 23550, signal 615522/736809 (executing program) 2023/08/25 02:41:56 fetching corpus: 23600, signal 615870/736809 (executing program) 2023/08/25 02:41:57 fetching corpus: 23650, signal 616357/736812 (executing program) 2023/08/25 02:41:57 fetching corpus: 23700, signal 616870/736812 (executing program) 2023/08/25 02:41:57 fetching corpus: 23750, signal 617235/736812 (executing program) 2023/08/25 02:41:57 fetching corpus: 23800, signal 617715/736813 (executing program) 2023/08/25 02:41:58 fetching corpus: 23850, signal 618071/736813 (executing program) 2023/08/25 02:41:58 fetching corpus: 23900, signal 618469/736814 (executing program) 2023/08/25 02:41:58 fetching corpus: 23950, signal 618767/736814 (executing program) 2023/08/25 02:41:58 fetching corpus: 24000, signal 619108/736814 (executing program) 2023/08/25 02:41:59 fetching corpus: 24050, signal 619388/736815 (executing program) 2023/08/25 02:41:59 fetching corpus: 24100, signal 619704/736815 (executing program) 2023/08/25 02:41:59 fetching corpus: 24150, signal 620033/736815 (executing program) 2023/08/25 02:42:00 fetching corpus: 24200, signal 620424/736815 (executing program) 2023/08/25 02:42:00 fetching corpus: 24250, signal 620744/736815 (executing program) 2023/08/25 02:42:00 fetching corpus: 24300, signal 621068/736815 (executing program) 2023/08/25 02:42:00 fetching corpus: 24350, signal 621474/736815 (executing program) 2023/08/25 02:42:01 fetching corpus: 24400, signal 621954/736815 (executing program) 2023/08/25 02:42:01 fetching corpus: 24450, signal 622220/736815 (executing program) 2023/08/25 02:42:01 fetching corpus: 24500, signal 622574/736815 (executing program) 2023/08/25 02:42:01 fetching corpus: 24550, signal 622834/736815 (executing program) 2023/08/25 02:42:02 fetching corpus: 24600, signal 623155/736815 (executing program) 2023/08/25 02:42:02 fetching corpus: 24650, signal 623620/736815 (executing program) 2023/08/25 02:42:02 fetching corpus: 24700, signal 624084/736815 (executing program) 2023/08/25 02:42:03 fetching corpus: 24750, signal 624391/736816 (executing program) 2023/08/25 02:42:03 fetching corpus: 24800, signal 624667/736820 (executing program) 2023/08/25 02:42:03 fetching corpus: 24850, signal 625196/736820 (executing program) 2023/08/25 02:42:04 fetching corpus: 24900, signal 625499/736820 (executing program) 2023/08/25 02:42:04 fetching corpus: 24950, signal 625737/736820 (executing program) 2023/08/25 02:42:04 fetching corpus: 25000, signal 626491/736822 (executing program) 2023/08/25 02:42:05 fetching corpus: 25050, signal 626976/736826 (executing program) 2023/08/25 02:42:05 fetching corpus: 25100, signal 627283/736826 (executing program) 2023/08/25 02:42:05 fetching corpus: 25150, signal 627637/736826 (executing program) 2023/08/25 02:42:05 fetching corpus: 25200, signal 627983/736827 (executing program) 2023/08/25 02:42:06 fetching corpus: 25250, signal 628341/736827 (executing program) 2023/08/25 02:42:06 fetching corpus: 25300, signal 628645/736827 (executing program) 2023/08/25 02:42:06 fetching corpus: 25350, signal 628914/736827 (executing program) 2023/08/25 02:42:06 fetching corpus: 25400, signal 629277/736829 (executing program) 2023/08/25 02:42:07 fetching corpus: 25450, signal 629545/736829 (executing program) 2023/08/25 02:42:07 fetching corpus: 25500, signal 629937/736829 (executing program) 2023/08/25 02:42:07 fetching corpus: 25550, signal 630341/736829 (executing program) 2023/08/25 02:42:07 fetching corpus: 25600, signal 630694/736829 (executing program) 2023/08/25 02:42:07 fetching corpus: 25650, signal 631128/736829 (executing program) 2023/08/25 02:42:08 fetching corpus: 25700, signal 631495/736829 (executing program) 2023/08/25 02:42:08 fetching corpus: 25750, signal 631874/736829 (executing program) 2023/08/25 02:42:09 fetching corpus: 25800, signal 632208/736838 (executing program) 2023/08/25 02:42:09 fetching corpus: 25850, signal 633303/736838 (executing program) 2023/08/25 02:42:09 fetching corpus: 25900, signal 633635/736838 (executing program) 2023/08/25 02:42:09 fetching corpus: 25950, signal 633975/736838 (executing program) 2023/08/25 02:42:10 fetching corpus: 26000, signal 634293/736838 (executing program) 2023/08/25 02:42:10 fetching corpus: 26050, signal 634529/736838 (executing program) 2023/08/25 02:42:10 fetching corpus: 26100, signal 634842/736838 (executing program) 2023/08/25 02:42:10 fetching corpus: 26150, signal 635299/736838 (executing program) 2023/08/25 02:42:11 fetching corpus: 26200, signal 635667/736838 (executing program) 2023/08/25 02:42:11 fetching corpus: 26250, signal 636163/736838 (executing program) 2023/08/25 02:42:12 fetching corpus: 26300, signal 636474/736838 (executing program) 2023/08/25 02:42:12 fetching corpus: 26350, signal 636719/736838 (executing program) 2023/08/25 02:42:12 fetching corpus: 26400, signal 637346/736838 (executing program) 2023/08/25 02:42:12 fetching corpus: 26450, signal 637565/736857 (executing program) 2023/08/25 02:42:13 fetching corpus: 26500, signal 637950/736857 (executing program) 2023/08/25 02:42:13 fetching corpus: 26550, signal 638341/736857 (executing program) 2023/08/25 02:42:13 fetching corpus: 26600, signal 638722/736857 (executing program) 2023/08/25 02:42:14 fetching corpus: 26650, signal 639064/736857 (executing program) 2023/08/25 02:42:14 fetching corpus: 26700, signal 639396/736864 (executing program) 2023/08/25 02:42:15 fetching corpus: 26750, signal 639751/736864 (executing program) 2023/08/25 02:42:15 fetching corpus: 26800, signal 640111/736865 (executing program) 2023/08/25 02:42:15 fetching corpus: 26850, signal 640383/736871 (executing program) 2023/08/25 02:42:15 fetching corpus: 26900, signal 640871/736871 (executing program) 2023/08/25 02:42:16 fetching corpus: 26950, signal 641206/736872 (executing program) 2023/08/25 02:42:16 fetching corpus: 27000, signal 641494/736872 (executing program) 2023/08/25 02:42:16 fetching corpus: 27050, signal 641678/736872 (executing program) 2023/08/25 02:42:17 fetching corpus: 27100, signal 642012/736872 (executing program) 2023/08/25 02:42:17 fetching corpus: 27150, signal 642252/736878 (executing program) 2023/08/25 02:42:17 fetching corpus: 27200, signal 642618/736878 (executing program) 2023/08/25 02:42:17 fetching corpus: 27250, signal 642977/736878 (executing program) 2023/08/25 02:42:18 fetching corpus: 27300, signal 643408/736882 (executing program) 2023/08/25 02:42:18 fetching corpus: 27350, signal 643806/736882 (executing program) 2023/08/25 02:42:18 fetching corpus: 27400, signal 644164/736882 (executing program) 2023/08/25 02:42:18 fetching corpus: 27450, signal 644466/736882 (executing program) 2023/08/25 02:42:19 fetching corpus: 27500, signal 644810/736883 (executing program) 2023/08/25 02:42:19 fetching corpus: 27550, signal 645077/736883 (executing program) 2023/08/25 02:42:19 fetching corpus: 27600, signal 645348/736883 (executing program) 2023/08/25 02:42:19 fetching corpus: 27650, signal 645667/736883 (executing program) 2023/08/25 02:42:20 fetching corpus: 27700, signal 645964/736883 (executing program) 2023/08/25 02:42:20 fetching corpus: 27750, signal 646257/736883 (executing program) 2023/08/25 02:42:20 fetching corpus: 27800, signal 646632/736906 (executing program) 2023/08/25 02:42:21 fetching corpus: 27850, signal 647045/736907 (executing program) 2023/08/25 02:42:21 fetching corpus: 27900, signal 647398/736907 (executing program) 2023/08/25 02:42:21 fetching corpus: 27950, signal 647764/736907 (executing program) 2023/08/25 02:42:22 fetching corpus: 28000, signal 648162/736908 (executing program) 2023/08/25 02:42:22 fetching corpus: 28050, signal 649178/736908 (executing program) 2023/08/25 02:42:22 fetching corpus: 28100, signal 649495/736908 (executing program) 2023/08/25 02:42:23 fetching corpus: 28150, signal 649736/736908 (executing program) 2023/08/25 02:42:23 fetching corpus: 28200, signal 649964/736908 (executing program) 2023/08/25 02:42:23 fetching corpus: 28250, signal 650197/736908 (executing program) 2023/08/25 02:42:23 fetching corpus: 28300, signal 650514/736909 (executing program) 2023/08/25 02:42:24 fetching corpus: 28350, signal 650775/736909 (executing program) 2023/08/25 02:42:24 fetching corpus: 28400, signal 651025/736909 (executing program) 2023/08/25 02:42:24 fetching corpus: 28450, signal 651288/736909 (executing program) 2023/08/25 02:42:25 fetching corpus: 28500, signal 651645/736910 (executing program) 2023/08/25 02:42:25 fetching corpus: 28550, signal 651925/736910 (executing program) 2023/08/25 02:42:25 fetching corpus: 28600, signal 652145/736910 (executing program) 2023/08/25 02:42:26 fetching corpus: 28650, signal 652627/736911 (executing program) 2023/08/25 02:42:26 fetching corpus: 28700, signal 653109/736914 (executing program) 2023/08/25 02:42:26 fetching corpus: 28750, signal 653340/736917 (executing program) 2023/08/25 02:42:27 fetching corpus: 28800, signal 654013/736917 (executing program) 2023/08/25 02:42:27 fetching corpus: 28850, signal 654562/736917 (executing program) 2023/08/25 02:42:27 fetching corpus: 28900, signal 654922/736918 (executing program) 2023/08/25 02:42:28 fetching corpus: 28950, signal 655272/736924 (executing program) 2023/08/25 02:42:28 fetching corpus: 29000, signal 655616/736924 (executing program) 2023/08/25 02:42:28 fetching corpus: 29050, signal 655913/736924 (executing program) 2023/08/25 02:42:29 fetching corpus: 29100, signal 656373/736924 (executing program) 2023/08/25 02:42:29 fetching corpus: 29150, signal 656586/736924 (executing program) 2023/08/25 02:42:29 fetching corpus: 29200, signal 656751/736924 (executing program) 2023/08/25 02:42:30 fetching corpus: 29250, signal 657008/736924 (executing program) 2023/08/25 02:42:30 fetching corpus: 29300, signal 657284/736924 (executing program) 2023/08/25 02:42:30 fetching corpus: 29350, signal 657567/736924 (executing program) 2023/08/25 02:42:31 fetching corpus: 29400, signal 657883/736924 (executing program) 2023/08/25 02:42:31 fetching corpus: 29450, signal 658340/736924 (executing program) 2023/08/25 02:42:31 fetching corpus: 29500, signal 658796/736925 (executing program) 2023/08/25 02:42:31 fetching corpus: 29550, signal 659127/736926 (executing program) 2023/08/25 02:42:32 fetching corpus: 29600, signal 659569/736927 (executing program) 2023/08/25 02:42:32 fetching corpus: 29650, signal 659908/736927 (executing program) 2023/08/25 02:42:32 fetching corpus: 29700, signal 660185/736927 (executing program) 2023/08/25 02:42:32 fetching corpus: 29750, signal 660489/736927 (executing program) 2023/08/25 02:42:33 fetching corpus: 29800, signal 660781/736929 (executing program) 2023/08/25 02:42:33 fetching corpus: 29850, signal 661028/736932 (executing program) 2023/08/25 02:42:33 fetching corpus: 29900, signal 661273/736932 (executing program) 2023/08/25 02:42:34 fetching corpus: 29950, signal 661579/736932 (executing program) 2023/08/25 02:42:34 fetching corpus: 30000, signal 661881/736932 (executing program) 2023/08/25 02:42:34 fetching corpus: 30050, signal 662193/736932 (executing program) 2023/08/25 02:42:35 fetching corpus: 30100, signal 662423/736932 (executing program) 2023/08/25 02:42:35 fetching corpus: 30150, signal 662720/736932 (executing program) 2023/08/25 02:42:35 fetching corpus: 30200, signal 663003/736932 (executing program) 2023/08/25 02:42:36 fetching corpus: 30249, signal 663422/736963 (executing program) 2023/08/25 02:42:36 fetching corpus: 30299, signal 663658/736963 (executing program) 2023/08/25 02:42:36 fetching corpus: 30349, signal 663840/736963 (executing program) 2023/08/25 02:42:36 fetching corpus: 30399, signal 664157/736963 (executing program) 2023/08/25 02:42:37 fetching corpus: 30449, signal 664427/736964 (executing program) 2023/08/25 02:42:37 fetching corpus: 30499, signal 664734/736964 (executing program) 2023/08/25 02:42:37 fetching corpus: 30549, signal 664939/736965 (executing program) 2023/08/25 02:42:38 fetching corpus: 30599, signal 665200/737000 (executing program) 2023/08/25 02:42:38 fetching corpus: 30649, signal 665553/737002 (executing program) 2023/08/25 02:42:38 fetching corpus: 30699, signal 665794/737002 (executing program) 2023/08/25 02:42:38 fetching corpus: 30749, signal 666072/737002 (executing program) 2023/08/25 02:42:39 fetching corpus: 30799, signal 666346/737002 (executing program) 2023/08/25 02:42:39 fetching corpus: 30849, signal 666562/737007 (executing program) 2023/08/25 02:42:39 fetching corpus: 30899, signal 666825/737007 (executing program) 2023/08/25 02:42:39 fetching corpus: 30949, signal 667064/737007 (executing program) 2023/08/25 02:42:40 fetching corpus: 30999, signal 667423/737008 (executing program) 2023/08/25 02:42:40 fetching corpus: 31049, signal 667669/737008 (executing program) 2023/08/25 02:42:40 fetching corpus: 31099, signal 667903/737008 (executing program) 2023/08/25 02:42:40 fetching corpus: 31149, signal 668138/737008 (executing program) 2023/08/25 02:42:41 fetching corpus: 31199, signal 668388/737010 (executing program) 2023/08/25 02:42:41 fetching corpus: 31249, signal 668785/737010 (executing program) 2023/08/25 02:42:41 fetching corpus: 31299, signal 669129/737010 (executing program) 2023/08/25 02:42:41 fetching corpus: 31349, signal 669674/737010 (executing program) 2023/08/25 02:42:42 fetching corpus: 31399, signal 670103/737010 (executing program) 2023/08/25 02:42:42 fetching corpus: 31449, signal 670307/737010 (executing program) 2023/08/25 02:42:42 fetching corpus: 31499, signal 670594/737010 (executing program) 2023/08/25 02:42:42 fetching corpus: 31549, signal 670898/737010 (executing program) 2023/08/25 02:42:42 fetching corpus: 31599, signal 671134/737010 (executing program) 2023/08/25 02:42:43 fetching corpus: 31649, signal 671537/737013 (executing program) 2023/08/25 02:42:43 fetching corpus: 31699, signal 671877/737013 (executing program) 2023/08/25 02:42:43 fetching corpus: 31749, signal 672317/737013 (executing program) 2023/08/25 02:42:44 fetching corpus: 31799, signal 672658/737013 (executing program) 2023/08/25 02:42:44 fetching corpus: 31849, signal 672923/737013 (executing program) 2023/08/25 02:42:44 fetching corpus: 31899, signal 673252/737013 (executing program) 2023/08/25 02:42:45 fetching corpus: 31949, signal 673527/737021 (executing program) 2023/08/25 02:42:45 fetching corpus: 31999, signal 673772/737021 (executing program) 2023/08/25 02:42:45 fetching corpus: 32049, signal 674164/737021 (executing program) 2023/08/25 02:42:45 fetching corpus: 32099, signal 674586/737023 (executing program) 2023/08/25 02:42:45 fetching corpus: 32149, signal 674923/737025 (executing program) 2023/08/25 02:42:46 fetching corpus: 32199, signal 675133/737029 (executing program) 2023/08/25 02:42:46 fetching corpus: 32249, signal 675424/737029 (executing program) 2023/08/25 02:42:46 fetching corpus: 32299, signal 675634/737029 (executing program) 2023/08/25 02:42:46 fetching corpus: 32349, signal 675976/737029 (executing program) 2023/08/25 02:42:47 fetching corpus: 32399, signal 676201/737029 (executing program) 2023/08/25 02:42:47 fetching corpus: 32449, signal 676495/737029 (executing program) 2023/08/25 02:42:47 fetching corpus: 32499, signal 676720/737030 (executing program) 2023/08/25 02:42:47 fetching corpus: 32549, signal 677011/737030 (executing program) 2023/08/25 02:42:48 fetching corpus: 32599, signal 677404/737032 (executing program) 2023/08/25 02:42:48 fetching corpus: 32649, signal 677676/737032 (executing program) 2023/08/25 02:42:48 fetching corpus: 32699, signal 677952/737032 (executing program) 2023/08/25 02:42:48 fetching corpus: 32749, signal 678338/737032 (executing program) 2023/08/25 02:42:49 fetching corpus: 32799, signal 678781/737033 (executing program) 2023/08/25 02:42:49 fetching corpus: 32849, signal 679067/737033 (executing program) 2023/08/25 02:42:49 fetching corpus: 32899, signal 679317/737033 (executing program) 2023/08/25 02:42:50 fetching corpus: 32949, signal 679512/737033 (executing program) 2023/08/25 02:42:50 fetching corpus: 32999, signal 679707/737033 (executing program) 2023/08/25 02:42:50 fetching corpus: 33049, signal 679954/737046 (executing program) 2023/08/25 02:42:50 fetching corpus: 33099, signal 680175/737046 (executing program) 2023/08/25 02:42:51 fetching corpus: 33149, signal 680552/737046 (executing program) 2023/08/25 02:42:51 fetching corpus: 33199, signal 680833/737047 (executing program) 2023/08/25 02:42:51 fetching corpus: 33249, signal 681187/737048 (executing program) 2023/08/25 02:42:52 fetching corpus: 33299, signal 681497/737048 (executing program) 2023/08/25 02:42:52 fetching corpus: 33349, signal 681748/737048 (executing program) 2023/08/25 02:42:52 fetching corpus: 33399, signal 681981/737048 (executing program) 2023/08/25 02:42:52 fetching corpus: 33449, signal 682229/737051 (executing program) 2023/08/25 02:42:53 fetching corpus: 33499, signal 682474/737055 (executing program) 2023/08/25 02:42:53 fetching corpus: 33549, signal 682734/737055 (executing program) 2023/08/25 02:42:53 fetching corpus: 33599, signal 683124/737067 (executing program) 2023/08/25 02:42:54 fetching corpus: 33649, signal 683365/737067 (executing program) 2023/08/25 02:42:54 fetching corpus: 33699, signal 683623/737067 (executing program) 2023/08/25 02:42:54 fetching corpus: 33749, signal 683861/737067 (executing program) 2023/08/25 02:42:54 fetching corpus: 33799, signal 684113/737067 (executing program) 2023/08/25 02:42:55 fetching corpus: 33849, signal 684462/737067 (executing program) [ 255.998305][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.004640][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/25 02:42:55 fetching corpus: 33899, signal 684697/737067 (executing program) 2023/08/25 02:42:55 fetching corpus: 33949, signal 684961/737067 (executing program) 2023/08/25 02:42:55 fetching corpus: 33999, signal 685171/737067 (executing program) 2023/08/25 02:42:56 fetching corpus: 34049, signal 685355/737076 (executing program) 2023/08/25 02:42:56 fetching corpus: 34099, signal 685715/737076 (executing program) 2023/08/25 02:42:56 fetching corpus: 34149, signal 685974/737078 (executing program) 2023/08/25 02:42:57 fetching corpus: 34199, signal 686134/737078 (executing program) 2023/08/25 02:42:57 fetching corpus: 34249, signal 686351/737078 (executing program) 2023/08/25 02:42:57 fetching corpus: 34299, signal 686862/737078 (executing program) 2023/08/25 02:42:57 fetching corpus: 34349, signal 687200/737080 (executing program) 2023/08/25 02:42:58 fetching corpus: 34399, signal 687615/737091 (executing program) 2023/08/25 02:42:58 fetching corpus: 34449, signal 687865/737091 (executing program) 2023/08/25 02:42:58 fetching corpus: 34499, signal 688058/737091 (executing program) 2023/08/25 02:42:59 fetching corpus: 34549, signal 688262/737091 (executing program) 2023/08/25 02:42:59 fetching corpus: 34599, signal 688470/737098 (executing program) 2023/08/25 02:42:59 fetching corpus: 34649, signal 688717/737098 (executing program) 2023/08/25 02:43:00 fetching corpus: 34699, signal 688934/737099 (executing program) 2023/08/25 02:43:00 fetching corpus: 34749, signal 689210/737099 (executing program) 2023/08/25 02:43:00 fetching corpus: 34799, signal 689505/737099 (executing program) 2023/08/25 02:43:00 fetching corpus: 34849, signal 689726/737099 (executing program) 2023/08/25 02:43:01 fetching corpus: 34899, signal 690018/737100 (executing program) 2023/08/25 02:43:01 fetching corpus: 34949, signal 690225/737101 (executing program) 2023/08/25 02:43:01 fetching corpus: 34999, signal 690438/737110 (executing program) 2023/08/25 02:43:01 fetching corpus: 35049, signal 690911/737110 (executing program) 2023/08/25 02:43:02 fetching corpus: 35099, signal 691343/737110 (executing program) 2023/08/25 02:43:02 fetching corpus: 35149, signal 691640/737117 (executing program) 2023/08/25 02:43:02 fetching corpus: 35199, signal 691851/737130 (executing program) 2023/08/25 02:43:02 fetching corpus: 35249, signal 692124/737131 (executing program) 2023/08/25 02:43:03 fetching corpus: 35299, signal 692430/737131 (executing program) 2023/08/25 02:43:03 fetching corpus: 35349, signal 692805/737131 (executing program) 2023/08/25 02:43:03 fetching corpus: 35399, signal 693048/737138 (executing program) 2023/08/25 02:43:03 fetching corpus: 35449, signal 693223/737142 (executing program) 2023/08/25 02:43:04 fetching corpus: 35499, signal 693410/737143 (executing program) 2023/08/25 02:43:04 fetching corpus: 35549, signal 693615/737160 (executing program) 2023/08/25 02:43:04 fetching corpus: 35599, signal 694011/737162 (executing program) 2023/08/25 02:43:04 fetching corpus: 35649, signal 694514/737163 (executing program) 2023/08/25 02:43:05 fetching corpus: 35699, signal 694752/737164 (executing program) 2023/08/25 02:43:05 fetching corpus: 35749, signal 694931/737164 (executing program) 2023/08/25 02:43:05 fetching corpus: 35799, signal 695230/737164 (executing program) 2023/08/25 02:43:05 fetching corpus: 35849, signal 695708/737165 (executing program) 2023/08/25 02:43:06 fetching corpus: 35899, signal 695923/737165 (executing program) 2023/08/25 02:43:06 fetching corpus: 35949, signal 696152/737165 (executing program) 2023/08/25 02:43:06 fetching corpus: 35999, signal 696414/737165 (executing program) 2023/08/25 02:43:06 fetching corpus: 36049, signal 696645/737168 (executing program) 2023/08/25 02:43:07 fetching corpus: 36099, signal 697028/737182 (executing program) 2023/08/25 02:43:07 fetching corpus: 36149, signal 697229/737182 (executing program) 2023/08/25 02:43:07 fetching corpus: 36199, signal 697439/737183 (executing program) 2023/08/25 02:43:07 fetching corpus: 36249, signal 697691/737184 (executing program) 2023/08/25 02:43:08 fetching corpus: 36299, signal 697883/737184 (executing program) 2023/08/25 02:43:08 fetching corpus: 36349, signal 698135/737184 (executing program) 2023/08/25 02:43:08 fetching corpus: 36399, signal 698369/737184 (executing program) 2023/08/25 02:43:08 fetching corpus: 36449, signal 698811/737184 (executing program) 2023/08/25 02:43:09 fetching corpus: 36499, signal 699149/737184 (executing program) 2023/08/25 02:43:09 fetching corpus: 36549, signal 699379/737184 (executing program) 2023/08/25 02:43:09 fetching corpus: 36599, signal 699684/737195 (executing program) 2023/08/25 02:43:10 fetching corpus: 36649, signal 699908/737196 (executing program) 2023/08/25 02:43:10 fetching corpus: 36699, signal 700167/737196 (executing program) 2023/08/25 02:43:10 fetching corpus: 36749, signal 700377/737196 (executing program) 2023/08/25 02:43:10 fetching corpus: 36799, signal 700692/737196 (executing program) 2023/08/25 02:43:11 fetching corpus: 36849, signal 700874/737197 (executing program) 2023/08/25 02:43:11 fetching corpus: 36899, signal 701167/737198 (executing program) 2023/08/25 02:43:11 fetching corpus: 36949, signal 701346/737198 (executing program) 2023/08/25 02:43:11 fetching corpus: 36999, signal 701589/737198 (executing program) 2023/08/25 02:43:12 fetching corpus: 37049, signal 701785/737198 (executing program) 2023/08/25 02:43:12 fetching corpus: 37099, signal 702209/737204 (executing program) 2023/08/25 02:43:12 fetching corpus: 37149, signal 702423/737205 (executing program) 2023/08/25 02:43:13 fetching corpus: 37199, signal 702661/737205 (executing program) 2023/08/25 02:43:13 fetching corpus: 37249, signal 702882/737207 (executing program) 2023/08/25 02:43:13 fetching corpus: 37299, signal 703236/737207 (executing program) 2023/08/25 02:43:14 fetching corpus: 37349, signal 703500/737207 (executing program) 2023/08/25 02:43:14 fetching corpus: 37399, signal 703760/737209 (executing program) 2023/08/25 02:43:14 fetching corpus: 37449, signal 704026/737210 (executing program) 2023/08/25 02:43:14 fetching corpus: 37499, signal 704288/737220 (executing program) 2023/08/25 02:43:15 fetching corpus: 37549, signal 704470/737220 (executing program) 2023/08/25 02:43:15 fetching corpus: 37599, signal 704989/737221 (executing program) 2023/08/25 02:43:15 fetching corpus: 37649, signal 705142/737222 (executing program) 2023/08/25 02:43:15 fetching corpus: 37699, signal 705377/737222 (executing program) 2023/08/25 02:43:16 fetching corpus: 37749, signal 705630/737222 (executing program) 2023/08/25 02:43:16 fetching corpus: 37799, signal 705802/737222 (executing program) 2023/08/25 02:43:16 fetching corpus: 37849, signal 706084/737222 (executing program) 2023/08/25 02:43:16 fetching corpus: 37899, signal 706296/737223 (executing program) 2023/08/25 02:43:17 fetching corpus: 37949, signal 706530/737223 (executing program) 2023/08/25 02:43:17 fetching corpus: 37999, signal 706809/737224 (executing program) 2023/08/25 02:43:17 fetching corpus: 38049, signal 706979/737225 (executing program) 2023/08/25 02:43:17 fetching corpus: 38099, signal 707217/737228 (executing program) 2023/08/25 02:43:18 fetching corpus: 38149, signal 707568/737228 (executing program) 2023/08/25 02:43:18 fetching corpus: 38199, signal 707756/737233 (executing program) 2023/08/25 02:43:18 fetching corpus: 38249, signal 707899/737233 (executing program) 2023/08/25 02:43:18 fetching corpus: 38299, signal 708163/737233 (executing program) 2023/08/25 02:43:19 fetching corpus: 38349, signal 708432/737233 (executing program) 2023/08/25 02:43:19 fetching corpus: 38399, signal 708581/737239 (executing program) 2023/08/25 02:43:19 fetching corpus: 38449, signal 708836/737239 (executing program) 2023/08/25 02:43:20 fetching corpus: 38499, signal 709223/737240 (executing program) 2023/08/25 02:43:20 fetching corpus: 38549, signal 709422/737246 (executing program) 2023/08/25 02:43:20 fetching corpus: 38556, signal 709438/737251 (executing program) 2023/08/25 02:43:20 fetching corpus: 38556, signal 709438/737251 (executing program) 2023/08/25 02:43:22 starting 6 fuzzer processes 02:43:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:22 executing program 1: clock_gettime(0x1, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 283.848781][ T5042] syz-fuzzer[5042]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.858717][ T5042] syz-fuzzer[5042]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.871761][ T5042] syz-fuzzer[5042]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.881527][ T5042] syz-fuzzer[5042]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 283.892450][ T5042] syz-fuzzer[5042]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.902829][ T5067] syz-fuzzer[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.927016][ T5067] syz-fuzzer[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x7a, 0x9, 0x9, 0x20, @mcast1, @private1, 0x8000, 0x80, 0x10000, 0x2}}) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x15, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) [ 283.949781][ T5067] syz-fuzzer[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 283.976218][ T5067] syz-fuzzer[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:23 executing program 5: r0 = syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000000)=[0x0, 0x80000003], 0x2) [ 283.994695][ T5067] syz-fuzzer[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 284.457524][ T5079] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 284.475382][ T5079] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 284.482729][ T5079] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 284.491174][ T5079] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 284.525741][ T5079] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 284.533089][ T5079] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 284.595857][ T5079] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 284.603165][ T5079] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 284.612353][ T5079] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 284.625768][ T5079] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 284.633089][ T5079] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 284.676937][ T5079] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 284.689337][ T5088] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 284.701415][ T50] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 284.705432][ T5088] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 284.709214][ T50] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 284.723136][ T5088] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 284.723731][ T50] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 284.737961][ T50] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 284.745509][ T50] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 284.752857][ T5088] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 284.774003][ T4447] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 284.781637][ T5088] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 284.789605][ T5088] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 284.797037][ T4447] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 284.808650][ T5094] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 284.816244][ T5088] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 284.823895][ T5079] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 284.831752][ T5088] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 284.835593][ T5079] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 284.847237][ T5079] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 284.854677][ T5088] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 284.854887][ T5079] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 284.869774][ T5088] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 284.878150][ T5079] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 285.423680][ T5082] chnl_net:caif_netlink_parms(): no params data found [ 285.607729][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 285.690927][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 285.704388][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 285.742911][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 285.768700][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.776042][ T5082] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.783197][ T5082] bridge_slave_0: entered allmulticast mode [ 285.790791][ T5082] bridge_slave_0: entered promiscuous mode [ 285.853797][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.860972][ T5082] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.868565][ T5082] bridge_slave_1: entered allmulticast mode [ 285.876099][ T5082] bridge_slave_1: entered promiscuous mode [ 285.997713][ T5082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.058948][ T5082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.103060][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.110336][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.117693][ T5076] bridge_slave_0: entered allmulticast mode [ 286.124881][ T5076] bridge_slave_0: entered promiscuous mode [ 286.139751][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.147229][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.154755][ T5076] bridge_slave_1: entered allmulticast mode [ 286.162586][ T5076] bridge_slave_1: entered promiscuous mode [ 286.170123][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.177374][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.184529][ T5090] bridge_slave_0: entered allmulticast mode [ 286.192624][ T5090] bridge_slave_0: entered promiscuous mode [ 286.200809][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.208025][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.215248][ T5090] bridge_slave_1: entered allmulticast mode [ 286.222108][ T5090] bridge_slave_1: entered promiscuous mode [ 286.229009][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 286.256202][ T5082] team0: Port device team_slave_0 added [ 286.263223][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.270649][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.277850][ T5084] bridge_slave_0: entered allmulticast mode [ 286.284663][ T5084] bridge_slave_0: entered promiscuous mode [ 286.299569][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.306971][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.314116][ T5084] bridge_slave_1: entered allmulticast mode [ 286.321221][ T5084] bridge_slave_1: entered promiscuous mode [ 286.383320][ T5082] team0: Port device team_slave_1 added [ 286.444603][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.457420][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.476311][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.510109][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.517276][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.524394][ T5091] bridge_slave_0: entered allmulticast mode [ 286.531536][ T5091] bridge_slave_0: entered promiscuous mode [ 286.555195][ T5088] Bluetooth: hci0: command 0x0409 tx timeout [ 286.561554][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.572457][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.599553][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.606804][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.633108][ T5082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.644337][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.654419][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.661755][ T5091] bridge_slave_1: entered allmulticast mode [ 286.668784][ T5091] bridge_slave_1: entered promiscuous mode [ 286.678587][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.715243][ T5088] Bluetooth: hci1: command 0x0409 tx timeout [ 286.732070][ T5090] team0: Port device team_slave_0 added [ 286.739769][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.746907][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.774213][ T5082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.805334][ T5088] Bluetooth: hci3: command 0x0409 tx timeout [ 286.827564][ T5084] team0: Port device team_slave_0 added [ 286.870090][ T5090] team0: Port device team_slave_1 added [ 286.898076][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.910604][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.921907][ T5084] team0: Port device team_slave_1 added [ 286.941005][ T5076] team0: Port device team_slave_0 added [ 286.949747][ T5076] team0: Port device team_slave_1 added [ 286.955389][ T5088] Bluetooth: hci2: command 0x0409 tx timeout [ 286.962117][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.965616][ T5079] Bluetooth: hci5: command 0x0409 tx timeout [ 286.969852][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.975160][ T5088] Bluetooth: hci4: command 0x0409 tx timeout [ 286.982568][ T5081] bridge_slave_0: entered allmulticast mode [ 286.995375][ T5081] bridge_slave_0: entered promiscuous mode [ 287.022281][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.029643][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.056066][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.135971][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.143152][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.151517][ T5081] bridge_slave_1: entered allmulticast mode [ 287.158988][ T5081] bridge_slave_1: entered promiscuous mode [ 287.201579][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.208763][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.234737][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.247712][ T5091] team0: Port device team_slave_0 added [ 287.257394][ T5091] team0: Port device team_slave_1 added [ 287.264338][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.271665][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.297892][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.310758][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.317793][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.345083][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.357813][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.364753][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.391353][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.403480][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.410747][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.437005][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.467039][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.480746][ T5082] hsr_slave_0: entered promiscuous mode [ 287.487894][ T5082] hsr_slave_1: entered promiscuous mode [ 287.545281][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.582822][ T5081] team0: Port device team_slave_0 added [ 287.592155][ T5081] team0: Port device team_slave_1 added [ 287.600181][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.607387][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.633640][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.652539][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.659583][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.685714][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.799142][ T5090] hsr_slave_0: entered promiscuous mode [ 287.806042][ T5090] hsr_slave_1: entered promiscuous mode [ 287.812164][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.820072][ T5090] Cannot create hsr debugfs directory [ 287.844701][ T5084] hsr_slave_0: entered promiscuous mode [ 287.851238][ T5084] hsr_slave_1: entered promiscuous mode [ 287.858587][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.866315][ T5084] Cannot create hsr debugfs directory [ 287.872687][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.879866][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.905879][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.937608][ T5076] hsr_slave_0: entered promiscuous mode [ 287.943920][ T5076] hsr_slave_1: entered promiscuous mode [ 287.950266][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.958064][ T5076] Cannot create hsr debugfs directory [ 288.038822][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.046025][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.073157][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.192686][ T5091] hsr_slave_0: entered promiscuous mode [ 288.199230][ T5091] hsr_slave_1: entered promiscuous mode [ 288.206437][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.213995][ T5091] Cannot create hsr debugfs directory [ 288.381884][ T5081] hsr_slave_0: entered promiscuous mode [ 288.389463][ T5081] hsr_slave_1: entered promiscuous mode [ 288.395988][ T5081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.403543][ T5081] Cannot create hsr debugfs directory [ 288.635120][ T5088] Bluetooth: hci0: command 0x041b tx timeout [ 288.805284][ T5088] Bluetooth: hci1: command 0x041b tx timeout [ 288.812853][ T5082] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.823027][ T5082] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.863325][ T5082] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.873538][ T5082] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 288.885453][ T5088] Bluetooth: hci3: command 0x041b tx timeout [ 288.933078][ T5084] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 288.943040][ T5084] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 288.965469][ T5084] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 288.977809][ T5084] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 289.035214][ T5088] Bluetooth: hci4: command 0x041b tx timeout [ 289.041255][ T5088] Bluetooth: hci5: command 0x041b tx timeout [ 289.047976][ T5079] Bluetooth: hci2: command 0x041b tx timeout [ 289.099010][ T5090] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 289.129857][ T5090] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 289.141631][ T5090] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 289.152373][ T5090] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 289.255163][ T5076] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 289.286983][ T5076] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 289.304848][ T5082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.329044][ T5076] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 289.343276][ T5076] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 289.484281][ T5091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 289.496616][ T5091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.513210][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.531158][ T5091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.571597][ T5082] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.580320][ T5091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.631141][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.704977][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.712158][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.737652][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.744803][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.769553][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.776767][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.808007][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.815271][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.930074][ T5081] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.960536][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.969304][ T5081] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.981245][ T5081] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.019276][ T5081] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.142871][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.236914][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.244125][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.272923][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.280151][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.342599][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.511906][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.527513][ T5082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.549182][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.573200][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.580362][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.607853][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.619551][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.647545][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.654688][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.715288][ T5088] Bluetooth: hci0: command 0x040f tx timeout [ 290.732329][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.763603][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.814176][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.821415][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.833840][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.841116][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.875494][ T5088] Bluetooth: hci1: command 0x040f tx timeout [ 290.930965][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.938122][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.954388][ T5082] veth0_vlan: entered promiscuous mode [ 290.965895][ T5088] Bluetooth: hci3: command 0x040f tx timeout [ 290.996572][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.003681][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.031641][ T5082] veth1_vlan: entered promiscuous mode [ 291.093331][ T5084] veth0_vlan: entered promiscuous mode [ 291.115647][ T5088] Bluetooth: hci5: command 0x040f tx timeout [ 291.116036][ T4447] Bluetooth: hci2: command 0x040f tx timeout [ 291.121670][ T5088] Bluetooth: hci4: command 0x040f tx timeout [ 291.179746][ T5084] veth1_vlan: entered promiscuous mode [ 291.214022][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.244851][ T5082] veth0_macvtap: entered promiscuous mode [ 291.274260][ T5081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.298095][ T5076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.345944][ T5082] veth1_macvtap: entered promiscuous mode [ 291.511543][ T5084] veth0_macvtap: entered promiscuous mode [ 291.543226][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.574818][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.597019][ T5084] veth1_macvtap: entered promiscuous mode [ 291.670155][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.694874][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.720043][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.734215][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.781727][ T5082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.797231][ T5082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.806433][ T5082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.815355][ T5082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.851119][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.863198][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.875887][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.901492][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.920879][ T5084] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.931620][ T5084] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.940709][ T5084] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.952071][ T5084] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.992430][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.154549][ T5090] veth0_vlan: entered promiscuous mode [ 292.180248][ T5091] veth0_vlan: entered promiscuous mode [ 292.253570][ T5076] veth0_vlan: entered promiscuous mode [ 292.269622][ T5091] veth1_vlan: entered promiscuous mode [ 292.292958][ T5090] veth1_vlan: entered promiscuous mode [ 292.314305][ T5137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.322679][ T5137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.366101][ T5137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.376161][ T5137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.400154][ T5076] veth1_vlan: entered promiscuous mode [ 292.513261][ T5091] veth0_macvtap: entered promiscuous mode [ 292.541164][ T5091] veth1_macvtap: entered promiscuous mode [ 292.549568][ T5141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.558125][ T5090] veth0_macvtap: entered promiscuous mode [ 292.570481][ T5141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.573972][ T5090] veth1_macvtap: entered promiscuous mode [ 292.595324][ T5181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.603266][ T5181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.654383][ T5076] veth0_macvtap: entered promiscuous mode [ 292.696449][ T5076] veth1_macvtap: entered promiscuous mode [ 292.709440][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.721808][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.733860][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.745663][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.756852][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.767463][ T5081] veth0_vlan: entered promiscuous mode 02:43:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 292.799158][ T5088] Bluetooth: hci0: command 0x0419 tx timeout [ 292.854340][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.877924][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.889579][ T5187] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 292.906802][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.917743][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.930549][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.955431][ T5088] Bluetooth: hci1: command 0x0419 tx timeout [ 292.962865][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:43:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001c40)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0xc) [ 293.015285][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.036026][ T5088] Bluetooth: hci3: command 0x0419 tx timeout [ 293.054564][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:43:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 293.071304][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.093287][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.108779][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.127570][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.135605][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.146918][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:43:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 293.164907][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.189201][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.204932][ T5088] Bluetooth: hci4: command 0x0419 tx timeout [ 293.206509][ T5079] Bluetooth: hci2: command 0x0419 tx timeout [ 293.211057][ T5088] Bluetooth: hci5: command 0x0419 tx timeout [ 293.232915][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.258093][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.269386][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:43:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x0) [ 293.284646][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.314544][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 02:43:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 293.329533][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.347886][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.361883][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.374418][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.400673][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.413735][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.439877][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.499941][ T5091] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.514551][ T5091] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.525772][ T5091] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.534612][ T5091] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.554178][ T5081] veth1_vlan: entered promiscuous mode [ 293.570272][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.584483][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.600205][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.610897][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.623236][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.633814][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.643863][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.654427][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.673202][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.684773][ T5076] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.695700][ T5076] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.704531][ T5076] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.713368][ T5076] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.779796][ T5090] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.788968][ T5090] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.798605][ T5090] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.807753][ T5090] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.929383][ T5081] veth0_macvtap: entered promiscuous mode [ 294.009807][ T5081] veth1_macvtap: entered promiscuous mode [ 294.015980][ T4510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.023790][ T4510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.098911][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.107374][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.162693][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.178604][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.188969][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.199896][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.210152][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.220638][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.230885][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.241943][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.251930][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.262602][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.274525][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.290233][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.301031][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.311505][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.322423][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.333454][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.344098][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.354145][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.364709][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.374947][ T5081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.388072][ T5081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.399945][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.439893][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.448262][ T783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.450033][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.461309][ T783] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.473870][ T5081] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.489645][ T5081] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.498932][ T5081] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.507932][ T5081] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.535343][ T783] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.543196][ T783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:43:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:33 executing program 1: openat(0xffffffffffffffff, 0x0, 0x2000201, 0x0) 02:43:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 294.712109][ T5217] __do_sys_memfd_create: 2 callbacks suppressed [ 294.712128][ T5217] syz-executor.4[5217]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 294.782002][ T5181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.790457][ T5181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.819366][ T5217] loop4: detected capacity change from 0 to 2048 [ 294.925515][ T28] audit: type=1800 audit(1692931413.930:2): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048595 res=0 errno=0 [ 295.213496][ T5154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.247666][ T5154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:43:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 295.326718][ T5138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.373251][ T5138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.383745][ T5233] syz-executor.4[5233]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 295.451040][ T5233] loop4: detected capacity change from 0 to 2048 [ 295.487475][ T28] audit: type=1800 audit(1692931414.500:3): pid=5233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048599 res=0 errno=0 02:43:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000380)={'sit0\x00', 0x0}) 02:43:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 02:43:34 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 02:43:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 295.614304][ T5238] syz-executor.4[5238]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101241, 0x0) write$ppp(r0, 0x0, 0x0) [ 295.666922][ T5238] loop4: detected capacity change from 0 to 2048 02:43:34 executing program 3: prctl$PR_GET_TSC(0x3d, &(0x7f00000000c0)) 02:43:34 executing program 1: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 02:43:34 executing program 0: pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) [ 295.774781][ T28] audit: type=1800 audit(1692931414.770:4): pid=5238 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048600 res=0 errno=0 [ 295.810782][ T5253] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:43:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:34 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:43:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x167042, 0x0) ftruncate(r0, 0x2007ffb) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x140000000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200010, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x140000000) 02:43:34 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x2, &(0x7f0000000000)={@multicast2, @empty}, 0x3) 02:43:34 executing program 0: pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) [ 296.003592][ T5268] syz-executor.4[5268]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 296.021881][ T28] audit: type=1800 audit(1692931415.030:5): pid=5270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 296.062058][ T28] audit: type=1800 audit(1692931415.060:6): pid=5270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 296.152325][ T5268] loop4: detected capacity change from 0 to 2048 [ 296.196152][ T5154] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 296.244307][ T28] audit: type=1800 audit(1692931415.250:7): pid=5273 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1967 res=0 errno=0 [ 296.298526][ T28] audit: type=1800 audit(1692931415.260:8): pid=5272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1967 res=0 errno=0 02:43:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:35 executing program 0: pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 296.342343][ T28] audit: type=1800 audit(1692931415.280:9): pid=5268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048601 res=0 errno=0 02:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:43:35 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:35 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x68, {0x2, 0x0, @private}, 'veth0_to_bond\x00'}) [ 296.500390][ T5283] syz-executor.4[5283]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 296.534306][ T5283] loop4: detected capacity change from 0 to 2048 [ 296.570482][ T28] audit: type=1800 audit(1692931415.580:10): pid=5283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048602 res=0 errno=0 02:43:35 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x254, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='bridge0\x00', 0x6, 0x8, 0x58a9}) 02:43:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 296.625257][ T5154] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 296.641312][ T5154] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 296.702544][ T5154] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 296.782671][ T5278] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 296.819436][ T5294] syz-executor.4[5294]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 296.912730][ T5294] loop4: detected capacity change from 0 to 2048 [ 296.926444][ T5154] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 296.961067][ T5154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.977048][ T28] audit: type=1800 audit(1692931415.990:11): pid=5294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048603 res=0 errno=0 [ 297.006873][ T5154] usb 4-1: Product: syz [ 297.015185][ T5154] usb 4-1: Manufacturer: syz [ 297.022094][ T5154] usb 4-1: SerialNumber: syz [ 297.375402][ T5154] usb 4-1: 0:2 : does not exist [ 297.388245][ T5154] usb 4-1: USB disconnect, device number 2 02:43:36 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0xe) 02:43:36 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:36 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002b00)={0x42c, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745606e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b428061924ee4cd87f71a7c4bb827c9915bc76fd", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83508c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e41af68b5afc4117e14d30638c8ddd78877de3c0a5dd9da76a59c4c7b7a15a47d807206bc1710123130216336c2260233ef1a08a5a6f0661d431eed3add5be164695a11e4eb33", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c042714"]}, 0x42c}, {&(0x7f00000005c0)={0x3b8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x0, 0x0, 0x1, [@generic="3677ec4efc4486a753477be2c5b7b89820ac4344c4f5ad4380859c0cd49cf556d7633618814bd509e5bcd7ba6b7b1c42dadb1f53cd627824488f96d2fd5bbf67d683296a0898d906ee7ebcc970eb28027773ae796ff6c84a24681d68c0d47cef457f6b69a5b86971ca6b292e83f37f1100bc558da14b0e8498f41b87761ff5dbdf61dd7ea74549688ffaecb650426a82a7f8f5354df072b25af610af412c97e281554852ef7d595ad60fb9025716e73a8217ad47e18c1840203bc14f1e5f2f2828"]}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="3beca47ab21837622672cd45d8767680c39a862fbde9f68e9e5bb611eaf3a8efb6599669ed33a75924b5728741c7aba6e2a81d22885a465da5a6d820dd73d4a44bbd74c80f86bd9cf454edfa7aa389bbf38ff1fb8a51142e4fc95172a55ccc716e30b37d1103e2940ef29e03166cbb59041d66152e37b6b51b1006de7152c1eaa56902b33edeb550621df64c3b400267ec80111385e1b889c6dd87c386187018693ad7d8f3a58b0951a19f040b39cd4a8a66da1eb70b64ce66a49bc011820871037ccd67aa3db102e5b49bf098"]}, @generic="f3165223fbf6474429fa8bd584e5e6f9eeab60dd1f07722981c755bc783a6a76083b3c44d25ecb95d6c2d4b7173d4e54828ae219e43dfb36da306e0bb33679b40626eedf0f076c7f2fe059255e51570feffdb2f4ac7d0df6c0bc2f41701a11f4b96f0618ed3305979c4c99b6ad103e93ba9549b5e8d8024440d1c030c8e8979c94fec34babbad27f643ac224fe0de6efa6cd9463e2b431817d30956eb8ea2eebe055c84047678c8009853bc98513f45151fafcdf563cf45def358939d6f466473ae631fdcb45e3ae05d460aeab314406c0c9623e26d2b123b8ddefd44e82bc22aefc8b48e00b0c1b214e13a969de333c96dc54f36438a2f77f79598c9b6d846541b12c2fbfae2586189ad9bc484b58f0793e3bba4163b61cc018400a41ee8a9e625f75cc074e8b66a892c7121205dbb5858cd3306059d5eb8ab2a1359595e4939dea1adc059b8d3da15cd86600e9836a26b980e5efbe4999161161af6db141d4694ad4c2adafd524ddfb3f46eeb8fc9e0cf99041d93d5265c6c474c1e4f66a48dda7df45a3ef62c052799ffb1c6d624ab4cc60e9bd79ffaaf5dbba85bf853ca3d99c5c33bf98c61b7425204cc74f531b1e88aeecf5b9eecd47b42b1e71a3357cac9758a2862e5dd2d1c4d9d4f74bbd76cdf8822551b9405e528e8f543e9d2ccf57d5f8b2077845577f854e5e040200cd2591919a3a7e0f2388dca718c7d0f362744d9170036b17134a"]}, 0x3b8}], 0x2}, 0x0) 02:43:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x167042, 0x0) ftruncate(r0, 0x2007ffb) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x140000000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200010, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) sendfile(r3, r3, 0x0, 0x140000000) 02:43:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$eJzs1bFqU1EYB/AvbRNTp84ieMHFqVQ3JyOSQjEgKBl0MtC45IqQONwExPgGPoAP5uBDSKZukXCTNlyCbTXNbfX3W/Ll/M89fOeckPv27vve8YfBu+9fv0W9UYmtRuxunVRiL7ZiYRwF94oDAMBNcjKdxs9p7pypF5gCANwEl3j/AwD/iFev3zx/2mo1XyZJPWIyztpZO//M88OjVvMgmalFRGX+1CTL2tun+cMkF9VYyqtxe54/WuSxnNfiwf08n2XPXrQK+a043tAZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/2o/SXYiIkmSZO9sdJJl7e08308WCnleHR61mgfzCbPvjdN8J+7sbHQrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwF8aDEe9Tpp2+78tPhdGPn6KOP+pTRW7K3YR8eOSHdbnJ/LHbdSr+QKFaPWClS+xpkNozPu+HndxtcWTNa1TW76mxxHruouSivHSSO0siqis+kFesCjn/wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjfYDjqddK02x+U3QkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcF0MhqNeJ027/Sssyt4jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUI5fAQAA//86tCbM") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:36 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2b) 02:43:36 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:36 executing program 2: open$dir(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 297.886344][ T5303] syz-executor.4[5303]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 298.003522][ T5303] loop4: detected capacity change from 0 to 2048 02:43:37 executing program 3: r0 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002b00)={0x42c, 0x38, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @generic="65b8d4b4c8a6f2279f70cb6de2d77efebdf1a1fa492a745606e85c2bfaadddd995f954e5aacac1a0f21b54c1dd5d25dbfcf4046ba38378bf228dca6834e449b67639308dddf32ea0afe125546322585cb14c3fc65b7d9b7c49bc1f7a820c9e6dce08658d7ed10d58f123068b22344fe53402ecc885162c2e58052ec97e3d2025beb25f3e40d9301e317b0e4fc1eff0010107b4", @generic="3b6135b71b8ee5f965dd7ae38371b80943eb438c9d656f2660e173fb4a2469b7525ad3e5b83508c89dfafd2483036390c31567817c1f3568495ca5ecd10d3c69f74728e0c6a0b8f2b7c4bca22f6d833dff1e8f52d7de", @generic="8c1a6fd11a071ac6b382b4940b9088bab84de50db864140d43e0957ae68761ede5904b333f4790b92c839e6b", @nested={0x151, 0x0, 0x0, 0x1, [@generic="e2783914f986dab0208bb31fad8fb9691aa741ec0f22f904fa5c31866a87cd9ba550b989e884e54746f6519c8cddc607f0a95114069c69a75ccc360f17cb0cece5ffbe6961262b343cdba3c0e9d0c7307a7edc6394fa15120fdf7bb1d57b71520e616b7ea82d43258d5618680c11d19a6bd784fb414cc76bd8b4a1e1214151fe18cf13e7", @generic="187d6443ad11cdbc723fff55d6318ebb952abe03853be208bc9ae89ddc624da9928623b308358c9bd44528f69d0009ebfda39fa867980002e110a799b4149bad802e2bc8e8e83a77cfeb456f0cd57952b54a273af74967145bff707d43558726e449981673c009ad697fb1c758549d7452ca22c9da02aa78771e961fb13e1b0f3f3d2ba2fcdfbcec934a3df6d4914343fa2aa397528c7b981ef698794e450146ff8f1d91806c9e89ba632b67e5b840891410c53372c24a8f264631838133371777f71dbc271119d2c1"]}, @generic="feaaa6e3a05e42656addedf07c9f4a32b902763c0c59313fe0ef6b571be8ecd40e7c159153a0ab91fe9cda6adc2ae36c93fed186ef1b86b6d0fff134fd85f0f35fb5bcd0c4d6f76dc41ad5814e01176e186be278226986c99976", @generic="11411086c5eacd83a2a518285006f4115a3f4797f7690cde0e3b63d4309b4a509a2c69eef0108f08ce391061064483203ef774ffea98d9f1292dbff646354750ab4f448578cb3201596d9519dcf76795bc3a08fa32be4583badcf72068e3fa535b7323822d4bb4c124b38862cc9c9c2e8199198055c42e3de944b5fc36679e41af68b5afc4117e14d30638c8ddd78877de3c0a5dd9da76a59c4c7b7a15a47d807206bc1710123130216336c2260233ef1a08a5a6f0661d431eed3add5be164695a11e4eb33941fcbb326e72768db704f14ec50d6fd", @generic="fac729ac047efb0a0c55c795e429d0b66bea4b7f2194f6bf1fc6abe892ad756fcbb580abaa86d360c298c12e003b8cfae67f79b6851b54340e18adabf6cb9ae2cfae67e80808d9498f52c4ac24a634cc612096fddb9452b3b28e4f946d1fd81212156c0427147b7c95"]}, 0x42c}, {&(0x7f00000005c0)={0x3b4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x0, 0x0, 0x1, [@generic="3677ec4efc4486a753477be2c5b7b89820ac4344c4f5ad4380859c0cd49cf556d7633618814bd509e5bcd7ba6b7b1c42dadb1f53cd627824488f96d2fd5bbf67d683296a0898d906ee7ebcc970eb28027773ae796ff6c84a24681d68c0d47cef457f6b69a5b86971ca6b292e83f37f1100bc558da14b0e8498f41b87761ff5dbdf61dd7ea74549688ffaecb650426a82a7f8f5354df072b25af610af412c97e281554852ef7d595ad60fb9025716e73a8217ad47e18c1840203bc14f1e5f2f2828"]}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="3beca47ab21837622672cd45d8767680c39a862fbde9f68e9e5bb611eaf3a8efb6599669ed33a75924b5728741c7aba6e2a81d22885a465da5a6d820dd73d4a44bbd74c80f86bd9cf454edfa7aa389bbf38ff1fb8a51142e4fc95172a55ccc716e30b37d1103e2940ef29e03166cbb59041d66152e37b6b51b1006de7152c1eaa56902b33edeb550621df64c3b400267ec80111385e1b889c6dd87c386187018693ad7d8f3a58b0951a19f040b39cd4a8a66da1eb70b64ce66a49bc011820871037ccd67aa3db102e5b49bf098"]}, @generic="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"]}, 0x3b4}], 0x2}, 0x0) 02:43:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) 02:43:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) 02:43:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) [ 298.247270][ T5325] syz-executor.4[5325]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102383, 0x18fef, 0xb3f) [ 298.424247][ T5325] loop4: detected capacity change from 0 to 2048 [ 298.447978][ T5299] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:43:37 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x24, 0x0, 0x0) 02:43:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) 02:43:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0xb3f) 02:43:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 298.865364][ T5340] syz-executor.4[5340]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 298.948772][ T5340] loop4: detected capacity change from 0 to 2048 02:43:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8917, &(0x7f0000000400)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 02:43:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) 02:43:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0xb3f) 02:43:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:38 executing program 5: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 02:43:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0xb3f) 02:43:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) 02:43:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) [ 299.314962][ T5353] syz-executor.4[5353]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0x0) [ 299.420600][ T5353] loop4: detected capacity change from 0 to 2048 [ 299.427738][ T5335] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:43:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8935, &(0x7f0000000400)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 02:43:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000380)={'sit0\x00', 0x0}) 02:43:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0x0) 02:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000d00)={'vxcan1\x00'}) 02:43:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 299.699586][ T5370] loop4: detected capacity change from 0 to 2048 02:43:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:43:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f000001a240)=""/102383, 0x18fef, 0x0) [ 299.808419][ T5376] sit0: mtu less than device minimum 02:43:38 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') accept4$inet(r0, 0x0, 0x0, 0x0) [ 299.881305][ T5380] __do_sys_memfd_create: 1 callbacks suppressed [ 299.881323][ T5380] syz-executor.4[5380]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) [ 299.943056][ T5380] loop4: detected capacity change from 0 to 2048 [ 299.968392][ T5385] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 02:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 300.123350][ T5398] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem [ 300.434125][ T5388] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:43:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:39 executing program 5: syz_io_uring_setup(0x7dcd, &(0x7f0000005a00), &(0x7f0000005a80), 0x0) 02:43:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x8010aebb, 0x0) 02:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) [ 300.525498][ T5408] syz-executor.4[5408]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 300.538546][ T5409] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 02:43:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 300.596354][ T5408] loop4: detected capacity change from 0 to 2048 02:43:39 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:39 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 300.713592][ T5427] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 02:43:39 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 02:43:39 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 300.787940][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 300.787957][ T28] audit: type=1800 audit(1692931419.800:20): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1972 res=0 errno=0 [ 300.873202][ T28] audit: type=1800 audit(1692931419.880:21): pid=5436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1942 res=0 errno=0 02:43:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:40 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:40 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000000300850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 02:43:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:40 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={0x0}}, 0x20008840) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44000040) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x88000}, 0x8000) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaad}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0xf7}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x400d0) syz_genetlink_get_family_id$smc(&(0x7f0000000700), r0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000004) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000980)={'batadv_slave_1\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x600, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/143, 0x8f}], 0x1, &(0x7f0000000bc0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000c00)=@abs, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/105, 0x69}], 0x2, &(0x7f0000001e40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001f00)=@abs, 0x6e, &(0x7f0000002480)=[{&(0x7f0000001f80)=""/50, 0x32}, {&(0x7f0000001fc0)=""/160, 0xa0}, {&(0x7f0000002080)=""/2, 0x2}, {&(0x7f0000002180)=""/168, 0xa8}, {&(0x7f0000002240)=""/184, 0xb8}, {&(0x7f0000002300)=""/154, 0x9a}, {&(0x7f00000023c0)=""/172, 0xac}], 0x7, &(0x7f0000002500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000002580), 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002880)}}, {{&(0x7f00000028c0), 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002940)=""/243, 0xf3}, {&(0x7f0000002a40)=""/31, 0x1f}, {&(0x7f0000002b80)}], 0x3, &(0x7f0000002c00)}}], 0x6, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002e00), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xcd04) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002fc0)={0x0}}, 0x4000800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003080)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040), 0xc, &(0x7f0000003140)={&(0x7f00000030c0)={0x5c, r1, 0x300, 0x7ff, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8045}, 0x4000001) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000003280)={&(0x7f00000031c0), 0xc, &(0x7f0000003240)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008002) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000033c0), 0x410000, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, 0x0, 0x45) [ 301.116880][ T28] audit: type=1800 audit(1692931420.120:22): pid=5442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1959 res=0 errno=0 02:43:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(0x0, 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(0x0, 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x1, @remote}, 0x8, {0x2, 0x0, @loopback}, 'veth1_to_hsr\x00'}) [ 301.243113][ T5461] syz-executor.4[5461]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 301.269789][ T5461] loop4: detected capacity change from 0 to 2048 [ 301.402436][ T5470] syz-executor.4[5470]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x7, 0x100000, 0x7}]}) 02:43:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) [ 301.512543][ T5470] loop4: detected capacity change from 0 to 2048 02:43:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(0x0, 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 02:43:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 301.721394][ T5488] syz-executor.4[5488]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@empty}}, {{@in6=@local}, 0x0, @in6=@private2}}, 0xe8) [ 301.816698][ T5488] loop4: detected capacity change from 0 to 2048 02:43:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{}, {0x1, 0x0, 0x7}]}) 02:43:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000340)={0x0, 0x0, 0x1800}, 0x20) [ 302.130176][ T5512] syz-executor.4[5512]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 302.163734][ T5512] loop4: detected capacity change from 0 to 2048 02:43:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000b80)={@remote, @local}, 0xc) 02:43:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f00), 0x1, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 02:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:41 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'io+mem'}, 0xe) 02:43:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "57a4de802feade57cd14f552ed8001d5adcf23c9f155d2c8fc96f297a187ca676da7f2ce7f2c2b28aa26fe9501830bfa700ae02c8c"}, 0x40) [ 302.358948][ T5520] syz-executor.4[5520]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0001000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) dup2(r1, r0) [ 302.470616][ T5520] loop4: detected capacity change from 0 to 2048 02:43:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "57a4de802feade57cd14f552ed8001d5adcf23c9f155d2c8fc96f297a187ca676da7f2ce7f2c2b28aa26fe9501830bfa700ae02c8c"}, 0x40) 02:43:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 02:43:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 302.782352][ T5549] syz-executor.4[5549]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:41 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 02:43:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "57a4de802feade57cd14f552ed8001d5adcf23c9f155d2c8fc96f297a187ca676da7f2ce7f2c2b28aa26fe9501830bfa700ae02c8c"}, 0x40) 02:43:41 executing program 2: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:41 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 302.851780][ T5549] loop4: detected capacity change from 0 to 2048 02:43:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "57a4de802feade57cd14f552ed8001d5adcf23c9f155d2c8fc96f297a187ca676da7f2ce7f2c2b28aa26fe9501830bfa700ae02c8c"}, 0x40) 02:43:41 executing program 0: syz_clone(0x44001000, &(0x7f0000000180), 0x0, &(0x7f0000000040), 0x0, 0x0) 02:43:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x601, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:43:42 executing program 2: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 02:43:42 executing program 2: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) [ 303.078115][ T5567] syz-executor.4[5567]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 303.252576][ T5567] loop4: detected capacity change from 0 to 2048 [ 303.315981][ T28] audit: type=1800 audit(1692931422.320:23): pid=5567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048608 res=0 errno=0 02:43:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 02:43:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="02", 0x1}, {&(0x7f00000001c0)="81", 0x1}], 0x2, &(0x7f0000000300)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 02:43:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:42 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 303.485771][ T5584] syz-executor.4[5584]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:42 executing program 5: syz_clone(0x44001000, &(0x7f0000000180), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 02:43:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) close(r0) [ 303.615503][ T5584] loop4: detected capacity change from 0 to 2048 02:43:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 303.678545][ T28] audit: type=1800 audit(1692931422.670:24): pid=5584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048609 res=0 errno=0 02:43:42 executing program 3: mlock(&(0x7f00000a0000/0x1000)=nil, 0x1000) bind$inet(0xffffffffffffffff, &(0x7f0000000140), 0xc) mlock(&(0x7f0000028000/0x1000)=nil, 0x1000) munmap(&(0x7f0000002000/0x400000)=nil, 0x400000) 02:43:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 02:43:42 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:43:42 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:43 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:43 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) [ 303.979322][ T5607] loop4: detected capacity change from 0 to 2048 [ 304.098032][ T28] audit: type=1800 audit(1692931423.100:25): pid=5607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048610 res=0 errno=0 02:43:43 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000fd1000/0x4000)=nil, 0x4000, 0x6) 02:43:43 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000bc7000/0x400000)=nil, 0x400000) 02:43:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:43 executing program 3: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 02:43:43 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000080)) 02:43:43 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 02:43:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) [ 304.481743][ T5630] loop4: detected capacity change from 0 to 2048 02:43:43 executing program 3: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000540), &(0x7f0000000580)=0x10) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 02:43:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.595494][ T28] audit: type=1800 audit(1692931423.600:26): pid=5630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048611 res=0 errno=0 02:43:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:43 executing program 3: mlock(&(0x7f0000029000/0x4000)=nil, 0x4000) mlock(&(0x7f0000028000/0x1000)=nil, 0x1000) munmap(&(0x7f0000000000/0x800000)=nil, 0x800000) clock_gettime(0x0, 0x0) 02:43:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 02:43:43 executing program 0: mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) [ 304.857120][ T5651] loop4: detected capacity change from 0 to 2048 [ 304.893113][ T28] audit: type=1800 audit(1692931423.900:27): pid=5651 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048612 res=0 errno=0 02:43:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0xa27, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x3, @multicast1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 02:43:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 02:43:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 305.176115][ T5660] __do_sys_memfd_create: 3 callbacks suppressed [ 305.176134][ T5660] syz-executor.4[5660]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 305.195903][ T5662] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=io+mem:owns=io+mem 02:43:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="00000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) [ 305.352425][ T5660] loop4: detected capacity change from 0 to 2048 [ 305.416784][ T5668] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 305.450893][ T5670] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 305.472799][ T28] audit: type=1800 audit(1692931424.480:28): pid=5660 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048613 res=0 errno=0 02:43:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:44 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) [ 305.551602][ T5673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.590979][ T5677] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 305.607023][ T5675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:43:44 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 305.649524][ T5679] syz-executor.4[5679]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 305.757832][ T5683] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 305.785251][ T5679] loop4: detected capacity change from 0 to 2048 [ 305.813054][ T28] audit: type=1800 audit(1692931424.820:29): pid=5679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048614 res=0 errno=0 02:43:45 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x7}) 02:43:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:45 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@unlock_all, 0xfffffffffffffe33) 02:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:45 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x2}}]}, 0x20}}, 0x0) 02:43:45 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:45 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='target PCI:'], 0x16) [ 306.147952][ T5690] syz-executor.4[5690]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:45 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 306.236791][ T5690] loop4: detected capacity change from 0 to 2048 02:43:45 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 02:43:45 executing program 0: r0 = syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x0, 0x1}, 0x20) 02:43:45 executing program 2: r0 = syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x140010, r0, 0x10000000) 02:43:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 306.335748][ T28] audit: type=1800 audit(1692931425.340:30): pid=5690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048615 res=0 errno=0 02:43:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:45 executing program 2: r0 = syz_io_uring_setup(0x3736, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) io_uring_enter(r0, 0x1518, 0x0, 0x0, 0x0, 0x0) 02:43:45 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 306.526082][ T5712] syz-executor.4[5712]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:45 executing program 0: r0 = syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x0, 0x1}, 0x20) 02:43:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) [ 306.664984][ T5712] loop4: detected capacity change from 0 to 2048 02:43:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x150, 0x1400000a, 0x148, 0x0, 0x148, 0x220, 0x20f, 0x240, 0x220, 0x240, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'veth1_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x1000000, 0x9000000, 0xed, 0x20}}}, @common=@socket0={{0x20}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 02:43:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40301, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 306.703985][ T28] audit: type=1800 audit(1692931425.710:31): pid=5712 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048616 res=0 errno=0 02:43:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:45 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'wg1\x00', 0x80000001}) socketpair(0xa, 0x5, 0x6, &(0x7f0000000180)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000400)={'geneve0\x00', 0x4}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_to_bridge\x00', 0xdba}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000400)={'geneve0\x00', 0x7fffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x1, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000100)={'macsec0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) socketpair(0xb, 0x5, 0xffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)={'netdevsim0\x00'}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'dummy0\x00'}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'xfrm0\x00', 0x800}) recvfrom$packet(r2, &(0x7f0000000080)=""/53, 0x35, 0x40002100, 0x0, 0x0) [ 306.858192][ T5735] xt_hashlimit: size too large, truncated to 1048576 [ 306.865354][ T5735] xt_hashlimit: max too large, truncated to 1048576 [ 306.874983][ T5735] xt_hashlimit: overflow, try lower: 0/0 02:43:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}]}}}}}}}}, 0x0) 02:43:45 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 306.899563][ T5738] geneve0: mtu less than device minimum [ 306.914840][ T5738] geneve0: mtu greater than device maximum [ 306.987797][ T5741] syz-executor.4[5741]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:46 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:46 executing program 2: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'wg1\x00', 0x80000001}) socketpair(0xa, 0x5, 0x6, &(0x7f0000000180)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000400)={'geneve0\x00', 0x4}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_to_bridge\x00', 0xdba}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000400)={'geneve0\x00', 0x7fffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x1, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000100)={'macsec0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) socketpair(0xb, 0x5, 0xffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)={'netdevsim0\x00'}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'dummy0\x00'}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'xfrm0\x00', 0x800}) recvfrom$packet(r2, &(0x7f0000000080)=""/53, 0x35, 0x40002100, 0x0, 0x0) [ 307.109553][ T5741] loop4: detected capacity change from 0 to 2048 [ 307.168882][ T28] audit: type=1800 audit(1692931426.180:32): pid=5741 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048617 res=0 errno=0 02:43:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a7afb", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 02:43:46 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000002180), 0x80, 0x0) 02:43:46 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 307.215389][ T5752] geneve0: mtu less than device minimum [ 307.250421][ T5752] geneve0: mtu greater than device maximum 02:43:46 executing program 5: syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 02:43:46 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 307.349423][ T5761] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 02:43:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x1c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) [ 307.407240][ T5764] syz-executor.4[5764]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:46 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) 02:43:46 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:46 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89f5, &(0x7f0000000200)={'xfrm0\x00'}) 02:43:46 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'io+mem'}, 0xf) [ 307.593281][ T5764] loop4: detected capacity change from 0 to 2048 [ 307.677627][ T28] audit: type=1800 audit(1692931426.690:33): pid=5764 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048618 res=0 errno=0 02:43:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:46 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 02:43:46 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:46 executing program 5: syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x5ad5, &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 02:43:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:46 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x401c5820, 0x0) 02:43:46 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 307.943063][ T5787] syz-executor.4[5787]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:47 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:47 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x40087602, 0x0) 02:43:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x40301, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 308.070693][ T5787] loop4: detected capacity change from 0 to 2048 02:43:47 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) [ 308.148483][ T28] audit: type=1800 audit(1692931427.150:34): pid=5787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048619 res=0 errno=0 02:43:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$eJzs1bFqU1EYB/AvbRNTp84ieMHFqVQ3JyOSQjEgKBl0MtC45IqQONwExPgGPoAP5uBDSKZukXCTNlyCbTXNbfX3W/Ll/M89fOeckPv27vve8YfBu+9fv0W9UYmtRuxunVRiL7ZiYRwF94oDAMBNcjKdxs9p7pypF5gCANwEl3j/AwD/iFev3zx/2mo1XyZJPWIyztpZO//M88OjVvMgmalFRGX+1CTL2tun+cMkF9VYyqtxe54/WuSxnNfiwf08n2XPXrQK+a043tAZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/2o/SXYiIkmSZO9sdJJl7e08308WCnleHR61mgfzCbPvjdN8J+7sbHQrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwF8aDEe9Tpp2+78tPhdGPn6KOP+pTRW7K3YR8eOSHdbnJ/LHbdSr+QKFaPWClS+xpkNozPu+HndxtcWTNa1TW76mxxHruouSivHSSO0siqis+kFesCjn/wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjfYDjqddK02x+U3QkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcF0MhqNeJ027/Sssyt4jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUI5fAQAA//86tCbM") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, 0x0, r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 308.353326][ T5808] syz-executor.4[5808]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:47 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x534904b77c0ecfb3, 0x0) 02:43:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f00000000c0)={'macvlan0\x00', 0x3ff}) 02:43:47 executing program 2: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:47 executing program 0: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000), 0xa) socketpair(0x1d, 0x0, 0x8, &(0x7f0000000900)) [ 308.459054][ T5808] loop4: detected capacity change from 0 to 2048 [ 308.500614][ T28] audit: type=1800 audit(1692931427.510:35): pid=5808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048620 res=0 errno=0 02:43:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, 0x0, r1, &(0x7f0000000200)='./bus\x00', 0x0) [ 308.650175][ T5819] macvlan0: entered promiscuous mode 02:43:47 executing program 2: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000006c0)={&(0x7f0000000480), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:43:47 executing program 0: r0 = syz_io_uring_setup(0x1708, &(0x7f00000003c0), &(0x7f0000000100), &(0x7f0000000440)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, 0x0, 0x1) [ 308.813446][ T5819] macvlan0: entered allmulticast mode [ 308.836448][ T5819] veth1_vlan: entered allmulticast mode 02:43:47 executing program 2: ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) [ 308.932557][ T5827] syz-executor.4[5827]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:48 executing program 3: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003b00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 02:43:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0xc2, 0x22, 0x10, 0x1668, 0x421, 0xed97, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdc, 0x8f, 0x7f, 0x9}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000002740)={0x14, 0x0, &(0x7f0000002700)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000004b40)={0x14, 0x0, &(0x7f0000004b00)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000051c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 309.107795][ T5827] loop4: detected capacity change from 0 to 2048 [ 309.201104][ T28] audit: type=1800 audit(1692931428.210:36): pid=5827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048621 res=0 errno=0 02:43:48 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:48 executing program 5: r0 = syz_io_uring_setup(0x75e3, &(0x7f0000000480)={0x0, 0x8f62}, &(0x7f0000000500), &(0x7f0000000540)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, 0x0, 0x1) 02:43:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, 0x0, r1, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.399271][ T5844] syz-executor.4[5844]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:48 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) [ 309.501482][ T5844] loop4: detected capacity change from 0 to 2048 [ 309.508038][ T5140] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:43:48 executing program 5: r0 = syz_io_uring_setup(0x6f4c, &(0x7f0000000e80), &(0x7f0000000f00), &(0x7f0000000f40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001100)={0x1, 0x0, 0x0, &(0x7f0000001080)=[{0x0}], &(0x7f00000010c0)}, 0x20) 02:43:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) [ 309.532555][ T28] audit: type=1800 audit(1692931428.540:37): pid=5844 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048622 res=0 errno=0 02:43:48 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4, 0x7e5e}) [ 309.636862][ T23] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:43:48 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) [ 309.749372][ T5852] loop4: detected capacity change from 0 to 2048 [ 309.765482][ T5140] usb 1-1: Using ep0 maxpacket: 16 02:43:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e3, 0x0) [ 309.814579][ T28] audit: type=1800 audit(1692931428.810:38): pid=5852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048623 res=0 errno=0 [ 310.115395][ T5140] usb 1-1: New USB device found, idVendor=1668, idProduct=0421, bcdDevice=ed.97 [ 310.124479][ T5140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.140592][ T5140] usb 1-1: Product: syz [ 310.152477][ T5140] usb 1-1: Manufacturer: syz [ 310.158374][ T5140] usb 1-1: SerialNumber: syz [ 310.166097][ T5140] usb 1-1: config 0 descriptor?? [ 310.225555][ T23] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 310.239172][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.258399][ T23] usb 4-1: Product: syz [ 310.262597][ T23] usb 4-1: Manufacturer: syz [ 310.285227][ T23] usb 4-1: SerialNumber: syz [ 310.337363][ T23] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 310.985266][ T5141] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 311.193382][ T5140] usb 4-1: USB disconnect, device number 3 [ 311.253087][ T5860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.263426][ T5860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:43:50 executing program 3: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003b00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 312.085131][ T5141] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 312.092342][ T5141] ath9k_htc: Failed to initialize the device [ 312.100425][ T5140] usb 4-1: ath9k_htc: USB layer deinitialized 02:43:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x3, 0x7, 0x17}, 0x48) 02:43:51 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 02:43:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) 02:43:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:51 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000200)={'xfrm0\x00'}) [ 312.279142][ T23] usb 1-1: USB disconnect, device number 2 02:43:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x3, 0x7, 0x20}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 02:43:51 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 02:43:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/151, 0x32, 0x97, 0x1}, 0x20) [ 312.343782][ T5872] __do_sys_memfd_create: 1 callbacks suppressed [ 312.343800][ T5872] syz-executor.4[5872]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 312.381831][ T5872] loop4: detected capacity change from 0 to 2048 02:43:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x0) [ 312.410436][ T28] audit: type=1800 audit(1692931431.420:39): pid=5872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048624 res=0 errno=0 02:43:51 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/243, 0x37, 0xf3, 0x1}, 0x20) [ 312.465145][ T5140] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 312.604565][ T5887] syz-executor.4[5887]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 312.672219][ T5887] loop4: detected capacity change from 0 to 2048 [ 312.689289][ T28] audit: type=1800 audit(1692931431.700:40): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048625 res=0 errno=0 [ 312.995396][ T5140] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 313.004653][ T5140] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.013455][ T5140] usb 4-1: Product: syz [ 313.020365][ T5140] usb 4-1: Manufacturer: syz [ 313.025002][ T5140] usb 4-1: SerialNumber: syz [ 313.066395][ T5140] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 313.635533][ T5138] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 313.865625][ T5140] usb 4-1: USB disconnect, device number 4 02:43:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000042c0)={0x0, 0x0, 0x0}, 0x4040) 02:43:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/151, 0x42, 0x97, 0x1}, 0x20) 02:43:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x5}}, &(0x7f0000000100)=""/151, 0x1a, 0x97, 0x1}, 0x20) 02:43:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x0) 02:43:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40003, 0x0) 02:43:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x4, 0x7e5e}) 02:43:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000600)) 02:43:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) [ 314.448922][ T5897] syz-executor.4[5897]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d4"}]}}, &(0x7f0000000640)=""/130, 0x2a, 0x82, 0x1}, 0x20) 02:43:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@raw=[@func, @jmp, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 314.520315][ T5897] loop4: detected capacity change from 0 to 2048 02:43:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 314.617332][ T28] audit: type=1800 audit(1692931433.630:41): pid=5897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048626 res=0 errno=0 02:43:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x0) 02:43:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x4, 0x7e5e}) 02:43:53 executing program 5: ftruncate(0xffffffffffffffff, 0x0) [ 314.724661][ T5138] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 314.746777][ T5138] ath9k_htc: Failed to initialize the device [ 314.766500][ T5140] usb 4-1: ath9k_htc: USB layer deinitialized 02:43:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10c0242, 0x0) 02:43:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 02:43:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="196b3813c85a2df8c498286b03bda0f3d21238f569231b73445ab214bd7c953af07b5a756d78c2022dc6e96e2586c970f77afcb6add7186cea97fe19a11bc4f597676d19db2273ee748f8470108ac9a09878ee2a49b7", 0x56}, {&(0x7f00000013c0)="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", 0xb03}], 0x2, 0x0, 0x130}, 0x404) 02:43:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x4, 0x7e5e}) [ 314.805438][ T5923] syz-executor.4[5923]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 02:43:53 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 02:43:53 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000009c0)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:43:53 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) 02:43:54 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x4, 0x7e5e}) [ 314.950007][ T5923] loop4: detected capacity change from 0 to 2048 [ 315.017648][ T28] audit: type=1800 audit(1692931434.030:42): pid=5923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048627 res=0 errno=0 02:43:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x2000000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0], 0x4, 0x564, &(0x7f0000000d80)="$eJzs1bFqU1EYB/AvbRNTp84ieMHFqVQ3JyOSQjEgKBl0MtC45IqQONwExPgGPoAP5uBDSKZukXCTNlyCbTXNbfX3W/Ll/M89fOeckPv27vve8YfBu+9fv0W9UYmtRuxunVRiL7ZiYRwF94oDAMBNcjKdxs9p7pypF5gCANwEl3j/AwD/iFev3zx/2mo1XyZJPWIyztpZO//M88OjVvMgmalFRGX+1CTL2tun+cMkF9VYyqtxe54/WuSxnNfiwf08n2XPXrQK+a043tAZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/2o/SXYiIkmSZO9sdJJl7e08308WCnleHR61mgfzCbPvjdN8J+7sbHQrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwF8aDEe9Tpp2+78tPhdGPn6KOP+pTRW7K3YR8eOSHdbnJ/LHbdSr+QKFaPWClS+xpkNozPu+HndxtcWTNa1TW76mxxHruouSivHSSO0siqis+kFesCjn/wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjfYDjqddK02x+U3QkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcF0MhqNeJ027/Sssyt4jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUI5fAQAA//86tCbM") r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) renameat2(r1, &(0x7f00000001c0)='./file0\x00', r1, 0x0, 0x0) 02:43:54 executing program 3: pipe2(0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001f40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:43:54 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x0, 0x7e5e}) 02:43:54 executing program 5: mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:43:54 executing program 0: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x1) 02:43:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) [ 315.216050][ T5954] syz-executor.4[5954]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 315.304794][ T5954] loop4: detected capacity change from 0 to 2048 02:43:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:54 executing program 0: write(0xffffffffffffff9c, 0x0, 0x0) 02:43:54 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x0, 0x7e5e}) 02:43:54 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) [ 315.389426][ T28] audit: type=1800 audit(1692931434.390:43): pid=5954 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048628 res=0 errno=0 [ 315.410958][ T5138] usb 4-1: new high-speed USB device number 5 using dummy_hcd 02:43:54 executing program 5: socket$inet(0x2, 0x0, 0x6) 02:43:54 executing program 0: pipe2(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 02:43:54 executing program 4: symlinkat(&(0x7f0000000c80)='./file0\x00', 0xffffffffffffffff, 0x0) [ 315.625334][ T5138] usb 4-1: device descriptor read/64, error -71 [ 315.895284][ T5138] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 316.085548][ T5138] usb 4-1: device descriptor read/64, error -71 [ 316.208119][ T5138] usb usb4-port1: attempt power cycle [ 316.615205][ T5138] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 316.705280][ T5138] usb 4-1: device descriptor read/8, error -71 [ 316.986289][ T5138] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 317.095324][ T5138] usb 4-1: device descriptor read/8, error -71 [ 317.218247][ T5138] usb usb4-port1: unable to enumerate USB device [ 317.440320][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.447680][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 02:43:57 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 02:43:57 executing program 0: pipe(&(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, 0x0, 0x0) 02:43:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x0, 0x7e5e}) 02:43:57 executing program 4: lchown(&(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 02:43:57 executing program 5: socket(0x34, 0x0, 0xd4) 02:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:57 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 02:43:57 executing program 5: pipe2(0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) 02:43:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4}) 02:43:57 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x3) 02:43:57 executing program 3: pipe2(&(0x7f0000000740), 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) 02:43:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2d}]}) 02:43:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000400)=""/206, 0x32, 0xce, 0x1}, 0x20) 02:43:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80c0, 0x0) 02:43:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4}) 02:43:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xc, [@int={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/232, 0x34, 0xe8, 0x1}, 0x20) 02:43:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:43:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101502, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 02:43:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x5, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x7, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst, @ldst, @kfunc, @call, @ldst={0x0, 0x0, 0x2}, @call], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xbd, &(0x7f00000003c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x44, 0x0, 0x7, 0x4}) 02:43:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:43:57 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f00000000c0)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x100000}, 0x80) 02:43:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x9, 0x2, &(0x7f0000000cc0)=@raw=[@map_idx_val], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:43:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 02:43:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) 02:43:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/142, 0x36, 0x8e, 0x1}, 0x20) 02:43:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x2, &(0x7f0000000300)=@raw=[@ldst={0x0, 0x0, 0x2}, @call], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xbd, &(0x7f00000003c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x34, &(0x7f0000000080)=""/52, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0xad) 02:43:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:43:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}}, &(0x7f0000001800)=""/179, 0x32, 0xb3, 0x1}, 0x20) 02:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x8, &(0x7f0000000300)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst, @ldst, @kfunc, @call, @ldst={0x2}, @call], &(0x7f0000000380)='syzkaller\x00', 0x5, 0xbd, &(0x7f00000003c0)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:43:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="bc", 0x1}, {0x0}], 0x3}, 0x0) 02:43:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/232, 0x2a, 0xe8, 0x1}, 0x20) 02:43:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 02:43:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 02:43:58 executing program 5: bpf$PROG_LOAD(0x1e, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x80000001, 0x535b}, 0x48) 02:43:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'xfrm0\x00', 0x8000}) 02:43:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:43:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x401054d5, &(0x7f0000000200)={'virt_wifi0\x00'}) 02:43:58 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x8000000000000000}}, 0x0) 02:43:58 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)) 02:43:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:43:58 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:43:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff00124000632f77fbac141416e0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:43:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff00124000632f77fbac141416e0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:43:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvtap0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000340)) 02:43:58 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000040), 0x12, 0x0, 0x0) 02:43:58 executing program 5: r0 = semget$private(0x0, 0x2, 0x28) semctl$GETZCNT(r0, 0x1, 0x7, &(0x7f0000001080)=""/4096) r1 = semget(0x3, 0x3, 0x15) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = msgget$private(0x0, 0x191) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x2, 0x1800) msgrcv(r2, &(0x7f0000000000)={0x0, ""/41}, 0x31, 0x2, 0x1000) msgsnd(r1, &(0x7f0000002080)={0x0, "14e6f3fb66cc82d6b67a40635ef179233f8ef4f7eaf3e13b9ec1b788ee95ed5bec39f9049ad2b9f8e920199bc9a4d843bddcf5877b3ad83990a5449c0c089257fb4cb876bda7ed1aa2a9ee5af210161111b883d91321067fbf6f8023046313030e84c46474ab7978563895694d70f9384fee55d4e587e2182f861a92247128fb135ea32204"}, 0x8d, 0x0) semctl$GETALL(r0, 0x0, 0x6, 0x0) 02:43:58 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 02:43:58 executing program 0: syz_emit_ethernet(0x307, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6087321902d12f00fe800000000000000001000000000000fe8000000000000000000000000000aa1d0b"], 0x0) 02:43:58 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x5, 0x1) semop(r1, &(0x7f0000000100)=[{0x2, 0x5022, 0x1000}, {0x1, 0x7, 0x1000}], 0x2) semctl$GETVAL(r1, 0x4, 0x5, &(0x7f0000000580)=""/261) 02:43:58 executing program 4: pipe2(0x0, 0x30004) 02:43:58 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000640)={0x5, 0x5, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r2}) 02:43:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 02:43:59 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x24, 0x1d, 0x1}, 0x24}}, 0x0) 02:43:59 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x5, 0x1) semop(r1, &(0x7f0000000100)=[{0x2, 0x5022, 0x1000}, {0x1, 0x7, 0x1000}], 0x2) semctl$GETVAL(r1, 0x4, 0x5, &(0x7f0000000580)=""/261) 02:43:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:43:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x4c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_OIF={0x8}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@dev}, @NHA_FDB={0x4}]}, 0x4c}}, 0x0) 02:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x58, 0x1}, 0x18}}, 0x0) 02:43:59 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x5, 0x1) semop(r1, &(0x7f0000000100)=[{0x2, 0x5022, 0x1000}, {0x1, 0x7, 0x1000}], 0x2) semctl$GETVAL(r1, 0x4, 0x5, &(0x7f0000000580)=""/261) 02:43:59 executing program 0: syz_clone(0x88080, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) syz_clone(0x40000, &(0x7f0000000780)="edcfa48f89b853b8d085f7857dc735539b56380a6fdb69d6174b4477e29d2bba45abe319c1e54a117c1e79ea80caffc68590", 0x32, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="5dce2bf407a199005ad6a6d0915482d189402543008faed9ac29f14207076d74d0c646aa5c0c5f1647d274") 02:43:59 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mlock(&(0x7f00004bf000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000201000/0x4000)=nil, 0x4000, 0x0) 02:43:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x200a42) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r1}) 02:43:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 320.672362][ T6127] mmap: syz-executor.4 (6127) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 02:43:59 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x5, 0x1) semop(r1, &(0x7f0000000100)=[{0x2, 0x5022, 0x1000}, {0x1, 0x7, 0x1000}], 0x2) semctl$GETVAL(r1, 0x4, 0x5, &(0x7f0000000580)=""/261) 02:43:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x200a42) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r1}) [ 320.754150][ T6136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:43:59 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x0, 0x3ff00000000000, 0x0) 02:43:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x10}]}, 0x2c}}, 0x0) 02:43:59 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:44:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x200a42) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r1}) 02:44:00 executing program 0: chroot(&(0x7f0000000000)='.\x00') 02:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x11, 0x1}, 0x18}}, 0x0) 02:44:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x200a42) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r1}) 02:44:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'batadv_slave_0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@mcast1, @local, [], [], 'netpci0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'bridge_slave_1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 02:44:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x8}]}, 0x2c}}, 0x0) 02:44:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000003500)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001840)="87", 0x1}], 0x1, &(0x7f00000036c0)=ANY=[@ANYBLOB="a000000000000000170100000200000088000000aee0b29fb7b139f449a91fb67a832ddbcac407f6ea32221380c052b506d7d660a4db2bf6bc1bddd83a43bd42a2c3d61178dc35ddecd82150dba4cf85bb75ec45e3074baa0d11bc07d5d9664c72745f6df7590d5a08142f7648c54d05b1a9d1c44aeabf94754440ce7986feff301f19030e49b84dddc8761aed1e27aeac87bced5a61178d1e2e058a7d78a5cfda"], 0xb8}], 0x1, 0x0) 02:44:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f00000020c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x498, 0x498, 0x598, 0x1a8, 0x498, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, 'dvmrp0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 02:44:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x24, 0x1c, 0x1}, 0x24}}, 0x0) 02:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x1c, 0x1}, 0x18}}, 0x0) 02:44:00 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200)={0x6}, 0x0, 0x0, 0x0) 02:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x2c, 0x1}, 0x18}}, 0x0) 02:44:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x25, 0x1}, 0x18}}, 0x0) [ 321.394203][ T6174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:44:00 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x2381, 0x0) 02:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x50, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}, @NHA_OIF={0x8}, @NHA_ID={0x8}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@dev}]}, 0x50}}, 0x0) 02:44:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x638, 0x0, 0x1a8, 0xffffffff, 0x0, 0x0, 0x568, 0x568, 0xffffffff, 0x568, 0x568, 0x5, 0x0, {[{{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1, @mcast2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4, @icmp_id, @gre_key}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_virt_wifi\x00', 'veth1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}, @common=@mh={{0x28}, {"5ef5"}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local, @private1}}, @common=@mh={{0x28}, {"af24"}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) [ 321.647792][ T6192] x_tables: duplicate underflow at hook 1 02:44:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:00 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0x0, 0xee00, 0xee00) 02:44:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000020c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x498, 0x498, 0x598, 0x1a8, 0x498, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, 'dvmrp0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x70}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'wlan0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30}}, {{@uncond, 0x0, 0x1e8, 0x228, 0x0, {}, [@common=@inet=@dccp={{0x30}}, @common=@inet=@sctp={{0x148}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) 02:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x1e, 0x1}, 0x18}}, 0x0) 02:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x32, 0x1}, 0x18}}, 0x0) 02:44:00 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40045701, &(0x7f0000000080)={0x0, "c7846a463e4653de8362a41c4dbaf28d9f8fb8b136f36645e73a57141bcd3a4b", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "2d48aa1d835982fbcafa5576da22b1e0cf484d2f571a3ca676c2f201536987ed", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f00000000c0)={"24533746bad5c42482d335075acdd79611b0faf9bfb3bb0b8e08e8190772a6a5", r1}) 02:44:00 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r0, 0x4004af77, 0x0) 02:44:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1a1001) write$evdev(r0, 0x0, 0x0) [ 321.843963][ T6199] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:44:00 executing program 5: setresuid(0x0, 0xee00, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) setresuid(0xffffffffffffffff, r0, 0x0) 02:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 02:44:01 executing program 3: setresuid(0x0, 0xee00, 0xee01) setresuid(0x0, 0xee00, 0xffffffffffffffff) 02:44:01 executing program 0: prctl$PR_SET_TIMERSLACK(0x39, 0x4) 02:44:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x40, 0x0, 0x0) 02:44:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000003000000010000000200000f03e8fefc6900000000000000020000000300000003fc39e803e8fefc99b78d000000000000000f01000000e1002e"], &(0x7f0000000240)=""/152, 0x4f, 0x98, 0x1}, 0x20) 02:44:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 02:44:01 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 02:44:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 02:44:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 02:44:01 executing program 4: socket(0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000980)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c00)=[{0x0}], 0x1, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000140)=ANY=[], 0x1c) sched_setaffinity(0x0, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 02:44:01 executing program 3: prctl$PR_SET_TIMERSLACK(0x3a, 0x4) 02:44:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000000)='./bus\x00', 0x302, 0x0) 02:44:01 executing program 5: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 02:44:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x800, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) [ 322.594212][ T6244] ======================================================= [ 322.594212][ T6244] WARNING: The mand mount option has been deprecated and [ 322.594212][ T6244] and is ignored by this kernel. Remove the mand [ 322.594212][ T6244] option from the mount to silence this warning. [ 322.594212][ T6244] ======================================================= [ 322.714215][ T28] audit: type=1804 audit(1692931441.700:44): pid=6249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2440084266/syzkaller.z4UQ6K/94/file0/bus" dev="ramfs" ino=13952 res=1 errno=0 02:44:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f331de7c66003e955141e9050000fd1dccf70386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x5, 0x9, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x622, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000480)=[@text32={0x20, &(0x7f0000000440)="b805000000b910a600000f01c1650f01ba320000000f35f03062e1c4c2750c380f21810f236cf33ef4b9800000c00f3235004000000f30c4c17c28db", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16], 0x2c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:44:01 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1000403, &(0x7f0000000100)={[{@sb={'sb', 0x3d, 0x1}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@noload}, {@noblock_validity}]}, 0x41, 0x5af, &(0x7f0000000180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 02:44:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 02:44:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) [ 322.838454][ T6252] syz-executor.5[6252]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 322.947203][ T6252] loop5: detected capacity change from 0 to 1024 [ 322.994586][ T6252] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 323.048310][ T6252] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 02:44:02 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 02:44:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x200052, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 323.133299][ T6252] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (32907!=20869) [ 323.227841][ T6252] EXT4-fs error (device loop5): ext4_get_journal_inode:5719: inode #2: comm syz-executor.5: casefold flag without casefold feature [ 323.384627][ T6252] EXT4-fs (loop5): invalid journal inode [ 323.397090][ T6252] BUG: unable to handle page fault for address: ffffffffffffffdb [ 323.404943][ T6252] #PF: supervisor read access in kernel mode [ 323.411136][ T6252] #PF: error_code(0x0000) - not-present page [ 323.417108][ T6252] PGD c979067 P4D c979067 PUD c97b067 PMD 0 [ 323.423696][ T6252] Oops: 0000 [#1] PREEMPT SMP KASAN [ 323.429067][ T6252] CPU: 1 PID: 6252 Comm: syz-executor.5 Not tainted 6.5.0-rc7-next-20230824-syzkaller #0 [ 323.438869][ T6252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 323.449215][ T6252] RIP: 0010:ext4_calculate_overhead+0xfd2/0x1380 [ 323.455648][ T6252] Code: 7b 50 48 89 fa 48 c1 ea 03 44 0f b6 60 14 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 72 03 00 00 44 89 e6 bf 3f 00 00 00 <48> 8b 6b 50 e8 95 f9 42 ff 41 80 fc 3f 0f 87 75 ab f0 07 e8 56 fe [ 323.475271][ T6252] RSP: 0018:ffffc90003cbf9f8 EFLAGS: 00010246 [ 323.481363][ T6252] RAX: dffffc0000000000 RBX: ffffffffffffff8b RCX: ffffc9000d48a000 [ 323.489596][ T6252] RDX: 1ffffffffffffffb RSI: 000000000000000a RDI: 000000000000003f [ 323.497932][ T6252] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 323.506079][ T6252] R10: ffffffff8ece11d7 R11: ffffffff817163aa R12: 000000000000000a [ 323.514234][ T6252] R13: ffff88803ea6a000 R14: dffffc0000000000 R15: ffff88803ea68000 [ 323.522304][ T6252] FS: 00007f9af79516c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 323.532341][ T6252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.540158][ T6252] CR2: ffffffffffffffdb CR3: 00000000217bb000 CR4: 00000000003526e0 [ 323.548170][ T6252] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 323.556318][ T6252] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 323.564904][ T6252] Call Trace: [ 323.568639][ T6252] [ 323.571580][ T6252] ? show_regs+0x8f/0xa0 [ 323.575982][ T6252] ? __die+0x2c/0x80 [ 323.579983][ T6252] ? page_fault_oops+0x398/0xad0 [ 323.584955][ T6252] ? reacquire_held_locks+0x4b0/0x4b0 [ 323.590360][ T6252] ? dump_pagetable+0x530/0x530 [ 323.595228][ T6252] ? search_extable+0x83/0xb0 [ 323.600035][ T6252] ? is_prefetch.constprop.0+0xb6/0x550 [ 323.605592][ T6252] ? __module_address+0x55/0x3b0 [ 323.610548][ T6252] ? bpf_ksym_find+0x124/0x1b0 [ 323.615372][ T6252] ? pgtable_bad+0x80/0x80 [ 323.619808][ T6252] ? fixup_exception+0x110/0xc90 [ 323.624761][ T6252] ? kernelmode_fixup_or_oops+0x23c/0x2b0 [ 323.630496][ T6252] ? __bad_area_nosemaphore+0x390/0x6a0 [ 323.636058][ T6252] ? spurious_kernel_fault+0x2f4/0x3c0 [ 323.641549][ T6252] ? rcu_is_watching+0x12/0xb0 [ 323.646357][ T6252] ? do_kern_addr_fault+0x5b/0x70 [ 323.651435][ T6252] ? exc_page_fault+0xba/0xd0 [ 323.656203][ T6252] ? asm_exc_page_fault+0x26/0x30 [ 323.661351][ T6252] ? __call_rcu_common.constprop.0+0x9a/0x790 [ 323.667464][ T6252] ? ext4_calculate_overhead+0xfd2/0x1380 [ 323.673220][ T6252] ? ext4_calculate_overhead+0xf76/0x1380 [ 323.678971][ T6252] ext4_fill_super+0x85e3/0xade0 [ 323.683935][ T6252] ? snprintf+0xc8/0x100 [ 323.688218][ T6252] ? ext4_reconfigure+0x2c40/0x2c40 [ 323.693600][ T6252] ? preempt_count_sub+0x150/0x150 [ 323.698732][ T6252] ? do_raw_spin_lock+0x12e/0x2b0 [ 323.703787][ T6252] ? down_write+0x14f/0x200 [ 323.708371][ T6252] ? down_write_killable_nested+0x250/0x250 [ 323.714460][ T6252] ? sb_set_blocksize+0xf6/0x120 [ 323.719552][ T6252] ? setup_bdev_super+0x366/0x6f0 [ 323.724636][ T6252] get_tree_bdev+0x390/0x630 [ 323.729248][ T6252] ? ext4_reconfigure+0x2c40/0x2c40 [ 323.734467][ T6252] ? get_tree_keyed+0x1c0/0x1c0 [ 323.739359][ T6252] ? bpf_lsm_capable+0x9/0x10 [ 323.744090][ T6252] ? security_capable+0x92/0xc0 [ 323.748999][ T6252] vfs_get_tree+0x8c/0x370 [ 323.753434][ T6252] path_mount+0x1492/0x1ed0 [ 323.757972][ T6252] ? kmem_cache_free+0xf0/0x480 [ 323.762943][ T6252] ? finish_automount+0xa50/0xa50 [ 323.767993][ T6252] ? putname+0x101/0x140 [ 323.772267][ T6252] __x64_sys_mount+0x293/0x310 [ 323.777053][ T6252] ? copy_mnt_ns+0xb60/0xb60 [ 323.781665][ T6252] ? rcu_is_watching+0x12/0xb0 [ 323.786438][ T6252] ? trace_irq_enable.constprop.0+0xd0/0x100 [ 323.792432][ T6252] do_syscall_64+0x38/0xb0 [ 323.796932][ T6252] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 323.802887][ T6252] RIP: 0033:0x7f9af6c7e1ea [ 323.807317][ T6252] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 323.826939][ T6252] RSP: 002b:00007f9af7950ee8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 323.835375][ T6252] RAX: ffffffffffffffda RBX: 00007f9af7950f80 RCX: 00007f9af6c7e1ea [ 323.843390][ T6252] RDX: 0000000020000000 RSI: 0000000020000040 RDI: 00007f9af7950f40 [ 323.851468][ T6252] RBP: 0000000020000000 R08: 00007f9af7950f80 R09: 0000000001000403 [ 323.859466][ T6252] R10: 0000000001000403 R11: 0000000000000202 R12: 0000000020000040 [ 323.867451][ T6252] R13: 00007f9af7950f40 R14: 00000000000005af R15: 0000000020000100 [ 323.875439][ T6252] [ 323.878467][ T6252] Modules linked in: [ 323.882367][ T6252] CR2: ffffffffffffffdb [ 323.886604][ T6252] ---[ end trace 0000000000000000 ]--- [ 323.892058][ T6252] RIP: 0010:ext4_calculate_overhead+0xfd2/0x1380 [ 323.898415][ T6252] Code: 7b 50 48 89 fa 48 c1 ea 03 44 0f b6 60 14 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 72 03 00 00 44 89 e6 bf 3f 00 00 00 <48> 8b 6b 50 e8 95 f9 42 ff 41 80 fc 3f 0f 87 75 ab f0 07 e8 56 fe [ 323.918039][ T6252] RSP: 0018:ffffc90003cbf9f8 EFLAGS: 00010246 [ 323.924116][ T6252] RAX: dffffc0000000000 RBX: ffffffffffffff8b RCX: ffffc9000d48a000 [ 323.932096][ T6252] RDX: 1ffffffffffffffb RSI: 000000000000000a RDI: 000000000000003f [ 323.940078][ T6252] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 323.948232][ T6252] R10: ffffffff8ece11d7 R11: ffffffff817163aa R12: 000000000000000a [ 323.956209][ T6252] R13: ffff88803ea6a000 R14: dffffc0000000000 R15: ffff88803ea68000 [ 323.964196][ T6252] FS: 00007f9af79516c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 323.973144][ T6252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.979786][ T6252] CR2: ffffffffffffffdb CR3: 00000000217bb000 CR4: 00000000003526e0 [ 323.987768][ T6252] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 323.995745][ T6252] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 324.005372][ T6252] Kernel panic - not syncing: Fatal exception [ 324.012344][ T6252] Kernel Offset: disabled [ 324.016665][ T6252] Rebooting in 86400 seconds..