forked to background, child pid 3056 no interfaces have a carrier [ 81.709080][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.756199][ T3057] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 105.373750][ T28] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2022/08/09 10:59:49 fuzzer started 2022/08/09 10:59:50 dialing manager at 10.128.0.169:44191 [ 119.196747][ T3486] cgroup: Unknown subsys name 'net' [ 119.364842][ T3486] cgroup: Unknown subsys name 'rlimit' 2022/08/09 10:59:51 syscalls: 3645 2022/08/09 10:59:51 code coverage: enabled 2022/08/09 10:59:51 comparison tracing: enabled 2022/08/09 10:59:51 extra coverage: enabled 2022/08/09 10:59:51 delay kcov mmap: enabled 2022/08/09 10:59:51 setuid sandbox: enabled 2022/08/09 10:59:51 namespace sandbox: enabled 2022/08/09 10:59:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/09 10:59:51 fault injection: enabled 2022/08/09 10:59:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/09 10:59:51 net packet injection: enabled 2022/08/09 10:59:51 net device setup: enabled 2022/08/09 10:59:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/09 10:59:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/09 10:59:51 USB emulation: enabled 2022/08/09 10:59:51 hci packet injection: enabled 2022/08/09 10:59:51 wifi device emulation: enabled 2022/08/09 10:59:51 802.15.4 emulation: enabled 2022/08/09 10:59:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/09 10:59:51 fetching corpus: 50, signal 18082/21923 (executing program) 2022/08/09 10:59:51 fetching corpus: 100, signal 27178/32826 (executing program) 2022/08/09 10:59:51 fetching corpus: 150, signal 33729/41140 (executing program) 2022/08/09 10:59:51 fetching corpus: 200, signal 39145/48310 (executing program) 2022/08/09 10:59:51 fetching corpus: 250, signal 42385/53260 (executing program) 2022/08/09 10:59:52 fetching corpus: 300, signal 47138/59661 (executing program) 2022/08/09 10:59:52 fetching corpus: 350, signal 50143/64312 (executing program) 2022/08/09 10:59:52 fetching corpus: 400, signal 53006/68831 (executing program) 2022/08/09 10:59:52 fetching corpus: 450, signal 57179/74562 (executing program) 2022/08/09 10:59:52 fetching corpus: 500, signal 59660/78643 (executing program) 2022/08/09 10:59:52 fetching corpus: 550, signal 61829/82403 (executing program) 2022/08/09 10:59:52 fetching corpus: 600, signal 64017/86167 (executing program) 2022/08/09 10:59:52 fetching corpus: 650, signal 66817/90476 (executing program) 2022/08/09 10:59:52 fetching corpus: 700, signal 69535/94700 (executing program) 2022/08/09 10:59:52 fetching corpus: 750, signal 73354/99878 (executing program) 2022/08/09 10:59:52 fetching corpus: 800, signal 76289/104272 (executing program) 2022/08/09 10:59:52 fetching corpus: 850, signal 78161/107559 (executing program) 2022/08/09 10:59:52 fetching corpus: 900, signal 80742/111593 (executing program) 2022/08/09 10:59:52 fetching corpus: 950, signal 82568/114881 (executing program) 2022/08/09 10:59:52 fetching corpus: 1000, signal 84389/118117 (executing program) 2022/08/09 10:59:53 fetching corpus: 1050, signal 85993/121141 (executing program) 2022/08/09 10:59:53 fetching corpus: 1100, signal 87524/124141 (executing program) 2022/08/09 10:59:53 fetching corpus: 1150, signal 88485/126572 (executing program) 2022/08/09 10:59:53 fetching corpus: 1200, signal 90827/130226 (executing program) 2022/08/09 10:59:53 fetching corpus: 1250, signal 93024/133750 (executing program) 2022/08/09 10:59:53 fetching corpus: 1300, signal 95553/137518 (executing program) 2022/08/09 10:59:53 fetching corpus: 1350, signal 96979/140335 (executing program) 2022/08/09 10:59:53 fetching corpus: 1400, signal 98034/142807 (executing program) 2022/08/09 10:59:53 fetching corpus: 1450, signal 99310/145436 (executing program) 2022/08/09 10:59:53 fetching corpus: 1500, signal 101734/149012 (executing program) 2022/08/09 10:59:53 fetching corpus: 1550, signal 103988/152475 (executing program) 2022/08/09 10:59:53 fetching corpus: 1600, signal 105140/154962 (executing program) 2022/08/09 10:59:53 fetching corpus: 1650, signal 106131/157317 (executing program) 2022/08/09 10:59:53 fetching corpus: 1700, signal 108234/160557 (executing program) 2022/08/09 10:59:54 fetching corpus: 1750, signal 109254/162883 (executing program) 2022/08/09 10:59:54 fetching corpus: 1800, signal 110221/165178 (executing program) 2022/08/09 10:59:54 fetching corpus: 1850, signal 111378/167625 (executing program) 2022/08/09 10:59:54 fetching corpus: 1900, signal 112608/170094 (executing program) 2022/08/09 10:59:54 fetching corpus: 1950, signal 113924/172653 (executing program) 2022/08/09 10:59:54 fetching corpus: 2000, signal 114875/174917 (executing program) 2022/08/09 10:59:54 fetching corpus: 2050, signal 115823/177173 (executing program) 2022/08/09 10:59:54 fetching corpus: 2100, signal 117596/180085 (executing program) 2022/08/09 10:59:54 fetching corpus: 2150, signal 118925/182590 (executing program) 2022/08/09 10:59:54 fetching corpus: 2200, signal 119898/184803 (executing program) 2022/08/09 10:59:54 fetching corpus: 2250, signal 120985/187097 (executing program) 2022/08/09 10:59:54 fetching corpus: 2300, signal 122237/189527 (executing program) 2022/08/09 10:59:54 fetching corpus: 2350, signal 123210/191703 (executing program) 2022/08/09 10:59:54 fetching corpus: 2400, signal 124150/193860 (executing program) 2022/08/09 10:59:54 fetching corpus: 2450, signal 125261/196117 (executing program) 2022/08/09 10:59:54 fetching corpus: 2500, signal 126115/198192 (executing program) 2022/08/09 10:59:55 fetching corpus: 2550, signal 127752/200856 (executing program) 2022/08/09 10:59:55 fetching corpus: 2600, signal 129416/203517 (executing program) 2022/08/09 10:59:55 fetching corpus: 2650, signal 130360/205668 (executing program) 2022/08/09 10:59:55 fetching corpus: 2700, signal 131328/207788 (executing program) 2022/08/09 10:59:55 fetching corpus: 2750, signal 133180/210566 (executing program) 2022/08/09 10:59:55 fetching corpus: 2800, signal 134376/212831 (executing program) 2022/08/09 10:59:55 fetching corpus: 2850, signal 135104/214796 (executing program) 2022/08/09 10:59:55 fetching corpus: 2900, signal 135786/216670 (executing program) 2022/08/09 10:59:55 fetching corpus: 2950, signal 136807/218785 (executing program) 2022/08/09 10:59:55 fetching corpus: 3000, signal 137716/220805 (executing program) 2022/08/09 10:59:55 fetching corpus: 3050, signal 138291/222565 (executing program) 2022/08/09 10:59:55 fetching corpus: 3100, signal 139188/224506 (executing program) 2022/08/09 10:59:55 fetching corpus: 3150, signal 139848/226317 (executing program) 2022/08/09 10:59:55 fetching corpus: 3200, signal 140818/228340 (executing program) 2022/08/09 10:59:55 fetching corpus: 3250, signal 141748/230346 (executing program) 2022/08/09 10:59:56 fetching corpus: 3300, signal 142539/232225 (executing program) 2022/08/09 10:59:56 fetching corpus: 3350, signal 143286/234088 (executing program) 2022/08/09 10:59:56 fetching corpus: 3400, signal 144208/236071 (executing program) 2022/08/09 10:59:56 fetching corpus: 3450, signal 145456/238261 (executing program) 2022/08/09 10:59:56 fetching corpus: 3500, signal 146216/240066 (executing program) 2022/08/09 10:59:56 fetching corpus: 3550, signal 146663/241675 (executing program) 2022/08/09 10:59:56 fetching corpus: 3600, signal 147359/243415 (executing program) 2022/08/09 10:59:56 fetching corpus: 3650, signal 147997/245139 (executing program) 2022/08/09 10:59:56 fetching corpus: 3700, signal 148786/246960 (executing program) 2022/08/09 10:59:56 fetching corpus: 3750, signal 149272/248579 (executing program) 2022/08/09 10:59:56 fetching corpus: 3800, signal 150161/250427 (executing program) 2022/08/09 10:59:56 fetching corpus: 3850, signal 150858/252137 (executing program) 2022/08/09 10:59:56 fetching corpus: 3900, signal 151434/253799 (executing program) 2022/08/09 10:59:57 fetching corpus: 3950, signal 152053/255527 (executing program) 2022/08/09 10:59:57 fetching corpus: 4000, signal 152518/257159 (executing program) 2022/08/09 10:59:57 fetching corpus: 4050, signal 153201/258874 (executing program) 2022/08/09 10:59:57 fetching corpus: 4100, signal 154001/260643 (executing program) 2022/08/09 10:59:57 fetching corpus: 4150, signal 154534/262221 (executing program) 2022/08/09 10:59:57 fetching corpus: 4200, signal 155195/263893 (executing program) 2022/08/09 10:59:57 fetching corpus: 4250, signal 155822/265544 (executing program) 2022/08/09 10:59:57 fetching corpus: 4300, signal 156589/267289 (executing program) 2022/08/09 10:59:57 fetching corpus: 4350, signal 157225/268969 (executing program) 2022/08/09 10:59:57 fetching corpus: 4400, signal 157790/270565 (executing program) 2022/08/09 10:59:57 fetching corpus: 4450, signal 159538/272822 (executing program) 2022/08/09 10:59:57 fetching corpus: 4500, signal 160208/274469 (executing program) 2022/08/09 10:59:57 fetching corpus: 4550, signal 160868/276091 (executing program) 2022/08/09 10:59:57 fetching corpus: 4600, signal 161711/277821 (executing program) 2022/08/09 10:59:57 fetching corpus: 4650, signal 162528/279508 (executing program) 2022/08/09 10:59:58 fetching corpus: 4700, signal 163460/281289 (executing program) 2022/08/09 10:59:58 fetching corpus: 4750, signal 163958/282837 (executing program) 2022/08/09 10:59:58 fetching corpus: 4800, signal 164470/284368 (executing program) 2022/08/09 10:59:58 fetching corpus: 4850, signal 165084/285901 (executing program) 2022/08/09 10:59:58 fetching corpus: 4900, signal 165793/287577 (executing program) 2022/08/09 10:59:58 fetching corpus: 4950, signal 166192/289047 (executing program) 2022/08/09 10:59:58 fetching corpus: 5000, signal 166700/290568 (executing program) 2022/08/09 10:59:58 fetching corpus: 5050, signal 167578/292281 (executing program) 2022/08/09 10:59:58 fetching corpus: 5100, signal 168202/293892 (executing program) 2022/08/09 10:59:58 fetching corpus: 5150, signal 168912/295489 (executing program) 2022/08/09 10:59:58 fetching corpus: 5200, signal 169454/296990 (executing program) 2022/08/09 10:59:58 fetching corpus: 5250, signal 169841/298430 (executing program) 2022/08/09 10:59:58 fetching corpus: 5300, signal 170340/299902 (executing program) 2022/08/09 10:59:59 fetching corpus: 5350, signal 170895/301383 (executing program) 2022/08/09 10:59:59 fetching corpus: 5400, signal 171527/302881 (executing program) 2022/08/09 10:59:59 fetching corpus: 5450, signal 171954/304317 (executing program) 2022/08/09 10:59:59 fetching corpus: 5500, signal 172724/305841 (executing program) 2022/08/09 10:59:59 fetching corpus: 5550, signal 173304/307276 (executing program) 2022/08/09 10:59:59 fetching corpus: 5600, signal 173924/308761 (executing program) 2022/08/09 10:59:59 fetching corpus: 5650, signal 174680/310276 (executing program) 2022/08/09 10:59:59 fetching corpus: 5700, signal 175107/311669 (executing program) 2022/08/09 10:59:59 fetching corpus: 5750, signal 175572/313078 (executing program) 2022/08/09 11:00:00 fetching corpus: 5800, signal 176257/314567 (executing program) 2022/08/09 11:00:00 fetching corpus: 5850, signal 176989/316076 (executing program) 2022/08/09 11:00:00 fetching corpus: 5900, signal 177585/317511 (executing program) 2022/08/09 11:00:00 fetching corpus: 5950, signal 178207/318964 (executing program) 2022/08/09 11:00:00 fetching corpus: 6000, signal 178815/320355 (executing program) 2022/08/09 11:00:00 fetching corpus: 6050, signal 179223/321711 (executing program) 2022/08/09 11:00:00 fetching corpus: 6100, signal 179578/323060 (executing program) 2022/08/09 11:00:00 fetching corpus: 6150, signal 180095/324440 (executing program) 2022/08/09 11:00:00 fetching corpus: 6200, signal 180607/325798 (executing program) 2022/08/09 11:00:00 fetching corpus: 6250, signal 181149/327197 (executing program) 2022/08/09 11:00:00 fetching corpus: 6300, signal 181633/328568 (executing program) 2022/08/09 11:00:00 fetching corpus: 6350, signal 182066/329925 (executing program) 2022/08/09 11:00:00 fetching corpus: 6400, signal 182821/331406 (executing program) 2022/08/09 11:00:00 fetching corpus: 6450, signal 183546/332815 (executing program) 2022/08/09 11:00:00 fetching corpus: 6500, signal 183867/334097 (executing program) 2022/08/09 11:00:00 fetching corpus: 6550, signal 184333/335461 (executing program) 2022/08/09 11:00:01 fetching corpus: 6600, signal 184799/336811 (executing program) 2022/08/09 11:00:01 fetching corpus: 6650, signal 186288/338457 (executing program) 2022/08/09 11:00:01 fetching corpus: 6700, signal 186964/339835 (executing program) 2022/08/09 11:00:01 fetching corpus: 6750, signal 187404/341178 (executing program) 2022/08/09 11:00:01 fetching corpus: 6800, signal 187900/342530 (executing program) 2022/08/09 11:00:01 fetching corpus: 6850, signal 188326/343790 (executing program) 2022/08/09 11:00:01 fetching corpus: 6900, signal 188703/345057 (executing program) 2022/08/09 11:00:01 fetching corpus: 6950, signal 189308/346409 (executing program) 2022/08/09 11:00:01 fetching corpus: 7000, signal 189878/347731 (executing program) 2022/08/09 11:00:01 fetching corpus: 7050, signal 190356/349045 (executing program) 2022/08/09 11:00:01 fetching corpus: 7100, signal 191021/350386 (executing program) 2022/08/09 11:00:01 fetching corpus: 7150, signal 191400/351649 (executing program) 2022/08/09 11:00:01 fetching corpus: 7200, signal 191792/352891 (executing program) 2022/08/09 11:00:01 fetching corpus: 7250, signal 192332/354160 (executing program) 2022/08/09 11:00:01 fetching corpus: 7300, signal 192640/355404 (executing program) 2022/08/09 11:00:01 fetching corpus: 7350, signal 193343/356695 (executing program) 2022/08/09 11:00:01 fetching corpus: 7400, signal 194172/358102 (executing program) 2022/08/09 11:00:02 fetching corpus: 7450, signal 194753/359365 (executing program) 2022/08/09 11:00:02 fetching corpus: 7500, signal 195163/360614 (executing program) 2022/08/09 11:00:02 fetching corpus: 7550, signal 195601/361842 (executing program) 2022/08/09 11:00:02 fetching corpus: 7600, signal 196330/363163 (executing program) 2022/08/09 11:00:02 fetching corpus: 7650, signal 196699/364361 (executing program) 2022/08/09 11:00:02 fetching corpus: 7700, signal 197200/365620 (executing program) 2022/08/09 11:00:02 fetching corpus: 7750, signal 197591/366837 (executing program) 2022/08/09 11:00:02 fetching corpus: 7800, signal 197996/367999 (executing program) 2022/08/09 11:00:02 fetching corpus: 7850, signal 198549/369255 (executing program) 2022/08/09 11:00:02 fetching corpus: 7900, signal 198931/370393 (executing program) 2022/08/09 11:00:02 fetching corpus: 7950, signal 199430/371571 (executing program) 2022/08/09 11:00:02 fetching corpus: 8000, signal 199896/372778 (executing program) 2022/08/09 11:00:02 fetching corpus: 8050, signal 200901/374052 (executing program) 2022/08/09 11:00:03 fetching corpus: 8100, signal 201545/375288 (executing program) 2022/08/09 11:00:03 fetching corpus: 8150, signal 201964/376463 (executing program) 2022/08/09 11:00:03 fetching corpus: 8200, signal 202504/377642 (executing program) 2022/08/09 11:00:03 fetching corpus: 8250, signal 202925/378847 (executing program) 2022/08/09 11:00:03 fetching corpus: 8300, signal 203258/379975 (executing program) 2022/08/09 11:00:03 fetching corpus: 8350, signal 203654/381099 (executing program) 2022/08/09 11:00:03 fetching corpus: 8400, signal 204292/382258 (executing program) 2022/08/09 11:00:03 fetching corpus: 8450, signal 204829/383420 (executing program) 2022/08/09 11:00:03 fetching corpus: 8500, signal 205376/384571 (executing program) 2022/08/09 11:00:03 fetching corpus: 8550, signal 205657/385661 (executing program) 2022/08/09 11:00:03 fetching corpus: 8600, signal 206090/386851 (executing program) 2022/08/09 11:00:03 fetching corpus: 8650, signal 206380/387938 (executing program) 2022/08/09 11:00:03 fetching corpus: 8700, signal 206787/389104 (executing program) 2022/08/09 11:00:04 fetching corpus: 8750, signal 207200/390232 (executing program) 2022/08/09 11:00:04 fetching corpus: 8800, signal 207646/391352 (executing program) 2022/08/09 11:00:04 fetching corpus: 8850, signal 208117/392518 (executing program) 2022/08/09 11:00:04 fetching corpus: 8900, signal 208539/393633 (executing program) 2022/08/09 11:00:04 fetching corpus: 8950, signal 208867/394723 (executing program) 2022/08/09 11:00:04 fetching corpus: 9000, signal 209360/395808 (executing program) 2022/08/09 11:00:04 fetching corpus: 9050, signal 209947/396953 (executing program) 2022/08/09 11:00:04 fetching corpus: 9100, signal 210255/397998 (executing program) 2022/08/09 11:00:04 fetching corpus: 9150, signal 210756/399072 (executing program) 2022/08/09 11:00:04 fetching corpus: 9200, signal 211201/400111 (executing program) 2022/08/09 11:00:04 fetching corpus: 9250, signal 211565/401182 (executing program) 2022/08/09 11:00:04 fetching corpus: 9300, signal 211880/402281 (executing program) 2022/08/09 11:00:04 fetching corpus: 9350, signal 212233/403319 (executing program) 2022/08/09 11:00:05 fetching corpus: 9400, signal 212840/404385 (executing program) 2022/08/09 11:00:05 fetching corpus: 9450, signal 213211/405473 (executing program) 2022/08/09 11:00:05 fetching corpus: 9500, signal 213589/406508 (executing program) 2022/08/09 11:00:05 fetching corpus: 9550, signal 214335/407598 (executing program) 2022/08/09 11:00:05 fetching corpus: 9600, signal 214752/408660 (executing program) 2022/08/09 11:00:05 fetching corpus: 9650, signal 215235/409734 (executing program) 2022/08/09 11:00:05 fetching corpus: 9700, signal 215670/410784 (executing program) 2022/08/09 11:00:05 fetching corpus: 9750, signal 215960/411816 (executing program) 2022/08/09 11:00:05 fetching corpus: 9800, signal 216321/412854 (executing program) 2022/08/09 11:00:05 fetching corpus: 9850, signal 216602/413886 (executing program) 2022/08/09 11:00:05 fetching corpus: 9900, signal 216986/414911 (executing program) 2022/08/09 11:00:05 fetching corpus: 9950, signal 217412/415911 (executing program) 2022/08/09 11:00:05 fetching corpus: 10000, signal 217881/416922 (executing program) 2022/08/09 11:00:05 fetching corpus: 10050, signal 218223/417898 (executing program) 2022/08/09 11:00:06 fetching corpus: 10100, signal 218496/418912 (executing program) 2022/08/09 11:00:06 fetching corpus: 10150, signal 218771/419932 (executing program) 2022/08/09 11:00:06 fetching corpus: 10200, signal 219276/420933 (executing program) 2022/08/09 11:00:06 fetching corpus: 10250, signal 219838/421948 (executing program) 2022/08/09 11:00:06 fetching corpus: 10300, signal 220202/422940 (executing program) 2022/08/09 11:00:06 fetching corpus: 10350, signal 220504/423924 (executing program) 2022/08/09 11:00:06 fetching corpus: 10400, signal 220883/424947 (executing program) 2022/08/09 11:00:06 fetching corpus: 10450, signal 221439/425922 (executing program) 2022/08/09 11:00:06 fetching corpus: 10500, signal 221759/426926 (executing program) 2022/08/09 11:00:06 fetching corpus: 10550, signal 222282/427878 (executing program) 2022/08/09 11:00:06 fetching corpus: 10600, signal 222785/428833 (executing program) 2022/08/09 11:00:06 fetching corpus: 10650, signal 223594/429779 (executing program) 2022/08/09 11:00:07 fetching corpus: 10700, signal 223986/430770 (executing program) 2022/08/09 11:00:07 fetching corpus: 10750, signal 224362/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 10800, signal 224805/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 10850, signal 225376/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 10900, signal 225740/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 10950, signal 226107/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11000, signal 226526/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11050, signal 226940/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11100, signal 227303/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11150, signal 227620/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11200, signal 229270/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11250, signal 229779/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11300, signal 230038/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11350, signal 230573/431449 (executing program) 2022/08/09 11:00:07 fetching corpus: 11400, signal 231009/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11450, signal 231531/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11500, signal 231850/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11550, signal 232206/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11600, signal 232732/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11650, signal 233142/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11700, signal 233473/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11750, signal 233794/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11800, signal 234185/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11850, signal 234453/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11900, signal 234851/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 11950, signal 235080/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 12000, signal 235389/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 12050, signal 235668/431449 (executing program) 2022/08/09 11:00:08 fetching corpus: 12100, signal 236126/431449 (executing program) 2022/08/09 11:00:09 fetching corpus: 12150, signal 236566/431449 (executing program) 2022/08/09 11:00:09 fetching corpus: 12200, signal 236905/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12250, signal 237228/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12300, signal 237685/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12350, signal 238025/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12400, signal 238380/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12450, signal 238667/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12500, signal 238933/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12550, signal 239215/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12600, signal 239626/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12650, signal 240141/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12700, signal 240493/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12750, signal 240862/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12800, signal 241135/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12850, signal 241414/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12900, signal 241808/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 12950, signal 242150/431450 (executing program) 2022/08/09 11:00:09 fetching corpus: 13000, signal 242847/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13050, signal 243129/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13100, signal 243383/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13150, signal 243623/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13200, signal 244268/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13250, signal 244618/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13300, signal 244934/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13350, signal 245252/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13400, signal 245560/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13450, signal 246236/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13500, signal 246470/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13550, signal 247041/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13600, signal 247495/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13650, signal 247800/431450 (executing program) 2022/08/09 11:00:10 fetching corpus: 13700, signal 248141/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 13750, signal 248415/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 13800, signal 248809/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 13850, signal 249159/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 13900, signal 249429/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 13950, signal 249890/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14000, signal 250315/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14050, signal 250596/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14100, signal 250949/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14150, signal 251245/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14200, signal 251558/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14250, signal 251839/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14300, signal 252082/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14350, signal 252408/431450 (executing program) 2022/08/09 11:00:11 fetching corpus: 14400, signal 252684/431454 (executing program) 2022/08/09 11:00:11 fetching corpus: 14450, signal 253091/431454 (executing program) 2022/08/09 11:00:11 fetching corpus: 14500, signal 253389/431454 (executing program) 2022/08/09 11:00:12 fetching corpus: 14550, signal 253582/431454 (executing program) 2022/08/09 11:00:12 fetching corpus: 14600, signal 253813/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14650, signal 254085/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14700, signal 254432/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14750, signal 254796/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14800, signal 255007/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14850, signal 255289/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14900, signal 255500/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 14950, signal 255819/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 15000, signal 256281/431457 (executing program) 2022/08/09 11:00:12 fetching corpus: 15050, signal 256568/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15100, signal 256965/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15150, signal 257186/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15200, signal 257486/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15250, signal 257925/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15300, signal 258292/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15350, signal 258661/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15400, signal 258976/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15450, signal 259216/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15500, signal 259442/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15550, signal 259777/431457 (executing program) 2022/08/09 11:00:13 fetching corpus: 15600, signal 260092/431458 (executing program) 2022/08/09 11:00:13 fetching corpus: 15650, signal 260531/431458 (executing program) 2022/08/09 11:00:13 fetching corpus: 15700, signal 260763/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 15750, signal 261026/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 15800, signal 261257/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 15850, signal 261599/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 15900, signal 261985/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 15950, signal 262289/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 16000, signal 262586/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 16050, signal 262830/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 16100, signal 263400/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 16150, signal 263648/431458 (executing program) 2022/08/09 11:00:14 fetching corpus: 16200, signal 263983/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16250, signal 264237/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16300, signal 264545/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16350, signal 264771/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16400, signal 265001/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16450, signal 265274/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16500, signal 265584/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16550, signal 265891/431462 (executing program) 2022/08/09 11:00:14 fetching corpus: 16600, signal 266124/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16650, signal 266449/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16700, signal 266961/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16750, signal 267234/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16800, signal 267551/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16850, signal 267850/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16900, signal 268100/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 16950, signal 268407/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17000, signal 268810/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17050, signal 269048/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17100, signal 269418/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17150, signal 269662/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17200, signal 269937/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17250, signal 270166/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17300, signal 270415/431462 (executing program) 2022/08/09 11:00:15 fetching corpus: 17350, signal 270837/431462 (executing program) 2022/08/09 11:00:16 fetching corpus: 17400, signal 271132/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17450, signal 271459/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17500, signal 271787/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17550, signal 272069/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17600, signal 272445/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17650, signal 272717/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17700, signal 272981/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17750, signal 273237/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17800, signal 273427/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17850, signal 273604/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17900, signal 273879/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 17950, signal 274068/431463 (executing program) 2022/08/09 11:00:16 fetching corpus: 18000, signal 274273/431463 (executing program) 2022/08/09 11:00:17 fetching corpus: 18050, signal 274490/431463 (executing program) 2022/08/09 11:00:17 fetching corpus: 18100, signal 274768/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18150, signal 275042/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18200, signal 275266/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18250, signal 275566/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18300, signal 275878/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18350, signal 276103/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18400, signal 276285/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18450, signal 276719/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18500, signal 276993/431465 (executing program) 2022/08/09 11:00:17 fetching corpus: 18550, signal 277272/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18600, signal 277542/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18650, signal 277732/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18700, signal 278100/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18750, signal 278342/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18800, signal 278582/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18850, signal 278915/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18900, signal 279174/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 18950, signal 279505/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19000, signal 279757/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19050, signal 280057/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19100, signal 280274/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19150, signal 280531/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19200, signal 280844/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19250, signal 281075/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19300, signal 281266/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19350, signal 281499/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19400, signal 281763/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19450, signal 282067/431465 (executing program) 2022/08/09 11:00:18 fetching corpus: 19500, signal 282294/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19550, signal 282514/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19600, signal 282746/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19650, signal 283020/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19700, signal 283235/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19750, signal 283433/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19800, signal 283814/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19850, signal 284123/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19900, signal 284409/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 19950, signal 284720/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20000, signal 284894/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20050, signal 285138/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20100, signal 285349/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20150, signal 285756/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20200, signal 286010/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20250, signal 286501/431465 (executing program) 2022/08/09 11:00:19 fetching corpus: 20300, signal 286720/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20350, signal 286890/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20400, signal 287121/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20450, signal 287351/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20500, signal 288222/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20550, signal 288470/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20600, signal 288685/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20650, signal 288922/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20700, signal 289116/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20750, signal 289342/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20800, signal 289567/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20850, signal 289756/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20900, signal 290064/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 20950, signal 290279/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 21000, signal 290495/431465 (executing program) 2022/08/09 11:00:20 fetching corpus: 21050, signal 290714/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21100, signal 290955/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21150, signal 291363/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21200, signal 291603/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21250, signal 291823/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21300, signal 292026/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21350, signal 292299/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21400, signal 292490/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21450, signal 292703/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21500, signal 292922/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21550, signal 293137/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21600, signal 293338/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21650, signal 293638/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21700, signal 293842/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21750, signal 294014/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21800, signal 294423/431465 (executing program) 2022/08/09 11:00:21 fetching corpus: 21850, signal 294640/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 21900, signal 294830/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 21950, signal 295100/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22000, signal 295373/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22050, signal 295626/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22100, signal 295832/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22150, signal 296115/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22200, signal 296311/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22250, signal 296557/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22300, signal 296754/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22350, signal 297074/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22400, signal 297230/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22450, signal 297436/431465 (executing program) 2022/08/09 11:00:22 fetching corpus: 22500, signal 297627/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22550, signal 297870/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22600, signal 298053/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22650, signal 298285/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22700, signal 298479/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22750, signal 298772/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22800, signal 299038/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22850, signal 299270/431465 (executing program) [ 151.460416][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.467088][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/09 11:00:23 fetching corpus: 22900, signal 299428/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 22950, signal 299679/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 23000, signal 300028/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 23050, signal 300226/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 23100, signal 300434/431465 (executing program) 2022/08/09 11:00:23 fetching corpus: 23150, signal 300655/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23200, signal 300849/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23250, signal 301101/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23300, signal 301320/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23350, signal 301557/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23400, signal 301771/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23450, signal 301973/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23500, signal 302174/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23550, signal 302506/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23600, signal 302688/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23650, signal 302939/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23700, signal 303172/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23750, signal 303352/431465 (executing program) 2022/08/09 11:00:24 fetching corpus: 23800, signal 303538/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 23850, signal 303756/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 23900, signal 303982/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 23950, signal 304209/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 24000, signal 304507/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 24050, signal 304729/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 24100, signal 304976/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 24150, signal 305134/431466 (executing program) 2022/08/09 11:00:25 fetching corpus: 24200, signal 305435/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24250, signal 305641/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24300, signal 305864/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24350, signal 306130/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24400, signal 306292/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24450, signal 306475/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24500, signal 306686/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24550, signal 306998/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24600, signal 307216/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24650, signal 307361/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24700, signal 307576/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24750, signal 307815/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24800, signal 308076/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24850, signal 308333/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24900, signal 308706/431466 (executing program) 2022/08/09 11:00:26 fetching corpus: 24950, signal 309024/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25000, signal 309263/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25050, signal 309638/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25100, signal 309881/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25150, signal 310081/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25200, signal 310267/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25250, signal 310501/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25300, signal 310729/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25350, signal 310921/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25400, signal 311154/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25450, signal 311442/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25500, signal 311606/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25550, signal 311851/431466 (executing program) 2022/08/09 11:00:27 fetching corpus: 25600, signal 312055/431467 (executing program) 2022/08/09 11:00:27 fetching corpus: 25650, signal 312369/431467 (executing program) 2022/08/09 11:00:27 fetching corpus: 25700, signal 312855/431467 (executing program) 2022/08/09 11:00:27 fetching corpus: 25750, signal 313035/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 25800, signal 313267/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 25850, signal 313421/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 25900, signal 313594/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 25950, signal 313739/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26000, signal 313954/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26050, signal 314131/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26100, signal 314333/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26150, signal 314672/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26200, signal 314893/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26250, signal 315107/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26300, signal 315342/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26350, signal 319079/431467 (executing program) 2022/08/09 11:00:28 fetching corpus: 26400, signal 319325/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26450, signal 319473/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26500, signal 319684/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26550, signal 319885/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26600, signal 320203/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26650, signal 320610/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26700, signal 320816/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26750, signal 321066/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26800, signal 321252/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26850, signal 321426/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26900, signal 321630/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 26950, signal 321867/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27000, signal 322043/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27050, signal 322226/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27100, signal 322446/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27150, signal 322636/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27200, signal 322854/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27250, signal 323040/431467 (executing program) 2022/08/09 11:00:29 fetching corpus: 27300, signal 323309/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27350, signal 323540/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27400, signal 323753/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27450, signal 323963/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27500, signal 324209/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27550, signal 324381/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27600, signal 324525/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27650, signal 324695/431467 (executing program) 2022/08/09 11:00:30 fetching corpus: 27700, signal 324934/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 27750, signal 325159/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 27800, signal 325555/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 27850, signal 325748/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 27900, signal 325912/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 27950, signal 326143/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 28000, signal 326323/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 28050, signal 326488/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 28100, signal 326715/431468 (executing program) 2022/08/09 11:00:30 fetching corpus: 28150, signal 326907/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28200, signal 327114/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28250, signal 327334/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28300, signal 327521/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28350, signal 327657/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28400, signal 327831/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28450, signal 328102/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28500, signal 328245/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28550, signal 328472/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28600, signal 328657/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28650, signal 329242/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28700, signal 329435/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28750, signal 329606/431468 (executing program) 2022/08/09 11:00:31 fetching corpus: 28800, signal 329886/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 28850, signal 330114/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 28900, signal 330299/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 28950, signal 330494/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29000, signal 330677/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29050, signal 330825/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29100, signal 331008/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29150, signal 331192/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29200, signal 331404/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29250, signal 331620/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29300, signal 331798/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29350, signal 331967/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29400, signal 332196/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29450, signal 332419/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29500, signal 332632/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29550, signal 332793/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29600, signal 333022/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29650, signal 333230/431468 (executing program) 2022/08/09 11:00:32 fetching corpus: 29700, signal 333434/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 29750, signal 333627/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 29800, signal 333815/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 29850, signal 334031/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 29900, signal 334305/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 29950, signal 334521/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30000, signal 334752/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30050, signal 334944/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30100, signal 335213/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30150, signal 335467/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30200, signal 335660/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30250, signal 335815/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30300, signal 336137/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30350, signal 336295/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30400, signal 336498/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30450, signal 336616/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30500, signal 336816/431468 (executing program) 2022/08/09 11:00:33 fetching corpus: 30550, signal 336981/431468 (executing program) 2022/08/09 11:00:34 fetching corpus: 30600, signal 337218/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30650, signal 337396/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30700, signal 337559/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30750, signal 337737/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30800, signal 337894/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30850, signal 338081/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30900, signal 338269/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 30950, signal 338437/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 31000, signal 338639/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 31050, signal 338780/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 31100, signal 338901/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 31150, signal 339111/431469 (executing program) 2022/08/09 11:00:34 fetching corpus: 31200, signal 339266/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31250, signal 339449/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31300, signal 339709/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31350, signal 339858/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31400, signal 340044/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31450, signal 340315/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31500, signal 340531/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31550, signal 340715/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31600, signal 340903/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31650, signal 341086/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31700, signal 341301/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31750, signal 341554/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31800, signal 341728/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31850, signal 341873/431469 (executing program) 2022/08/09 11:00:35 fetching corpus: 31900, signal 341991/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 31950, signal 342134/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32000, signal 342451/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32050, signal 342568/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32100, signal 342852/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32150, signal 343036/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32200, signal 343178/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32250, signal 343322/431469 (executing program) 2022/08/09 11:00:36 fetching corpus: 32300, signal 343481/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32350, signal 343651/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32400, signal 343822/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32450, signal 343991/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32500, signal 344266/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32550, signal 344450/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32600, signal 344679/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32650, signal 344815/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32700, signal 345016/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32750, signal 345172/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32800, signal 345345/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32850, signal 345543/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32900, signal 345685/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 32950, signal 345882/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 33000, signal 346024/431469 (executing program) 2022/08/09 11:00:37 fetching corpus: 33050, signal 346240/431469 (executing program) 2022/08/09 11:00:38 fetching corpus: 33100, signal 346400/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33150, signal 346578/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33200, signal 346754/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33250, signal 346935/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33300, signal 347133/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33350, signal 347311/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33400, signal 347484/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33450, signal 347655/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33500, signal 347835/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33550, signal 347991/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33600, signal 348121/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33650, signal 348313/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33700, signal 348495/431470 (executing program) 2022/08/09 11:00:38 fetching corpus: 33750, signal 348718/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 33800, signal 348855/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 33850, signal 349091/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 33900, signal 349327/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 33950, signal 349674/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34000, signal 349855/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34050, signal 350054/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34100, signal 350214/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34150, signal 350430/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34200, signal 350576/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34250, signal 350717/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34300, signal 350924/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34350, signal 351070/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34400, signal 351251/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34450, signal 351413/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34500, signal 351623/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34550, signal 351748/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34600, signal 351947/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34650, signal 352077/431488 (executing program) 2022/08/09 11:00:39 fetching corpus: 34700, signal 352284/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 34750, signal 352516/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 34800, signal 352979/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 34850, signal 353095/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 34900, signal 353436/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 34950, signal 353623/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35000, signal 353793/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35050, signal 353979/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35100, signal 354163/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35150, signal 354324/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35200, signal 354464/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35250, signal 354706/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35300, signal 354988/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35350, signal 355149/431488 (executing program) 2022/08/09 11:00:40 fetching corpus: 35400, signal 355301/431489 (executing program) 2022/08/09 11:00:40 fetching corpus: 35450, signal 355440/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35500, signal 355655/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35550, signal 355828/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35600, signal 356129/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35650, signal 356332/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35700, signal 356478/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35750, signal 356608/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35800, signal 356763/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35850, signal 356923/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35900, signal 357078/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 35950, signal 357268/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 36000, signal 357492/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 36050, signal 357644/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 36100, signal 357788/431489 (executing program) 2022/08/09 11:00:41 fetching corpus: 36150, signal 357945/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36200, signal 358147/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36250, signal 358367/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36300, signal 358602/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36350, signal 358785/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36400, signal 358911/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36450, signal 359084/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36500, signal 359215/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36550, signal 359380/431489 (executing program) 2022/08/09 11:00:42 fetching corpus: 36600, signal 359552/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36650, signal 359763/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36700, signal 359966/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36750, signal 360085/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36800, signal 360252/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36850, signal 360429/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36900, signal 360615/431489 (executing program) 2022/08/09 11:00:43 fetching corpus: 36950, signal 360787/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37000, signal 360934/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37050, signal 361125/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37100, signal 361281/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37150, signal 361430/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37200, signal 361664/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37250, signal 361790/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37300, signal 361947/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37350, signal 362148/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37400, signal 362315/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37450, signal 362536/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37500, signal 362709/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37550, signal 362845/431489 (executing program) 2022/08/09 11:00:44 fetching corpus: 37600, signal 363060/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37650, signal 363230/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37700, signal 363474/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37750, signal 363598/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37800, signal 363777/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37850, signal 364077/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37900, signal 364276/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 37950, signal 364444/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38000, signal 364571/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38050, signal 364757/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38100, signal 364922/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38150, signal 365058/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38200, signal 365203/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38250, signal 365337/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38300, signal 365468/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38350, signal 365614/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38400, signal 365733/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38450, signal 365877/431489 (executing program) 2022/08/09 11:00:45 fetching corpus: 38500, signal 366054/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38550, signal 366180/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38600, signal 366347/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38650, signal 366482/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38700, signal 366642/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38750, signal 366773/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38800, signal 366885/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38850, signal 366999/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38900, signal 367127/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 38950, signal 367268/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39000, signal 367397/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39050, signal 367534/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39100, signal 367672/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39150, signal 367804/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39200, signal 367954/431489 (executing program) 2022/08/09 11:00:46 fetching corpus: 39250, signal 368117/431489 (executing program) 2022/08/09 11:00:47 fetching corpus: 39300, signal 368241/431489 (executing program) 2022/08/09 11:00:47 fetching corpus: 39350, signal 368404/431489 (executing program) 2022/08/09 11:00:47 fetching corpus: 39400, signal 368526/431489 (executing program) 2022/08/09 11:00:47 fetching corpus: 39450, signal 368658/431489 (executing program) 2022/08/09 11:00:47 fetching corpus: 39500, signal 368787/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39550, signal 368967/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39600, signal 369118/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39650, signal 369270/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39700, signal 369471/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39750, signal 369642/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39800, signal 369764/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39850, signal 369929/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39900, signal 370123/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 39950, signal 370300/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 40000, signal 370435/431491 (executing program) 2022/08/09 11:00:47 fetching corpus: 40050, signal 370622/431491 (executing program) 2022/08/09 11:00:48 fetching corpus: 40100, signal 370798/431491 (executing program) 2022/08/09 11:00:48 fetching corpus: 40150, signal 370905/431491 (executing program) 2022/08/09 11:00:48 fetching corpus: 40200, signal 371061/431491 (executing program) 2022/08/09 11:00:48 fetching corpus: 40250, signal 371237/431491 (executing program) 2022/08/09 11:00:48 fetching corpus: 40300, signal 371377/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40350, signal 371549/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40400, signal 371694/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40450, signal 371855/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40500, signal 371978/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40550, signal 372114/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40600, signal 372265/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40650, signal 372395/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40700, signal 372520/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40750, signal 372756/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40800, signal 373125/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40850, signal 373396/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40900, signal 373547/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 40950, signal 373675/431500 (executing program) 2022/08/09 11:00:48 fetching corpus: 41000, signal 373900/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41050, signal 374043/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41100, signal 374189/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41150, signal 374311/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41200, signal 374491/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41250, signal 374661/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41300, signal 374833/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41350, signal 375285/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41400, signal 375435/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41450, signal 375602/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41500, signal 375763/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41550, signal 375912/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41600, signal 376069/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41650, signal 376234/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41700, signal 376374/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41750, signal 376519/431500 (executing program) 2022/08/09 11:00:49 fetching corpus: 41800, signal 376725/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 41850, signal 376917/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 41900, signal 377036/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 41950, signal 377228/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42000, signal 377387/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42050, signal 377581/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42100, signal 377764/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42150, signal 377893/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42200, signal 378016/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42250, signal 378161/431500 (executing program) 2022/08/09 11:00:50 fetching corpus: 42300, signal 378322/431500 (executing program) 2022/08/09 11:00:51 fetching corpus: 42350, signal 378465/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42400, signal 378632/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42450, signal 378802/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42500, signal 378965/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42550, signal 379219/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42600, signal 379445/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42650, signal 379576/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42700, signal 379715/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42750, signal 379861/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42800, signal 379978/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42850, signal 380128/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42900, signal 380260/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 42950, signal 380407/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43000, signal 380568/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43050, signal 380735/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43100, signal 380867/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43150, signal 381754/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43200, signal 381907/431503 (executing program) 2022/08/09 11:00:51 fetching corpus: 43250, signal 382056/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43300, signal 382192/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43350, signal 382338/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43400, signal 382485/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43450, signal 382620/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43500, signal 382805/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43550, signal 382978/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43600, signal 383139/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43650, signal 383284/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43700, signal 383397/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43750, signal 383551/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43800, signal 383698/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43850, signal 383846/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43900, signal 383984/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 43950, signal 384116/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 44000, signal 384277/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 44050, signal 384384/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 44100, signal 384497/431503 (executing program) 2022/08/09 11:00:52 fetching corpus: 44150, signal 384619/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44200, signal 384730/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44250, signal 384872/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44300, signal 385071/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44350, signal 385225/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44400, signal 385395/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44450, signal 385532/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44500, signal 385676/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44550, signal 385810/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44600, signal 385937/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44650, signal 386071/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44700, signal 386240/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44750, signal 386379/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44800, signal 386505/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44850, signal 386654/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44900, signal 386770/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 44950, signal 386896/431503 (executing program) 2022/08/09 11:00:53 fetching corpus: 45000, signal 387020/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45050, signal 387167/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45100, signal 387336/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45150, signal 387474/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45200, signal 387631/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45250, signal 387795/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45300, signal 387945/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45350, signal 388105/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45400, signal 388244/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45450, signal 388392/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45500, signal 388605/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45550, signal 388757/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45600, signal 388881/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45650, signal 389061/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45700, signal 389228/431503 (executing program) 2022/08/09 11:00:54 fetching corpus: 45750, signal 389488/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 45800, signal 389683/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 45850, signal 389852/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 45900, signal 389993/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 45950, signal 390143/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46000, signal 390292/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46050, signal 390472/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46100, signal 390609/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46150, signal 390765/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46200, signal 390887/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46250, signal 391000/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46300, signal 391129/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46350, signal 391243/431503 (executing program) 2022/08/09 11:00:55 fetching corpus: 46400, signal 391413/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46450, signal 391549/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46500, signal 391731/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46550, signal 391856/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46600, signal 391966/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46650, signal 392107/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46700, signal 392256/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46750, signal 392393/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46800, signal 392532/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46850, signal 392653/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46900, signal 392788/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 46950, signal 392912/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47000, signal 393039/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47050, signal 393202/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47100, signal 393357/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47150, signal 393518/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47200, signal 393660/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47250, signal 393798/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47300, signal 393912/431507 (executing program) 2022/08/09 11:00:56 fetching corpus: 47350, signal 394039/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47400, signal 394245/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47450, signal 394398/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47500, signal 394554/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47550, signal 394696/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47600, signal 394826/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47650, signal 394936/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47700, signal 395062/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47750, signal 395204/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47800, signal 395333/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47850, signal 395450/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47900, signal 395571/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 47950, signal 395770/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48000, signal 395892/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48050, signal 396072/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48100, signal 396244/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48150, signal 396373/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48200, signal 396480/431507 (executing program) 2022/08/09 11:00:57 fetching corpus: 48250, signal 396586/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48300, signal 396720/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48350, signal 396817/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48400, signal 397003/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48450, signal 397201/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48499, signal 397293/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48549, signal 397428/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48599, signal 397581/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48649, signal 397720/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48699, signal 397871/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48749, signal 398044/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48799, signal 398200/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48849, signal 398341/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48899, signal 398490/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48949, signal 398642/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 48999, signal 398765/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 49049, signal 398963/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 49099, signal 399104/431507 (executing program) 2022/08/09 11:00:58 fetching corpus: 49149, signal 399257/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49199, signal 399390/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49249, signal 399523/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49299, signal 399673/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49349, signal 399839/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49399, signal 399947/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49449, signal 400102/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49499, signal 400220/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49549, signal 400322/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49599, signal 400462/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49649, signal 400638/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49699, signal 400808/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49749, signal 400925/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49799, signal 401054/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49849, signal 401440/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49899, signal 401573/431507 (executing program) 2022/08/09 11:00:59 fetching corpus: 49949, signal 401726/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 49999, signal 401894/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50049, signal 402033/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50099, signal 402148/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50149, signal 402291/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50199, signal 402402/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50249, signal 402546/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50299, signal 402663/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50349, signal 402781/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50399, signal 402912/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50449, signal 403018/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50499, signal 403165/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50549, signal 403300/431507 (executing program) 2022/08/09 11:01:00 fetching corpus: 50599, signal 403433/431507 (executing program) 2022/08/09 11:01:01 fetching corpus: 50649, signal 403539/431507 (executing program) 2022/08/09 11:01:01 fetching corpus: 50699, signal 403685/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50749, signal 403806/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50799, signal 403951/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50849, signal 404053/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50899, signal 404198/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50949, signal 404356/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 50999, signal 404508/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51049, signal 404663/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51099, signal 404803/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51149, signal 404912/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51199, signal 405057/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51249, signal 405189/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51299, signal 405321/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51349, signal 405458/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51399, signal 405561/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51449, signal 405705/431514 (executing program) 2022/08/09 11:01:01 fetching corpus: 51499, signal 405848/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51549, signal 406081/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51599, signal 406195/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51649, signal 406308/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51699, signal 406407/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51749, signal 406535/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51799, signal 406666/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51849, signal 406809/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51899, signal 406905/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51949, signal 407023/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 51999, signal 407153/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52049, signal 407265/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52099, signal 407459/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52149, signal 407617/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52199, signal 407748/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52249, signal 407982/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52299, signal 408098/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52349, signal 408219/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52399, signal 408304/431514 (executing program) 2022/08/09 11:01:02 fetching corpus: 52449, signal 408415/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52499, signal 408563/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52549, signal 408665/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52599, signal 408776/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52649, signal 408933/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52699, signal 409053/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52749, signal 409283/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52799, signal 409588/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52849, signal 409769/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52899, signal 409921/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52949, signal 410017/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 52999, signal 410135/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53049, signal 410243/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53099, signal 410410/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53149, signal 410513/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53199, signal 410641/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53249, signal 410789/431514 (executing program) 2022/08/09 11:01:03 fetching corpus: 53299, signal 410920/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53349, signal 411133/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53399, signal 411257/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53449, signal 411451/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53499, signal 411579/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53549, signal 411703/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53599, signal 411794/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53649, signal 411910/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53699, signal 412024/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53749, signal 412149/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53799, signal 412273/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53849, signal 412486/431514 (executing program) 2022/08/09 11:01:04 fetching corpus: 53899, signal 412594/431514 (executing program) 2022/08/09 11:01:05 fetching corpus: 53949, signal 412740/431514 (executing program) 2022/08/09 11:01:05 fetching corpus: 53999, signal 412874/431514 (executing program) 2022/08/09 11:01:05 fetching corpus: 54049, signal 413109/431514 (executing program) 2022/08/09 11:01:05 fetching corpus: 54099, signal 413209/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54149, signal 413313/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54199, signal 413465/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54249, signal 413599/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54299, signal 413740/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54349, signal 413869/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54399, signal 413987/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54449, signal 414131/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54499, signal 414521/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54549, signal 414681/431515 (executing program) 2022/08/09 11:01:05 fetching corpus: 54599, signal 414803/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54649, signal 415060/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54699, signal 415507/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54749, signal 415613/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54799, signal 415739/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54849, signal 415849/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54899, signal 415953/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54949, signal 416080/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 54999, signal 416199/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55049, signal 416332/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55099, signal 416901/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55149, signal 417022/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55199, signal 417121/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55249, signal 417245/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55299, signal 417417/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55349, signal 417600/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55399, signal 417708/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55449, signal 417856/431515 (executing program) 2022/08/09 11:01:06 fetching corpus: 55499, signal 418012/431515 (executing program) 2022/08/09 11:01:07 fetching corpus: 55549, signal 418142/431515 (executing program) 2022/08/09 11:01:07 fetching corpus: 55582, signal 418222/431515 (executing program) 2022/08/09 11:01:07 fetching corpus: 55582, signal 418222/431516 (executing program) 2022/08/09 11:01:07 fetching corpus: 55582, signal 418222/431516 (executing program) 2022/08/09 11:01:10 starting 6 fuzzer processes 11:01:10 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 11:01:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 11:01:10 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 11:01:10 executing program 1: syz_mount_image$ufs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@ocfs2={0xc}, &(0x7f00000000c0), 0x1000) 11:01:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) 11:01:10 executing program 4: syz_mount_image$ntfs3(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)=ANY=[]) [ 199.697836][ T3516] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 199.706350][ T3516] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 199.716596][ T3516] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 199.727121][ T3516] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 199.736428][ T3516] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 199.744477][ T3516] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 199.794008][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 199.804050][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 199.812510][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 199.824114][ T3514] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 199.834470][ T3514] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 199.843947][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 200.185732][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 200.299901][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 200.309488][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 200.317056][ T3525] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 200.319617][ T3524] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 200.328365][ T3525] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 200.335664][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 200.342678][ T3525] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 200.348484][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 200.356530][ T3525] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 200.364739][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 200.374647][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 200.398418][ T3525] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 200.458605][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 200.468199][ T3529] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 200.480786][ T3525] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 200.489221][ T3525] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 200.498338][ T3529] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 200.508195][ T3525] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 200.516054][ T3525] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 200.526717][ T3529] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 200.527411][ T3525] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 200.536614][ T3529] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 200.543890][ T3525] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 200.562706][ T3529] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 200.658037][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 201.338234][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.345928][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.356109][ T3505] device bridge_slave_0 entered promiscuous mode [ 201.451447][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.459197][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.469085][ T3505] device bridge_slave_1 entered promiscuous mode [ 201.549078][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.556798][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.566623][ T3506] device bridge_slave_0 entered promiscuous mode [ 201.668351][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.676763][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.686938][ T3506] device bridge_slave_1 entered promiscuous mode [ 201.722223][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 201.773121][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 201.833276][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.863151][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.882938][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 201.932060][ T123] Bluetooth: hci1: command 0x0409 tx timeout [ 202.076363][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.125789][ T3505] team0: Port device team_slave_0 added [ 202.184858][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.229657][ T3505] team0: Port device team_slave_1 added [ 202.291410][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 202.412007][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 202.434045][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.441152][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.467739][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.506857][ T123] Bluetooth: hci2: command 0x0409 tx timeout [ 202.550573][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.557811][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.584174][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.601727][ T3506] team0: Port device team_slave_0 added [ 202.601919][ T28] Bluetooth: hci5: command 0x0409 tx timeout [ 202.617064][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 202.652081][ T123] Bluetooth: hci4: command 0x0409 tx timeout [ 202.695670][ T3506] team0: Port device team_slave_1 added [ 202.970165][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.978933][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.988825][ T3512] device bridge_slave_0 entered promiscuous mode [ 203.039593][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.046893][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.073183][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.117531][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.125375][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.135552][ T3512] device bridge_slave_1 entered promiscuous mode [ 203.156768][ T3505] device hsr_slave_0 entered promiscuous mode [ 203.167636][ T3505] device hsr_slave_1 entered promiscuous mode [ 203.214398][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.221514][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.248256][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.326786][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.334518][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.344888][ T3511] device bridge_slave_0 entered promiscuous mode [ 203.411147][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.420975][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.429051][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.438985][ T3511] device bridge_slave_1 entered promiscuous mode [ 203.608572][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.646820][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.654793][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.664649][ T3510] device bridge_slave_0 entered promiscuous mode [ 203.748133][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.852063][ T112] Bluetooth: hci0: command 0x041b tx timeout [ 203.863265][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.870794][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.881430][ T3510] device bridge_slave_1 entered promiscuous mode [ 203.899645][ T3506] device hsr_slave_0 entered promiscuous mode [ 203.908400][ T3506] device hsr_slave_1 entered promiscuous mode [ 203.918177][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.926156][ T3506] Cannot create hsr debugfs directory [ 203.951135][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.998127][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.005951][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.016165][ T3513] device bridge_slave_0 entered promiscuous mode [ 204.026308][ T123] Bluetooth: hci1: command 0x041b tx timeout [ 204.103263][ T3512] team0: Port device team_slave_0 added [ 204.110276][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.118572][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.128630][ T3513] device bridge_slave_1 entered promiscuous mode [ 204.181631][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.264359][ T3512] team0: Port device team_slave_1 added [ 204.276611][ T3511] team0: Port device team_slave_0 added [ 204.317138][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.409658][ T3511] team0: Port device team_slave_1 added [ 204.491982][ T123] Bluetooth: hci3: command 0x041b tx timeout [ 204.571964][ T123] Bluetooth: hci2: command 0x041b tx timeout [ 204.576321][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.602482][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.659382][ T123] Bluetooth: hci5: command 0x041b tx timeout [ 204.670787][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.678030][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.704307][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.736803][ T123] Bluetooth: hci4: command 0x041b tx timeout [ 204.774914][ T3510] team0: Port device team_slave_0 added [ 204.796236][ T3510] team0: Port device team_slave_1 added [ 204.816859][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.824190][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.850510][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.864399][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.871492][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.897844][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.997263][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.004474][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.030753][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.069879][ T3513] team0: Port device team_slave_0 added [ 205.203770][ T3513] team0: Port device team_slave_1 added [ 205.233241][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.240341][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.266661][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.290994][ T3512] device hsr_slave_0 entered promiscuous mode [ 205.300499][ T3512] device hsr_slave_1 entered promiscuous mode [ 205.308393][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.316240][ T3512] Cannot create hsr debugfs directory [ 205.397836][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.405218][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.431551][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.483226][ T3511] device hsr_slave_0 entered promiscuous mode [ 205.493956][ T3511] device hsr_slave_1 entered promiscuous mode [ 205.502243][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.509923][ T3511] Cannot create hsr debugfs directory [ 205.621176][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.628712][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.654972][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.720649][ T3505] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.763478][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.770580][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.797158][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.870113][ T3505] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.926305][ T3510] device hsr_slave_0 entered promiscuous mode [ 205.934934][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 205.942475][ T3510] device hsr_slave_1 entered promiscuous mode [ 205.950422][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.958273][ T3510] Cannot create hsr debugfs directory [ 205.988668][ T3505] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.091480][ T3505] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.102553][ T3557] Bluetooth: hci1: command 0x040f tx timeout [ 206.248360][ T3513] device hsr_slave_0 entered promiscuous mode [ 206.258023][ T3513] device hsr_slave_1 entered promiscuous mode [ 206.266441][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.274557][ T3513] Cannot create hsr debugfs directory [ 206.413445][ T3506] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.507962][ T3506] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.525502][ T3506] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.587738][ T3557] Bluetooth: hci3: command 0x040f tx timeout [ 206.619754][ T3506] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.661235][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 206.742595][ T25] Bluetooth: hci5: command 0x040f tx timeout [ 206.829981][ T123] Bluetooth: hci4: command 0x040f tx timeout [ 207.201444][ T3511] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 207.223923][ T3511] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.254330][ T3511] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.318268][ T3511] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.531568][ T3512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.564916][ T3512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.617892][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.637797][ T3512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.716444][ T3510] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.753814][ T3512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.813024][ T3510] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.858834][ T3510] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.903045][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.913492][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.924953][ T3510] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.948228][ T3513] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.970560][ T3513] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.006461][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.015913][ T3513] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.022125][ T3557] Bluetooth: hci0: command 0x0419 tx timeout [ 208.088481][ T3513] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.172777][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 208.209064][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.220304][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.230492][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.238062][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.422597][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.433389][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.443990][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.453991][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.461576][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.471020][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.522796][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.653724][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 208.677874][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.695955][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.708227][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.750694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.772744][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 208.814415][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.825917][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.858834][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 208.884988][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.895434][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.905112][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.913650][ T3557] Bluetooth: hci4: command 0x0419 tx timeout [ 208.915503][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.965989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.977841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.015328][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.057691][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.075767][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.227868][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.238139][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.247846][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.258371][ T3567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.268351][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.275906][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.350448][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.360522][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.371049][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.382116][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.393656][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.401340][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.499022][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.526051][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.567306][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.579825][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.587916][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.595892][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.606574][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.616705][ T3571] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.624272][ T3571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.633795][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.644550][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.654635][ T3571] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.662249][ T3571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.685011][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.704754][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.731709][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.767804][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.780282][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.790279][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.840651][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.942603][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.966120][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.978380][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.989880][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.001021][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.012760][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.024172][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.034015][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.043760][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.055046][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.065399][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.077258][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.088031][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.098038][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.105584][ T3563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.115089][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.125673][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.136115][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.145949][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.186782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.197385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.207406][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.218400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.229185][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.236814][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.246379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.259845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.270516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.280551][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.288129][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.313788][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.392316][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.547629][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.557656][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.569753][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.581462][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.592675][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.603326][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.613854][ T3563] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.621284][ T3563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.630326][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.640321][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.650331][ T3563] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.657740][ T3563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.667751][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.679622][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.690946][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.701118][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.712334][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.722889][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.734119][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.745241][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.755767][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.765773][ T3563] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.773359][ T3563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.782339][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.794286][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.804359][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.826890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.837373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.847529][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.874918][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.886951][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.991260][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.010395][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.022185][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.033294][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.046265][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.054387][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.062367][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.072868][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.083351][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.095274][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.129772][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.140463][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.151038][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.194626][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.234983][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.284003][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.294552][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.305126][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.317149][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.327656][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.338370][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.350170][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.378873][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.406603][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.436116][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.449307][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.558580][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.569450][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.580409][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.590982][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.657272][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.672657][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.800978][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.812171][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.822566][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.830549][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.838631][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.846711][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.854770][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.862806][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.870738][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.881389][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.915897][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.948966][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.976737][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.999584][ T3505] device veth0_vlan entered promiscuous mode [ 212.098008][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.154990][ T3505] device veth1_vlan entered promiscuous mode [ 212.173748][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.183638][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.194126][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.204402][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.212422][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.504665][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.516293][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.568904][ T3505] device veth0_macvtap entered promiscuous mode [ 212.661495][ T3505] device veth1_macvtap entered promiscuous mode [ 212.909609][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.916300][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.955479][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.977385][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.988698][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.999337][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.010340][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.077096][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.126916][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.138118][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.204305][ T3505] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.213374][ T3505] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.222454][ T3505] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.231408][ T3505] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.831080][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.843124][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.987294][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.998940][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.073711][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.085349][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.096873][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.107590][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.146091][ T3512] device veth0_vlan entered promiscuous mode [ 214.251577][ T3510] device veth0_vlan entered promiscuous mode [ 214.268516][ T3512] device veth1_vlan entered promiscuous mode [ 214.312468][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.322516][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.332516][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.342943][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.353911][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.365422][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.376788][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.456218][ T3511] device veth0_vlan entered promiscuous mode [ 214.468264][ T3510] device veth1_vlan entered promiscuous mode [ 214.557399][ T3511] device veth1_vlan entered promiscuous mode [ 214.694863][ T3512] device veth0_macvtap entered promiscuous mode [ 214.743264][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.754462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.764610][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.774635][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.785272][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.796490][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.806561][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.816548][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.827027][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.837526][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.848746][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.859864][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.870928][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.897121][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.931144][ T3512] device veth1_macvtap entered promiscuous mode [ 214.981315][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.993004][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.046483][ T3506] device veth0_vlan entered promiscuous mode [ 215.100073][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.110069][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.120636][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.132001][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.143073][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.155078][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.171881][ T3510] device veth0_macvtap entered promiscuous mode [ 215.192853][ T3511] device veth0_macvtap entered promiscuous mode [ 215.238155][ T3510] device veth1_macvtap entered promiscuous mode [ 215.261590][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.273235][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.288683][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.324130][ T3506] device veth1_vlan entered promiscuous mode [ 215.378053][ T3511] device veth1_macvtap entered promiscuous mode [ 215.423269][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.434044][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.444195][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.455026][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.470270][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.524187][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.534667][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.545253][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.555836][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.566253][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.576843][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.587242][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.598348][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.609590][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.620743][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.662274][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.673022][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.688161][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.725896][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.737730][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.747822][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.758446][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.773848][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.796941][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.808396][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.819846][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.830993][ T3571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.864737][ T3510] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.873774][ T3510] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.882825][ T3510] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.891819][ T3510] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.921096][ T3512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.930624][ T3512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.939755][ T3512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.948845][ T3512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.034114][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.044839][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.054920][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.065560][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.075613][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.086370][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.103610][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.111386][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.123625][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.134784][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.146013][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.250159][ T3506] device veth0_macvtap entered promiscuous mode [ 216.301746][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.312617][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.325161][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.335833][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.345885][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.356611][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.372202][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.397486][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.409343][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.420371][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.431546][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.442935][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.453880][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.476584][ T3513] device veth0_vlan entered promiscuous mode [ 216.495144][ T3506] device veth1_macvtap entered promiscuous mode [ 216.553625][ T3511] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.562847][ T3511] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.572995][ T3511] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.581995][ T3511] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.642632][ T3513] device veth1_vlan entered promiscuous mode [ 216.671995][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.683949][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.694653][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.705378][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.715518][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.726378][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.737091][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.747766][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.762648][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.777406][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.788017][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.798756][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.808786][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.822242][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.832720][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.843911][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.955614][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.966448][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.976841][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.987528][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.998661][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.009413][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.019455][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.030183][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.045454][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.071281][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.082108][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.093208][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.328725][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.340835][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.369888][ T3513] device veth0_macvtap entered promiscuous mode [ 217.391127][ T3506] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.400275][ T3506] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.409461][ T3506] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.418577][ T3506] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.443157][ T3513] device veth1_macvtap entered promiscuous mode [ 217.750857][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.761611][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.771712][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.784152][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.794189][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.804838][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.814921][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.825567][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.835729][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.846383][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.861929][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.878235][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.889454][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.900046][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.911165][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.244642][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.255487][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.265633][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.276298][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.286440][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.297120][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.307237][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.317931][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.328021][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.338693][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.354346][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.509031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.520192][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.600589][ T3513] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.610066][ T3513] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.619157][ T3513] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.628235][ T3513] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.842774][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.850787][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.032064][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.040061][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.118439][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.129508][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:01:32 executing program 0: syz_mount_image$ntfs3(&(0x7f0000001a00), &(0x7f0000001a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d40)) 11:01:32 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000002800), 0x0, &(0x7f0000003800), &(0x7f0000003840), &(0x7f0000003880)) [ 221.257807][ T3535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.265942][ T3535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.363009][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.424659][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.433471][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.521501][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:01:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) [ 221.565223][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.573377][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.625795][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.737650][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.745953][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.764806][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.240524][ T3587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.248894][ T3587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.258697][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:01:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a3, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) [ 222.549737][ T3535] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.557897][ T3535] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.565956][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:01:34 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 11:01:34 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 223.026140][ T3535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.034422][ T3535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.104735][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:01:35 executing program 0: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) [ 223.392665][ T3535] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.400668][ T3535] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.412480][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.725403][ T24] audit: type=1326 audit(1660042895.775:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3759 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f42549 code=0x0 [ 224.163373][ T3535] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.171378][ T3535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.189790][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:01:36 executing program 5: syz_mount_image$ufs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 11:01:36 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 11:01:36 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/43) 11:01:36 executing program 1: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8020, &(0x7f0000000100)) [ 224.559674][ T947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.568252][ T947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.583288][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:01:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='oom_score_adj\x00') getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 11:01:37 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000002200)={0x20}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) 11:01:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001b00), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000012, &(0x7f0000001dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:01:37 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='oom_score_adj\x00') 11:01:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 11:01:37 executing program 5: syz_mount_image$qnx4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000001940)='./file0\x00', 0x0, 0x4010, 0x0) [ 225.531997][ T3787] fuse: Bad value for 'group_id' 11:01:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x20000148) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x4, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000240), 0x402, r1}, 0x38) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000880), &(0x7f0000000980)=""/221}, 0x20) 11:01:37 executing program 0: syz_clone(0x53101a00, 0x0, 0x0, 0x0, 0x0, 0x0) 11:01:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001b00), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000012, &(0x7f0000001dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:01:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001b00), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000001a80), &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000012, &(0x7f0000001dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 11:01:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='oom_score_adj\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 11:01:38 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x58b00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="8d4520000400000018290000", @ANYRES32=0x1, @ANYRES32=r3, @ANYBLOB="00000000870008000000000001000000000000000000000018170000", @ANYRES32=0x1, @ANYBLOB="0000000000000000d5b33000100000009500000000"], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x1c, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000004c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x5, 0x5e288200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x20, 0x7b, &(0x7f0000000380)="91a60a8c57845caa71436a11b1dc98680a692d0b0ef29b83342b0e2c21767394", &(0x7f00000000c0)=""/123, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x6}, 0x48) [ 226.308021][ T3797] fuse: Bad value for 'group_id' 11:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000180001672abd70000000000006"], 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001540)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x6, &(0x7f0000000280)) read(r0, &(0x7f00000000c0)=""/213, 0xd5) [ 226.419916][ T3799] fuse: Bad value for 'group_id' 11:01:38 executing program 1: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) 11:01:38 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) 11:01:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000008400)='./file0\x00', 0x0, 0x0, 0x0) 11:01:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 11:01:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="efdfcdccef64", @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6d8ddb", 0x8, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:01:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:01:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000180001672abd70000000000006"], 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001540)='memory.events\x00', 0x275a, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) read(r0, &(0x7f00000000c0)=""/213, 0xd5) 11:01:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="200004000000002008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x4, "0d21a6e9"}, 0x0, 0x0, 0x0, 0x0}) 11:01:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 11:01:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x4, "7a5aa4fd"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000480)={0x40, 0x22, 0xb, {0xb, 0x0, "a55adff0a57cd309a5"}}, &(0x7f0000000680)={0x0, 0x3, 0xf7, @string={0xf7, 0x3, "6247f39005f613ca35368dd8fc922843ab46c2ba2228ec4ce863ff9c3192bf46da0004797c994b15abb23f41309a8526c018c6613012b3b7d14eedd12738ef57b8c88188ff8fdb807760b7073a26d50ed9b54f72418bf60e2d5573a81040f1ad59fcf6596b965e36cd32244b5e32d6e60b2f3879435dd9562c5dc4af9e0f299e3221421dd7009f40240fb64299b62ac5c90b3181e1dd5aed99e2736f8e26c4b5086034ede7e4c42ed2d08d45849359e91236a2e521954ee0795af9745c54d7296f7faa9a801f7c1fd2ece02d3c244c9a73845a97e9d241c3f49865d8c1c0512b3cc33d535b286f12fa06038abbe90f217902eced4d"}}, &(0x7f00000004c0)={0x0, 0x22, 0xe, {[@local=@item_4={0x3, 0x2, 0x0, "488fbda0"}, @main=@item_012={0x1, 0x0, 0xa, "84"}, @main=@item_012={0x1, 0x0, 0xb, "e6"}, @local, @global=@item_012={0x2, 0x1, 0xb, "1550"}, @main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, &(0x7f0000000a40)={0x2c, &(0x7f00000007c0)={0x20, 0x16, 0x68, "29e1179bf1de77c49b3b0e9f1b7dd834f75a49a1ee7951ffe93493d1847915fb174419b978813e4a1686782cfd0686f0d8ba2f5dfa06ac4727ba41d157fe7002ff2416e3380623b70ac6f3f97cb6731566dcac4b25b4ad196720f5ef91df31cef956d32b6a0e2c7e"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000900)={0x20, 0x1, 0xb6, "3e586a3c53de66d1f83164afab139eee5cde89d4b1294fe8f85f722f71065b88d42bcdc2d63b557649b3da711947dc634a3ee9d7ad534ead19a2567acabd0a18cbdd9402b30bc76f0f571bd062793d1eaa0cb66a5eb828bb5fc09717f4164e28c9da0aeddfe65462d69f00204343ada08baae3bf300f94d5fef6af462defccf9bab1d8d03c4691f35f3698a4908c7d4bcb2de5377e720953e0fdffdd7f9b779b3f414a8d18a0a948eef8fe0b750a01becdc4ed0b147a"}, &(0x7f00000009c0)={0x20, 0x3, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="2000040000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x0, 0xb, 0xaf, {0xaf, 0x4, "99ad10ebe083779601667f8dddc73f89e41603b41fcb4655837914d697a0e3fa725d7fd26be2960d31785a9f2a95190f6cdc0db4696de55ee04eff7aa969fef7bc97e280856e6c77806f59c43b2274f8e6037e5058ce0db04e622161f65953e913f343b8609cc9ec1bbf964862892e03151c3e0648d45fcabcd0ec997c245c2427b21f939d07070a4f38a11206c6a22d67e91623ed2aa4bc9b7fe515a51605402e24c2022323e2b525544129bd"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "13c9220f81fecc93db7dc99d1d2a"}}, &(0x7f00000001c0)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x0, "fe3394bb"}, @global=@item_4={0x3, 0x1, 0x3, "226208fc"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x5b7}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x20, 0x12, 0x33, "242d04e877556477f31d634b6c80670da7c59ad0fbe939543aa855ad437e23491cf6dca21458ba81d3e92d571f04a74c57b469"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0xb5}, &(0x7f0000000580)={0x20, 0x1, 0x7d, "3853114934b90c3470ff7c56a4f45f63c8b59480c1615d0abdb51cf16f16f1207b2a513c1b7a7dc0bd6114389142c788c1b6cf5392c023de56d9f4a1232b7d1fa1acadbb83aa4e19ffb853a145f1d64e77955c5506cda8e89788ab173225dd2de5272377a313f76d757110c933b2ab429385ff525e8bd139a9d8fa313a"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x81}}) [ 229.154902][ T3829] tmpfs: Unknown parameter 'rootcontext' [ 229.398568][ T25] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 229.422416][ T3566] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 229.671281][ T25] usb 6-1: Using ep0 maxpacket: 16 [ 229.692326][ T3566] usb 2-1: Using ep0 maxpacket: 16 [ 229.824841][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 229.834140][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.845450][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.855533][ T25] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 229.869085][ T3566] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 229.878256][ T3566] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.889413][ T3566] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.899671][ T3566] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:01:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000900850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756a60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c372517a9ecd3b4dd2b452f98526a0d8cacfb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020b99b8cff3f48c9411670c34faf7851b290feb3da686c4fa9f49301842835e81c3573af77dbaeb07913476244ffd5b5b924275cb1749289b44e97e7a73f148ae8206afe120c1637490d9900000000000003971b323f603314a3974cd6132eb7c9e89aaf580278e1342aab5104d1b623f6c4f128858e4eb6b42f2173184c2b0fb3287c99b645f6e80e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5f4d3e021d1cb53aa78302bc23238de0abd76bbefb0b1e30711d3e3b6e6ccd65a51e5497a3462fc4161f869a75857ca372ec6c319cef1c38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aad4ed2fd595d2e71da7acc869003a6214770e4a8bc8f07e41f781eee222e5d071d5a94d82fd7c830d47b74031e16639b4970f8f0a82c6a712fd6e22d677d406160fb45400d1b4e0bde0a2323c4e83e6e7749aa52c408b74251914c5d3255fd88a42e7ebb69eb34dd6ad23e51dbb1f1b548c911d5632e385a6825c0686fd816be1cbb72c217fda18bd746253ca66093daf35929c8d71dd04f5192d969872556aac376b109c5e59b366bca5cc3d936c53d45aa68c05099e6fc37e5aa23bff8cce84e4b288f7c819caa568a8530623d12b40b50ac26f2e8255470a04bfbe7acb581b90981d965a010b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c129d2ae5c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e8ceff3591994b279e629ac99a134a00cb8544a77875f78d2ac7b62e3f3865201fa99be2c2e35c56dcac204ce41e314afea6c89a7a6f72d03bcb0c8be392948e656138c663d4b919779bed9d119d50c9cee7251c8ae14bbf9499a95040fd60d055fcde76fb8dddcd7fc12f4384a7711b304afc10200000000000000000000000000000000000000000000006e3bb72600ef0219063c64a7e43a6999f17b4df253639facf034a5e82bfaaf1f0dcb97cafa36819619e453cad1b7b18d3124c5b8996e2e5ecc094b7ef4c08f06226d475cdb4e2365b4014c5a6f14972d6ce050a1c66646911390148b6f227ce00a326ebf046ddf000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x58b00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="8d4520000400000018290000", @ANYRES32=0x1, @ANYRES32=r3, @ANYBLOB="00000000870008000000000001000000000000000000000018170000", @ANYRES32=0x1, @ANYBLOB="0000000000000000d5b33000100000009500000000"], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x1c, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000004c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x5, 0x5e288200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x20, 0x7b, &(0x7f0000000380)="91a60a8c57845caa71436a11b1dc98680a692d0b0ef29b83342b0e2c21767394", &(0x7f00000000c0)=""/123, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x6}, 0x48) 11:01:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:01:42 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 11:01:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r2, &(0x7f0000000880)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000680)=""/200, 0xc8}], 0x2, &(0x7f0000000480)=""/27, 0x1b}, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x4a) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) pwrite64(r3, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) mount$9p_tcp(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x1200001, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB=',df', @ANYBLOB="30521f208ef5a882828d94ed7eb20f87eb29cfe4d867009f3981c2c8b4c7de2bf763251abf1e6465", @ANYBLOB="2c1c61ed0f6701643d7ad40bb668199c81cadd3e644bb8a173d6e8d29222660bee4745c5065cb9119e3be52435e10160eb227652d5", @ANYRESHEX=0x0, @ANYBLOB=',afid=0x2000000000000000,mmap,noextend,dont_appraise,obj_user=sched_switc', @ANYRES16, @ANYBLOB=',context=system_u,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',context=staff_u,\x00']) lseek(r4, 0x0, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 230.084242][ T25] usb 6-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 230.094829][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 230.103307][ T25] usb 6-1: SerialNumber: syz [ 230.111826][ T3566] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 230.121090][ T3566] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 230.129639][ T3566] usb 2-1: SerialNumber: syz [ 230.209486][ T25] usb 6-1: config 0 descriptor?? [ 230.219192][ T3566] usb 2-1: config 0 descriptor?? [ 230.231769][ C0] hrtimer: interrupt took 187055 ns [ 230.280440][ T25] hub 6-1:0.0: USB hub found 11:01:42 executing program 2: syz_mount_image$tmpfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)) [ 230.306930][ T3566] hub 2-1:0.0: USB hub found [ 230.496257][ T3566] hub 2-1:0.0: 1 port detected [ 230.502160][ T25] hub 6-1:0.0: 1 port detected 11:01:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x95}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xdf, &(0x7f0000000240)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x17, 0x0, 0xffffffff, 0x9}, 0x48) [ 231.182736][ T3566] hub 6-1:0.0: activate --> -90 11:01:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000c80)='./file0\x00', 0x0, 0x1003000, 0x0) [ 231.713687][ T3566] usb 6-1-port1: config error [ 231.759363][ T112] usb 6-1: USB disconnect, device number 2 [ 231.772761][ T3566] usb 6-1-port1: cannot disable (err = -71) 11:01:44 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="11bd2be55f44", @random="0463000007fd", @val, {@ipv6}}, 0x0) [ 232.062559][ T3611] hub 2-1:0.0: activate --> -90 11:01:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="200004000000002008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x4, "0d21a6e9"}, 0x0, 0x0, 0x0, 0x0}) 11:01:44 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9e", 0x1, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) [ 232.372617][ T25] usb 2-1: USB disconnect, device number 2 [ 232.409926][ T3844] 9pnet_virtio: no channels available for device 127.0.0.1 11:01:45 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009"], 0x0) [ 233.242258][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 233.520775][ T25] usb 6-1: Using ep0 maxpacket: 16 [ 233.742840][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 233.755823][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.767402][ T25] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.777362][ T25] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 233.892477][ T25] usb 6-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 233.902049][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 233.910393][ T25] usb 6-1: SerialNumber: syz [ 233.960938][ T3611] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 233.981480][ T25] usb 6-1: config 0 descriptor?? 11:01:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x58b00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="8d4520000400000018290000", @ANYRES32=0x1, @ANYRES32=r3, @ANYBLOB="00000000870008000000000001000000000000000000000018170000", @ANYRES32=0x1, @ANYBLOB="0000000000000000d5b33000100000009500000000"], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x1c, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000004c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x5, 0x5e288200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x20, 0x7b, &(0x7f0000000380)="91a60a8c57845caa71436a11b1dc98680a692d0b0ef29b83342b0e2c21767394", &(0x7f00000000c0)=""/123, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x6}, 0x48) [ 234.048113][ T25] hub 6-1:0.0: USB hub found 11:01:46 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)={'trans=unix,', {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 11:01:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 11:01:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r2, &(0x7f0000000880)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000680)=""/200, 0xc8}], 0x2, &(0x7f0000000480)=""/27, 0x1b}, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x4a) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) pwrite64(r3, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) mount$9p_tcp(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x1200001, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB=',df', @ANYBLOB="30521f208ef5a882828d94ed7eb20f87eb29cfe4d867009f3981c2c8b4c7de2bf763251abf1e6465", @ANYBLOB="2c1c61ed0f6701643d7ad40bb668199c81cadd3e644bb8a173d6e8d29222660bee4745c5065cb9119e3be52435e10160eb227652d5", @ANYRESHEX=0x0, @ANYBLOB=',afid=0x2000000000000000,mmap,noextend,dont_appraise,obj_user=sched_switc', @ANYRES16, @ANYBLOB=',context=system_u,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',context=staff_u,\x00']) lseek(r4, 0x0, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:01:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x4, "7a5aa4fd"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000a40)={0x2c, &(0x7f00000007c0)={0x0, 0x0, 0x4, "29e1179b"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x0, 0xb, 0x2, {0x2}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "13c9220f81fecc93db7dc99d1d2a"}}, &(0x7f00000001c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "fe3394bb"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x5b7}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x20, 0x12, 0x33, "242d04e877556477f31d634b6c80670da7c59ad0fbe939543aa855ad437e23491cf6dca21458ba81d3e92d571f04a74c57b469"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0xb5}, &(0x7f0000000580)={0x20, 0x1, 0xf9, "3853114934b90c3470ff7c56a4f45f63c8b59480c1615d0abdb51cf16f16f1207b2a513c1b7a7dc0bd6114389142c788c1b6cf5392c023de56d9f4a1232b7d1fa1acadbb83aa4e19ffb853a145f1d64e77955c5506cda8e89788ab173225dd2de5272377a313f76d757110c933b2ab429385ff525e8bd139a9d8fa313a897ffce111710efd983e9f39de0425e840a14bd3908a2f5cc687eb3b748e64a69ef2ebf92a1ecf871dd6b307a1e7550b2c9fb49d91301aa583d4ea26475a4d6bcbd763c6623ef40f7be6762f595d56ef30ce9992e191e7fb41c8982f56ceb16e886874c36a92cdbeca3328a0dd2c21566fb8766a46b18e74d4719d21"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x81}}) 11:01:46 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0, 0x0) [ 234.232379][ T3611] usb 2-1: Using ep0 maxpacket: 16 [ 234.262709][ T25] hub 6-1:0.0: 1 port detected [ 234.353091][ T3611] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.367349][ T3611] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 234.376897][ T3611] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 234.622791][ T3611] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 234.632337][ T3611] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 234.640732][ T3611] usb 2-1: SerialNumber: syz [ 234.775630][ T3611] usb 2-1: config 0 descriptor?? [ 234.816848][ T3611] hub 2-1:0.0: bad descriptor, ignoring hub [ 234.823298][ T3611] hub: probe of 2-1:0.0 failed with error -5 [ 234.834655][ T3611] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 234.871572][ T3873] 9pnet_virtio: no channels available for device ./file0 [ 235.022391][ T3566] hub 6-1:0.0: activate --> -90 11:01:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1, 0x2}]}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/200, 0x33, 0xc8, 0x1}, 0x20) [ 235.159426][ T25] usb 2-1: USB disconnect, device number 3 [ 235.303280][ T112] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 235.452276][ T25] usb 6-1: USB disconnect, device number 3 [ 235.463019][ T3566] usb 6-1-port1: config error [ 235.593854][ T112] usb 3-1: Using ep0 maxpacket: 16 11:01:47 executing program 1: setregid(0x0, 0xee01) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setregid(0xee01, r0) [ 235.747326][ T112] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 235.756486][ T112] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.767883][ T112] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.777878][ T112] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:01:47 executing program 0: io_setup(0xf34c, &(0x7f0000000000)) stat(0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)={[{@huge_never}], [{@smackfstransmute={'smackfstransmute', 0x3d, '$(\\\'}+}M:&-[!.^$.*'}}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}], 0x30, 0x6000005}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount$9p_unix(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x1003000, &(0x7f0000000d00)={'trans=unix,', {[{@loose}, {@aname={'aname', 0x3d, 'tmpfs\x00'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '--^'}}]}}) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) [ 236.015777][ T112] usb 3-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 236.025766][ T112] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 236.034367][ T112] usb 3-1: SerialNumber: syz [ 236.099106][ T112] usb 3-1: config 0 descriptor?? 11:01:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="200004000000002008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x4, "0d21a6e9"}, 0x0, 0x0, 0x0, 0x0}) [ 236.144255][ T112] hub 3-1:0.0: USB hub found 11:01:48 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) [ 236.441138][ T112] hub 3-1:0.0: 1 port detected [ 236.832375][ T3893] tmpfs: Unknown parameter 'smackfstransmute' 11:01:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x11) [ 237.002187][ T3566] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 237.269117][ T3566] usb 6-1: Using ep0 maxpacket: 16 [ 237.384514][ T3561] hub 3-1:0.0: activate --> -90 [ 237.392842][ T3566] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 237.402065][ T3566] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.413292][ T3566] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.423339][ T3566] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 237.718900][ T3566] usb 6-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 237.728720][ T3566] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 237.737165][ T3566] usb 6-1: SerialNumber: syz [ 237.840711][ T3566] usb 6-1: config 0 descriptor?? [ 237.894516][ T3566] hub 6-1:0.0: USB hub found [ 238.127867][ T3566] hub 6-1:0.0: 1 port detected 11:01:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x27000000, 0xe, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x58b00, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r5 = syz_open_procfs(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="8d4520000400000018290000", @ANYRES32=0x1, @ANYRES32=r3, @ANYBLOB="00000000870008000000000001000000000000000000000018170000", @ANYRES32=0x1, @ANYBLOB="0000000000000000d5b33000100000009500000000"], &(0x7f0000000440)='GPL\x00', 0x4, 0x1000, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x1c, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000004c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x5, 0x5e288200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x20, 0x7b, &(0x7f0000000380)="91a60a8c57845caa71436a11b1dc98680a692d0b0ef29b83342b0e2c21767394", &(0x7f00000000c0)=""/123, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x1, 0x6}, 0x48) 11:01:50 executing program 0: socket(0x3, 0x0, 0xa00) 11:01:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x4, "7a5aa4fd"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000480)={0x40, 0x22, 0xb, {0xb, 0xd, "a55adff0a57cd309a5"}}, &(0x7f0000000680)={0x0, 0x3, 0xf7, @string={0xf7, 0x3, "6247f39005f613ca35368dd8fc922843ab46c2ba2228ec4ce863ff9c3192bf46da0004797c994b15abb23f41309a8526c018c6613012b3b7d14eedd12738ef57b8c88188ff8fdb807760b7073a26d50ed9b54f72418bf60e2d5573a81040f1ad59fcf6596b965e36cd32244b5e32d6e60b2f3879435dd9562c5dc4af9e0f299e3221421dd7009f40240fb64299b62ac5c90b3181e1dd5aed99e2736f8e26c4b5086034ede7e4c42ed2d08d45849359e91236a2e521954ee0795af9745c54d7296f7faa9a801f7c1fd2ece02d3c244c9a73845a97e9d241c3f49865d8c1c0512b3cc33d535b286f12fa06038abbe90f217902eced4d"}}, &(0x7f00000004c0)={0x0, 0x22, 0xb, {[@local=@item_4={0x3, 0x2, 0x9, "488fbda0"}, @main=@item_012={0x1, 0x0, 0xa, "84"}, @main=@item_012={0x1, 0x0, 0xb, "e6"}, @local, @main]}}, &(0x7f0000000500)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x1}}}, &(0x7f0000000a40)={0x2c, &(0x7f00000007c0)={0x20, 0x16, 0x7c, "29e1179bf1de77c49b3b0e9f1b7dd834f75a49a1ee7951ffe93493d1847915fb174419b978813e4a1686782cfd0686f0d8ba2f5dfa06ac4727ba41d157fe7002ff2416e3380623b70ac6f3f97cb6731566dcac4b25b4ad196720f5ef91df31cef956d32b6a0e2c7e63987ed253d7edb8b21f7e3c40e2e5b0d1e23bd0"}, 0x0, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000900)={0x20, 0x1, 0xb4, "3e586a3c53de66d1f83164afab139eee5cde89d4b1294fe8f85f722f71065b88d42bcdc2d63b557649b3da711947dc634a3ee9d7ad534ead19a2567acabd0a18cbdd9402b30bc76f0f571bd062793d1eaa0cb66a5eb828bb5fc09717f4164e28c9da0aeddfe65462d69f00204343ada08baae3bf300f94d5fef6af462defccf9bab1d8d03c4691f35f3698a4908c7d4bcb2de5377e720953e0fdffdd7f9b779b3f414a8d18a0a948eef8fe0b750a01becdc4ed0b"}, &(0x7f00000009c0)={0x20, 0x3, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x0, 0xb, 0xb4, {0xb4, 0x4, "99ad10ebe083779601667f8dddc73f89e41603b41fcb4655837914d697a0e3fa725d7fd26be2960d31785a9f2a95190f6cdc0db4696de55ee04eff7aa969fef7bc97e280856e6c77806f59c43b2274f8e6037e5058ce0db04e622161f65953e913f343b8609cc9ec1bbf964862892e03151c3e0648d45fcabcd0ec997c245c2427b21f939d07070a4f38a11206c6a22d67e91623ed2aa4bc9b7fe515a51605402e24c2022323e2b525544129bd5c69c8ceec"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "13c9220f81fecc93db7dc99d1d2a"}}, &(0x7f00000001c0)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x0, "fe3394bb"}, @global=@item_4={0x3, 0x1, 0x3, "226208fc"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x5b7}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x20, 0x12, 0x33, "242d04e877556477f31d634b6c80670da7c59ad0fbe939543aa855ad437e23491cf6dca21458ba81d3e92d571f04a74c57b469"}, 0x0, &(0x7f0000000300)={0x0, 0x8, 0x1, 0xb5}, &(0x7f0000000580)={0x20, 0x1, 0xfa, "3853114934b90c3470ff7c56a4f45f63c8b59480c1615d0abdb51cf16f16f1207b2a513c1b7a7dc0bd6114389142c788c1b6cf5392c023de56d9f4a1232b7d1fa1acadbb83aa4e19ffb853a145f1d64e77955c5506cda8e89788ab173225dd2de5272377a313f76d757110c933b2ab429385ff525e8bd139a9d8fa313a897ffce111710efd983e9f39de0425e840a14bd3908a2f5cc687eb3b748e64a69ef2ebf92a1ecf871dd6b307a1e7550b2c9fb49d91301aa583d4ea26475a4d6bcbd763c6623ef40f7be6762f595d56ef30ce9992e191e7fb41c8982f56ceb16e886874c36a92cdbeca3328a0dd2c21566fb8766a46b18e74d4719d21e5"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x81}}) 11:01:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r2, &(0x7f0000000880)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000680)=""/200, 0xc8}], 0x2, &(0x7f0000000480)=""/27, 0x1b}, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x4a) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) pwrite64(r3, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) mount$9p_tcp(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x1200001, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB=',df', @ANYBLOB="30521f208ef5a882828d94ed7eb20f87eb29cfe4d867009f3981c2c8b4c7de2bf763251abf1e6465", @ANYBLOB="2c1c61ed0f6701643d7ad40bb668199c81cadd3e644bb8a173d6e8d29222660bee4745c5065cb9119e3be52435e10160eb227652d5", @ANYRESHEX=0x0, @ANYBLOB=',afid=0x2000000000000000,mmap,noextend,dont_appraise,obj_user=sched_switc', @ANYRES16, @ANYBLOB=',context=system_u,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',context=staff_u,\x00']) lseek(r4, 0x0, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 238.644099][ T3571] usb 3-1: USB disconnect, device number 2 [ 238.782719][ T3566] hub 6-1:0.0: activate --> -90 [ 238.982041][ T112] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 239.234443][ T3566] usb 6-1-port1: config error [ 239.320088][ T112] usb 2-1: Using ep0 maxpacket: 16 [ 239.341211][ T3571] usb 6-1: USB disconnect, device number 4 [ 239.353827][ T3566] usb 6-1-port1: cannot disable (err = -71) 11:01:51 executing program 0: syz_clone(0x10080200, 0x0, 0x0, 0x0, 0x0, 0x0) 11:01:51 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000180)={0x5, 0xf, 0xf, 0x1, [@generic={0xa, 0x10, 0x3, "554879f9eee801"}]}}) [ 239.443136][ T112] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 239.452346][ T112] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.463511][ T112] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.473503][ T112] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 239.702476][ T112] usb 2-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 239.711976][ T112] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 239.720352][ T112] usb 2-1: SerialNumber: syz 11:01:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000140)=""/30, 0x1e}], 0x6, &(0x7f0000000580)=[{&(0x7f0000000680)=""/165, 0xa5}], 0x1, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x9, 0xe, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000057d4aa64d239326dffff0000000000000000000000000000000000000000000000000000000430cf00"}, 0xd8) bpf$PROG_LOAD(0x5, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) pwrite64(r2, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r3, 0x0, 0x3) [ 239.853916][ T112] usb 2-1: config 0 descriptor?? [ 239.899547][ T112] hub 2-1:0.0: USB hub found 11:01:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400050000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0400", "00000004"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001d80)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="200004000000002008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x4, "0d21a6e9"}, 0x0, 0x0, 0x0, 0x0}) [ 240.122316][ T112] hub 2-1:0.0: 1 port detected [ 240.353249][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 240.690507][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 240.912264][ T112] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 240.925889][ T3904] 9pnet_virtio: no channels available for device 127.0.0.1 [ 240.934059][ T25] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.045447][ T3561] hub 2-1:0.0: activate --> -90 [ 241.132693][ T25] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 241.142078][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.150267][ T25] usb 3-1: Product: syz [ 241.154729][ T25] usb 3-1: Manufacturer: syz [ 241.159477][ T25] usb 3-1: SerialNumber: syz [ 241.173620][ T112] usb 6-1: Using ep0 maxpacket: 16 [ 241.382871][ T112] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 5 [ 241.392357][ T112] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.403603][ T112] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.413669][ T112] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 241.666502][ T25] usb 3-1: USB disconnect, device number 3 [ 241.733548][ T112] usb 6-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 241.743013][ T112] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 241.751390][ T112] usb 6-1: SerialNumber: syz [ 241.812339][ T112] usb 6-1: config 0 descriptor?? [ 241.855228][ T112] hub 6-1:0.0: USB hub found [ 242.098036][ T25] usb 2-1: USB disconnect, device number 4 [ 242.113049][ T3561] usb 2-1-port1: cannot disable (err = -71) [ 242.119445][ T112] hub 6-1:0.0: 1 port detected 11:01:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000140)=""/30, 0x1e}], 0x6, &(0x7f0000000580)=[{&(0x7f0000000680)=""/165, 0xa5}], 0x1, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x9, 0xe, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000057d4aa64d239326dffff0000000000000000000000000000000000000000000000000000000430cf00"}, 0xd8) bpf$PROG_LOAD(0x5, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) pwrite64(r2, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r3, 0x0, 0x3) 11:01:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x1a, 0x3, &(0x7f0000000600)=@framed={{0x25}}, &(0x7f0000000680)='syzkaller\x00', 0x3, 0xf7, &(0x7f00000006c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2500}, 0x80) 11:01:54 executing program 1: io_setup(0xf34c, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffa, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x3, 0x0, 0x2}, &(0x7f00000000c0)) r1 = fspick(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) syz_clone(0x10080200, &(0x7f0000000400)="686fe03b352fcc69275ef8687c995e980482ec03a8e89ec162158969fcc58f6f2ded794d7832c07ba890ca068d7b8b92689bbd9589c5b347eabcc9837fc045fadf372f677698b4577a28333d684ed1ada46da50d8903be6802b255c1a41278fbda3601012990babddee3ae6c5beda9b260f07684ba777772c1029d570793b449", 0x80, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="4960ea320f664b3d1b06432a30c8be743465a889575531644ffe3ccadfb6d7c9b716849c532b03e86229e8d07db7547462452e41d76e276285521c54e8c7046c0bb0f50861672b5d1db2e273397c2cf68152409d56d0297bda9bdebd73c5282645d378e6b1d59e3ed0871706e9d7f7b1a4b01d2ba8a3ff491dacb5a066006f129e7c105d1e036b96cd4999") r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/class/tpm', 0x40040, 0xf0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0xc4}], 0x0, &(0x7f0000000900)={[{@huge_within_size}, {@nr_inodes}, {@huge_never}], [{@uid_gt={'uid>', 0xee01}}, {@obj_role={'obj_role', 0x3d, ')#\\}^!'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$(\\\'}+}M:&-[!.^$.*'}}, {@euid_gt}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="5338359225ef65fb79d1df1ed5777f52be21ad71201b1289813a163592a4534e9ade0758cdd77850d376a130e96de7e3fcfafff376f04429d8301a12ffacf03d31c2fa063392d5b377241fb3e304ccc0cd842ca62b0c9039397f4852d8a45eaee2bf46f7d73e254950d5ea6d601035ff1f54c043c70597da385baa60e8526813e39e340dd7eca5bd3cd71b22646d23e1346fa5404e26ac93e671c52337f6fc3e52d01ce978627d4b77a92f8b67acaaf9965bc83f488b40b449de6a5663120e9f4e2b98765be9", 0xc6}, {&(0x7f0000000280)="1c711e40619810cf2bb99637a57a2af4009a268936728e962cb18c5a097ced337686fca8d9d1e1e085e22cbc0b981f4d66df1fae245cb494b15a3fb449cc69be0edf3e8a0476c85d1afef0674fe749d66c478161852f", 0x56}, {&(0x7f0000000300)="9ea48da1391238ea741c84d08611bbf413c45a59c15c89e184e9e3d1b0044062c2fb62868ab4dfd6dea52d50cbaac4a44e487dff4f09afd7b44e84219002a5", 0x3f}], 0x3, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r4}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff]}}], 0x110, 0x6000005}, 0x10) r6 = socket$igmp(0x2, 0x3, 0x2) mount$9p_unix(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x1003000, &(0x7f0000000d00)={'trans=unix,', {[{@loose}, {@msize}, {@aname={'aname', 0x3d, 'tmpfs\x00'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--^'}}, {@smackfsdef={'smackfsdef', 0x3d, 'euid>'}}, {@fowner_eq={'fowner', 0x3d, r3}}]}}) r7 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000e80), 0x400200, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000f00)={'wlan1\x00'}) sendmsg$NL80211_CMD_TESTMODE(r7, &(0x7f0000001080)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0), 0xffffffffffffffff) sendmsg$sock(r7, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001100)}, {&(0x7f00000012c0)="c6889443332484ba02758406c1f9836fb0cae421afabfa8b4d30781dafc2401188b4582e149c6405e4d6528370d347a1bf28cf6b2d7dfcb5fae60915a5f5f3cdfe61e12e1a2a9a2f9a148382dd0d15137b94b4", 0x53}, {&(0x7f0000001340)="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", 0x1000}], 0x3}, 0x4000000) 11:01:55 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 242.932408][ T112] hub 6-1:0.0: activate --> -90 11:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000180001672abd70000000000006"], 0x1c}}, 0x0) io_setup(0x6, &(0x7f0000000280)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) creat(&(0x7f00000006c0)='./file0\x00', 0xc) read(r0, &(0x7f00000000c0)=""/213, 0xd5) [ 243.366473][ T112] usb 6-1: USB disconnect, device number 5 [ 243.382936][ T3561] usb 6-1-port1: config error 11:01:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r2, &(0x7f0000000880)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000680)=""/200, 0xc8}], 0x2, &(0x7f0000000480)=""/27, 0x1b}, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x4a) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) pwrite64(r3, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) mount$9p_tcp(&(0x7f0000000140), &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x1200001, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB=',df', @ANYBLOB="30521f208ef5a882828d94ed7eb20f87eb29cfe4d867009f3981c2c8b4c7de2bf763251abf1e6465", @ANYBLOB="2c1c61ed0f6701643d7ad40bb668199c81cadd3e644bb8a173d6e8d29222660bee4745c5065cb9119e3be52435e10160eb227652d5", @ANYRESHEX=0x0, @ANYBLOB=',afid=0x2000000000000000,mmap,noextend,dont_appraise,obj_user=sched_switc', @ANYRES16, @ANYBLOB=',context=system_u,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',context=staff_u,\x00']) lseek(r4, 0x0, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 11:01:55 executing program 4: syz_mount_image$tmpfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) mount$9p_unix(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x1003000, 0x0) [ 243.656928][ T3928] loop1: detected capacity change from 0 to 264192 11:01:55 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r2, &(0x7f0000000880)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000680)=""/200, 0xc8}], 0x2, &(0x7f0000000480)=""/27, 0x1b}, 0x2000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) pwrite64(r3, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) mount$9p_tcp(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x1200001, &(0x7f0000000a80)=ANY=[@ANYRES16, @ANYBLOB=',dflt', @ANYBLOB, @ANYBLOB="2c1c61ed0f6701643d7ad40bb668199c81cadd3e644bb8a173d6e8d29222660bee4745c5065cb9119e3be52435e10160eb227652d5", @ANYBLOB, @ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',context=staff_u,']) lseek(r4, 0x0, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 11:01:56 executing program 1: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/228) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x200401, 0x0) r0 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 11:01:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000670000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:01:56 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0, &(0x7f0000000d00)={'trans=unix,', {[{@msize}]}}) 11:01:56 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 11:01:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000140)=""/30, 0x1e}], 0x6, &(0x7f0000000580)=[{&(0x7f0000000680)=""/165, 0xa5}], 0x1, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x9, 0xe, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000057d4aa64d239326dffff0000000000000000000000000000000000000000000000000000000430cf00"}, 0xd8) bpf$PROG_LOAD(0x5, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) pwrite64(r2, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r3, 0x0, 0x3) 11:01:57 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 11:01:57 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:01:58 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:01:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) [ 246.725554][ T3935] 9pnet_virtio: no channels available for device 127.0.0.1 11:02:00 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 11:02:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) 11:02:00 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0xffffffad) 11:02:00 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20044080) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x20}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040800}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x50}}, 0x80) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x48, r0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) 11:02:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) process_vm_readv(0x0, &(0x7f0000000600)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000140)=""/30, 0x1e}], 0x6, &(0x7f0000000580)=[{&(0x7f0000000680)=""/165, 0xa5}], 0x1, 0x0) setpriority(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0x9, 0xe, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000057d4aa64d239326dffff0000000000000000000000000000000000000000000000000000000430cf00"}, 0xd8) bpf$PROG_LOAD(0x5, 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x1c1042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) pwrite64(r2, &(0x7f0000000180)="13", 0x1, 0x4010040bffd) lseek(r3, 0x0, 0x3) 11:02:01 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80280, 0x0) 11:02:01 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)={[{@norecovery}, {@nobarrier}, {@snapshot}, {@order_relaxed}, {@nobarrier}], [{@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}, {@obj_role}, {@subj_type={'subj_type', 0x3d, '@[\xd4'}}, {@smackfshat={'smackfshat', 0x3d, '!&/{'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee01}}, {@hash}]}) 11:02:01 executing program 1: syz_open_dev$video4linux(&(0x7f00000000c0), 0x401, 0x0) 11:02:01 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) 11:02:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:02:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f0000001040)) [ 249.500741][ C1] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 249.516348][ T3980] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 249.524992][ T3980] NILFS (loop4): couldn't find nilfs on the device 11:02:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 11:02:01 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000), 0xffffffffffffffff, 0x20c000) 11:02:01 executing program 2: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x856, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 11:02:01 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)={[{@norecovery}, {@nobarrier}, {@snapshot}, {@order_relaxed}, {@nobarrier}], [{@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}, {@obj_role}, {@subj_type={'subj_type', 0x3d, '@[\xd4'}}, {@smackfshat={'smackfshat', 0x3d, '!&/{'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee01}}, {@hash}]}) 11:02:02 executing program 5: ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x101641, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x20140, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) [ 250.387114][ C0] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 250.398328][ T3998] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 250.407336][ T3998] NILFS (loop4): couldn't find nilfs on the device 11:02:03 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="000800100000000300000006420600480067000004"]}) 11:02:03 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) 11:02:03 executing program 2: r0 = socket(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 11:02:03 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)={[{@norecovery}, {@nobarrier}, {@snapshot}, {@order_relaxed}, {@nobarrier}], [{@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}, {@obj_role}, {@subj_type={'subj_type', 0x3d, '@[\xd4'}}, {@smackfshat={'smackfshat', 0x3d, '!&/{'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee01}}, {@hash}]}) 11:02:03 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) [ 251.268462][ C1] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 251.287154][ T4009] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 251.315977][ T4007] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 251.325574][ T4007] NILFS (loop4): couldn't find nilfs on the device 11:02:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0xfffffff9, 0x1, 0x0, "1ec1680972e11be0ac24faefd2798ff9c7a559"}) 11:02:03 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x0) 11:02:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 11:02:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth1_macvtap\x00', {0x5}}) 11:02:03 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)={[{@norecovery}, {@nobarrier}, {@snapshot}, {@order_relaxed}, {@nobarrier}], [{@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}, {@obj_role}, {@subj_type={'subj_type', 0x3d, '@[\xd4'}}, {@smackfshat={'smackfshat', 0x3d, '!&/{'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee01}}, {@hash}]}) 11:02:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'pimreg\x00'}) [ 251.920523][ C1] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 251.932907][ T4022] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 251.941615][ T4022] NILFS (loop4): couldn't find nilfs on the device 11:02:04 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x494000, 0x0) 11:02:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', 0x0}) 11:02:04 executing program 5: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x0, 0x9, 0x7fffffff, 0x0, 0x1ff}) 11:02:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x46) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:02:04 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 11:02:04 executing program 1: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 11:02:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, 0x0) 11:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) 11:02:04 executing program 4: socket$inet(0x2, 0x1, 0x1f) 11:02:05 executing program 3: add_key$keyring(&(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0) 11:02:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffffb, 0x1, 0x1}) 11:02:05 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x100000001, 0x22200) 11:02:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)) 11:02:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 11:02:05 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x10002, 0x0) 11:02:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={&(0x7f0000000800), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}]}, 0x20}}, 0x0) 11:02:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 11:02:06 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 11:02:06 executing program 3: io_setup(0x0, &(0x7f0000000000)) io_cancel(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) io_destroy(0x0) io_setup(0x93b1, &(0x7f0000000040)) 11:02:06 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000480)) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x30, 0x2, 0x8001, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x66, 0x0, 0x2a, 0x0, 0x0, @broadcast, @broadcast, {[@end, @noop, @timestamp={0x44, 0xc, 0x0, 0x0, 0x8, [0x8, 0x6]}]}}}}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x25, 0x12}, 0x10) syz_open_dev$mouse(&(0x7f0000000180), 0x856, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) 11:02:06 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400), 0x800, 0x0) 11:02:06 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0), 0xfffffffffffffdf3) 11:02:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffffb, 0x1, 0x1}) 11:02:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="f3", 0x1}, {0x0}], 0x2, &(0x7f0000000540)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 11:02:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000340)={"b97ea542141b3f27400e4b15072c27ee9bb9212d4fff3712468c15a592de"}) 11:02:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r0) 11:02:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 11:02:07 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000980), 0x31d000, 0x0) 11:02:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000340)={"b97ea542141b3f27400e4b15072c27ee9bb9212d4fff3712468c15a592de"}) 11:02:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "5b4496346b8f33c6d9713a9da35735c583dbf7f24fd991c031ef584e30bb78f2"}) 11:02:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 11:02:07 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)="05") 11:02:07 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x345500, 0x0) 11:02:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x40, 0x0, 0x0, 0x0, 0x0, "1ec1680972e11be0ac24faefd2798ff9c7a559"}) 11:02:09 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffffb, 0x1, 0x1}) 11:02:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 11:02:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000340)={"b97ea542141b3f27400e4b15072c27ee9bb9212d4fff3712468c15a592de"}) 11:02:09 executing program 2: syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0x0, 0x0, &(0x7f000000bac0), 0x0, &(0x7f000000bb80)) 11:02:09 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 11:02:09 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) [ 257.035683][ T4109] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 11:02:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x200401, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 11:02:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 11:02:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000340)={"b97ea542141b3f27400e4b15072c27ee9bb9212d4fff3712468c15a592de"}) 11:02:09 executing program 1: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:02:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 11:02:09 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x40000160, 0x0, 0x0) 11:02:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xfffffffb, 0x1, 0x1}) 11:02:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000180)) 11:02:10 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001880), 0xffffffffffffffff) 11:02:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 11:02:10 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x666b, 0x0, "594e30f807a9065f3ac58149b847943ac4b2f0"}) 11:02:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 11:02:10 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x5bb501, 0x0) 11:02:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 11:02:10 executing program 5: read$dsp(0xffffffffffffffff, 0x0, 0x0) 11:02:10 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000340)) 11:02:10 executing program 4: syz_open_dev$mouse(&(0x7f0000000b80), 0x9, 0x4181) 11:02:11 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 11:02:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001480)={'ip6tnl0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 11:02:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x21c1, 0x0) 11:02:12 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000009f80)={{0x1, 0x1, 0x18}, './file1\x00'}) open(&(0x7f000000a500)='./file0\x00', 0xc000, 0x0) 11:02:12 executing program 5: socket$inet6(0xa, 0xb25d06a24348ac00, 0x0) 11:02:12 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 11:02:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x416000, 0x0) [ 260.150487][ T24] audit: type=1804 audit(1660042932.195:3): pid=4157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3292971778/syzkaller.qdUHTT/32/file0" dev="sda1" ino=1173 res=1 errno=0 [ 260.179673][ T24] audit: type=1800 audit(1660042932.195:4): pid=4157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1173 res=0 errno=0 11:02:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010100, @broadcast}}}}) 11:02:12 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 11:02:12 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x20048001) 11:02:12 executing program 5: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) syz_mount_image$sysv(0x0, &(0x7f00000004c0)='./file0\x00', 0x7f, 0x9, &(0x7f0000001a40)=[{&(0x7f0000000500)="549ce0ea81bde8a58e289a4ed4d888466f3cd0fd3a0121", 0x17, 0x400}, {&(0x7f0000000540)="5632a08e6c30409c", 0x8, 0x4}, {&(0x7f0000000580)="3d7e4e0648dc2111d6f68b20c32c585486b57387ad3edca5efc0ec1f6454e7be8b900ac797d6a5b2cde463bcba18962501", 0x31, 0x228000}, {&(0x7f00000005c0)="47d3a639cafcf189d5c3be28b63a8650c6bb75f2b381bc13da2e91de0ba5d164c0c94327937386e67af99e0db6b4eb8699ebcf18fe17322e3e0a6178cf60fd1bb7c9eb517c7c11d4f517ce6d9cf9b6d768834da98c6f021f3462d41c27930302e66e62baf187a96a00619749ebb9ea3b5fff614ff172532d9e6ce1973dbdfa7a9ea51342e029b84bbab814dbd9bf6ffa637daaf1ebb7f6c5bfc7e3f34621591d1d2eeb12f2c02a46f340ad575a4431e5aee010b6a01272f2ba593e16f14f95f4bb7178e869f092decc08b2d31cdb55580c5ce4f6bf564e1177a0a9486ceed96946b63fa8", 0xe4, 0x12000}, {&(0x7f00000006c0)="723e0061bd53013c9f177a474f7e29c71b36c13913a1ded1c83acc816e55763411d032243c659efae23fedea37632d2bfb2c93ffea829cf71eaad5303e2b5bff1ccf9d694655789f3dfe4043201eaf99b7955b06465ff7f77004b50f739eb4d36134648ec2c9fa548c68e571986e8a8dbff0498b1bc02a4993662362107037bc2ab3e7ef1f842a38c9bb90d66028bcd893efa6c0d319c5e6355fd8c066a2cc9e4b3050a2d7811ec440e2", 0xaa, 0x5}, {0x0, 0x0, 0xc2}, {&(0x7f0000001880), 0x0, 0x6}, {&(0x7f00000018c0)="e65f6fcb0ebba798d6576c6534702093171f07fe9fb93e628c1ff630eddbba7a75be21516c12dc61527e6b9231c104187abdbca5fdf2f5e16a9e207d", 0x3c, 0x7fffffffffffffff}, {&(0x7f0000001940)="6a2896610f343586bd47ea47d8794d097a864e6c2f785abfaab89e5c651620123b38b999b9a4ea80f8aa2e134128737152d08d4d9a85a6aeeea2adccbeae3d2f2055631c88f22fb75cb005b21fa52cbbba4b9cc5b36b848634b41988bd61053587245df100cfd100e3a7852a3ea0f692827b34795a046bf360116e7ecd18a3", 0x7f}], 0x0, &(0x7f0000001b40)={[{}, {'+('}, {'system_u'}, {'appraise'}], [{@smackfshat={'smackfshat', 0x3d, 'measure'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x61, 0x31, 0x30, 0x31, 0x32, 0x36, 0x65], 0x2d, [0x35, 0x38, 0x66], 0x2d, [0x31, 0x63, 0x37, 0x62], 0x2d, [0x32, 0x65, 0x30, 0x37], 0x2d, [0x64, 0x38, 0x39, 0x38, 0x32, 0x0, 0x39, 0x34]}}}, {@subj_role={'subj_role', 0x3d, '('}}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise}, {@dont_appraise}, {@fowner_lt}, {@audit}, {@hash}]}) 11:02:12 executing program 2: socketpair(0x29, 0x0, 0x0, 0x0) 11:02:12 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 11:02:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 11:02:12 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 11:02:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0xcc9) [ 260.838504][ T4176] loop5: detected capacity change from 0 to 264192 11:02:12 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x20) 11:02:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 11:02:13 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009e00), 0x10c0, &(0x7f0000009e40)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000000a500)='./file0\x00', 0x0, 0x0) 11:02:13 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000000a500)='./file0\x00', 0xc000, 0x0) 11:02:13 executing program 4: syz_open_dev$mouse(&(0x7f0000000b80), 0x0, 0x4181) 11:02:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 11:02:13 executing program 1: open(&(0x7f000000a500)='./file0\x00', 0x0, 0x0) [ 261.583404][ T4191] ======================================================= [ 261.583404][ T4191] WARNING: The mand mount option has been deprecated and [ 261.583404][ T4191] and is ignored by this kernel. Remove the mand [ 261.583404][ T4191] option from the mount to silence this warning. [ 261.583404][ T4191] ======================================================= [ 261.682344][ T24] audit: type=1804 audit(1660042933.725:5): pid=4193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir623106979/syzkaller.PJfi2a/35/file0" dev="sda1" ino=1170 res=1 errno=0 11:02:13 executing program 5: shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 261.712601][ T24] audit: type=1800 audit(1660042933.725:6): pid=4193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1170 res=0 errno=0 11:02:13 executing program 0: syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) 11:02:13 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x4000) 11:02:14 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:14 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x4441c0, 0x0) 11:02:14 executing program 3: syz_open_dev$rtc(&(0x7f0000000280), 0x3f, 0x8842) 11:02:14 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='|') sched_rr_get_interval(0x0, &(0x7f0000000300)) 11:02:14 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 11:02:14 executing program 0: syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x1ff, 0x1}], 0x0, &(0x7f000000bb80)) 11:02:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 11:02:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11:02:14 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 11:02:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)) [ 262.783304][ T4218] loop0: detected capacity change from 0 to 1 [ 262.852524][ T2847] Dev loop0: unable to read RDB block 1 [ 262.858331][ T2847] loop0: unable to read partition table [ 262.910208][ T2847] loop0: partition table beyond EOD, truncated [ 262.917715][ T4218] EXT4-fs (loop0): unable to read superblock 11:02:15 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 11:02:15 executing program 4: mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0xada) 11:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 11:02:15 executing program 2: syz_mount_image$qnx4(0x0, 0x0, 0x0, 0x3, &(0x7f00000015c0)=[{&(0x7f0000000080)="84", 0x1}, {&(0x7f0000000180)='t', 0x1, 0x8000000000000001}, {&(0x7f0000000240)='p', 0x1, 0x7fff}], 0x0, 0x0) 11:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="f3", 0x1}, {0x0}], 0x2}, 0x0) 11:02:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x2) 11:02:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000180)) 11:02:15 executing program 0: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:15 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) [ 263.525381][ T4238] loop2: detected capacity change from 0 to 127 11:02:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000440), r0) 11:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="000002"], 0x14}}, 0x0) 11:02:15 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x105401, 0x0) 11:02:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 11:02:16 executing program 3: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x101000) 11:02:16 executing program 1: socketpair(0x27, 0x0, 0x0, 0x0) 11:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 11:02:16 executing program 4: socket$inet(0x2, 0x2, 0x4) 11:02:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 11:02:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x0, 0x9, 0x7fffffff}) 11:02:16 executing program 3: socket(0x23, 0x0, 0x3f) 11:02:16 executing program 1: socketpair(0x1d, 0x0, 0x0, 0x0) 11:02:16 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x12c100, 0x0) 11:02:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="73797a740400"/16, @ANYRES32=0x0, @ANYBLOB="0008001000000003000000064206004800670000042f9078ac1e01010a"]}) 11:02:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 11:02:17 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 11:02:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x1}) 11:02:17 executing program 4: clock_settime(0x0, &(0x7f0000000800)) 11:02:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) 11:02:17 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x1000, 0x1}, {&(0x7f000000b5c0)="e5", 0x1, 0x100000000}, {&(0x7f000000b680)="7f", 0x1}, {&(0x7f000000b700)="12", 0x1}], 0x0, 0x0) 11:02:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000009cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:17 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 11:02:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @private}}) 11:02:17 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:17 executing program 3: openat$fb0(0xffffffffffffff9c, 0x0, 0x121002, 0x0) [ 265.946526][ T4292] loop5: detected capacity change from 0 to 8 11:02:18 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 11:02:18 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 11:02:18 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 266.185541][ T3506] Dev loop5: unable to read RDB block 8 [ 266.191373][ T3506] loop5: unable to read partition table [ 266.236806][ T3506] loop5: partition table beyond EOD, truncated 11:02:18 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x0) 11:02:18 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 11:02:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x96001, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 11:02:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 11:02:18 executing program 0: socketpair(0x27, 0x1, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000000) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x2, &(0x7f0000009e00)=[{0x0}, {&(0x7f0000009d80)="19abc5510feb97a14a421cb8a50a5411c148706690f89c24238ea331499ca5510132d32a8678034cf1d2c1950c", 0x2d}], 0x10c0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f000000a000)={{0x1, 0x1, 0x18}, './file0\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0x0, 0x3, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x7e0, 0x1}, {&(0x7f000000b800)}, {0x0}], 0x0, &(0x7f000000bb80)={[{@max_batch_time={'max_batch_time', 0x3d, 0x1}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_role={'subj_role', 0x3d, '!(}((-'}}, {@dont_measure}, {@subj_user={'subj_user', 0x3d, ')%!'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 11:02:18 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x300, 0x0) 11:02:18 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 11:02:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x496e03, 0x0) 11:02:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x40, 0x0, 0xfffffff9, 0x0, 0x0, "1ec1680972e11be0ac24faefd2798ff9c7a559"}) 11:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 11:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc015) 11:02:19 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0x10) 11:02:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, 0x0) 11:02:19 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) linkat(0xffffffffffffffff, &(0x7f0000001e40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) 11:02:19 executing program 1: getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 11:02:19 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000b5c0)="e5", 0x1, 0x100000000}], 0x0, 0x0) 11:02:19 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740), 0x105001, 0x0) 11:02:19 executing program 5: getresuid(&(0x7f0000000240), 0x0, 0x0) 11:02:19 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:02:20 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a240)) 11:02:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "716cd962e43a923bf4e78ca41cf7113b807511c71f2e8ab9d319699a1bf428383d815d5a634f8f683f7b326a4e58f93357086271dde1c71931c42bac4b37bafa"}, 0x48, 0xfffffffffffffffd) 11:02:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000140)) 11:02:20 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', 0x0}) 11:02:20 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x856, 0x0) ioctl$sock_bt_hci(r0, 0x1, 0x0) 11:02:20 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x5) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', 0x0, 0x3ff, 0x0, &(0x7f0000009e00), 0x10c0, &(0x7f0000009e40)={[{@bh}, {@jqfmt_vfsv1}, {@oldalloc}]}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', 0x0, 0xef2, 0x2, &(0x7f000000bac0)=[{0x0}, {0x0, 0x0, 0x8}], 0x0, &(0x7f000000bb80)={[{@max_batch_time}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_role={'subj_role', 0x3d, '!(}((-'}}]}) 11:02:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x109002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) write$tun(r0, &(0x7f0000000340)={@val, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}, 0x66) 11:02:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') write$cgroup_devices(r0, 0x0, 0x9) 11:02:20 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r0, 0x0) 11:02:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 11:02:21 executing program 0: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[], [{@subj_role={'subj_role', 0x3d, '/[%'}}]}) [ 268.926589][ T4362] loop4: detected capacity change from 0 to 1 11:02:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) [ 269.056381][ T4366] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 269.068023][ T4366] Buffer I/O error on dev loop4, logical block 0, async page read [ 269.076338][ T4366] ldm_validate_partition_table(): Disk read failed. [ 269.083221][ T4366] Dev loop4: unable to read RDB block 0 [ 269.088989][ T4366] loop4: unable to read partition table 11:02:21 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), 0xffffffffffffffff) [ 269.137140][ T4366] loop4: partition table beyond EOD, truncated [ 269.171655][ T4366] loop4: detected capacity change from 0 to 7 11:02:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) [ 269.346361][ T2847] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 269.355961][ T2847] Buffer I/O error on dev loop4, logical block 0, async page read [ 269.365150][ T2847] ldm_validate_partition_table(): Disk read failed. [ 269.372153][ T2847] Dev loop4: unable to read RDB block 0 [ 269.377895][ T2847] loop4: unable to read partition table 11:02:21 executing program 2: socket$inet6(0xa, 0x5, 0x7) [ 269.421600][ T4371] qnx4: no qnx4 filesystem (no root dir). 11:02:21 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x5}, 0x14}}, 0x0) [ 269.546750][ T2847] loop4: partition table beyond EOD, truncated 11:02:21 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="f2fd61bb2f5a7f3b5780", 0xa}], 0x0, 0x0) 11:02:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={&(0x7f0000000800), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}}, 0x0) 11:02:21 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x9073c0) 11:02:21 executing program 3: syz_open_dev$mouse(&(0x7f00000002c0), 0xfffffffffffff6ef, 0x1010c2) 11:02:22 executing program 1: socket$inet6(0xa, 0x0, 0xfffffffe) 11:02:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000240)={0x0, "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"}) 11:02:22 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="14", 0x1, 0x1}], 0x0, &(0x7f000000bb80)) 11:02:22 executing program 0: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x735d9caeeca73ad0) 11:02:22 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 11:02:22 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 11:02:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 11:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 11:02:23 executing program 5: socketpair(0x30, 0x0, 0x0, 0x0) 11:02:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) 11:02:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 11:02:23 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='h') 11:02:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 11:02:23 executing program 2: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x1000010, &(0x7f00000016c0)={[], [{@subj_role={'subj_role', 0x3d, '/[%'}}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) socket$nl_xfrm(0x10, 0x3, 0x6) linkat(0xffffffffffffffff, &(0x7f0000001e40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) socketpair(0xb, 0x0, 0x0, 0x0) 11:02:23 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="14cf5c916c849fee7edd728478d60ba125fed7b54d497105acbc33cd18f92b5f017a75dbe372f5cf8a97d22e215b9cf49ad0755d124b6e917b8d50e8fa1e49a3dc372401fe9958b397dd8ad4233554e61d96916a5ce7c30ca682ce9acaf86518b7936817ce090ceabdbdac5131cba89825ad2d29dcc36ab70f452e06e43b667cc5b2995a656378fd12c1d338ebc5053f9a2e1d56351c3da57b890b0825b160797f8b20adde790441fa723f9982b8d2207fb76a50b90e4b61498a7f18ca3d087e7b58fab1f13a44a305d3d1564cf8102144905ad287f4ba97d824adf69647e4e1fb05185cd64c2b5cf8e2c1daa63cb8860569a61db2ef8fb1143204b0f24469ad2516ffeffa965a0b9d24f4188b0d8e1569a13f4d0b2ee6b9066ec008d18bb83b61a15b618c9fed23333c7fae6ae03914743f0fd9db551a4a7dab5b249a5b464ad7577a2c866195c80df163e9abd67b45ebbb19d24cfe1f02100347e1d3d5dcc82977e479662373343b7a5e07595d307d96c2c145e0dc454bf7ba25c36a2c212cf19579261f2c3331ddf18eef3ba3930174a16a0d9e6774bfd61664ec83b36d38cf9ed109e0cf83a8d2293e7ebbd8e12397d2fe09c1193ec263d6c3ffa84fb8760b6f629c0179c067fe87a9d84713dd715c8f8bb2c7f6b873dd27d2e6a7e5301e0b2a5abd4cb9cab6eda3ac68efaf6c950def7873d7a52ace539d2b5c44931c0e840cd17369413f87ab515c5a1b2cf1a9d42ac2b21f81da5416714df34b5cc294c9375edf91cc2a10f8405f2c444e28979c33c80ac4bd64e65603d259e2304ce2ec2246a63273466a6a48fcfa14e43e5e7c5fa472afa8a360a610b3db94237e9015474c8656ecec9ee08388c0b7de7702c7002d32c3d72920f16e48760085bc32f80c9da4b8d5abcfe3c9e8461f0720bcfd67f38c728dbeafbf2eda880d84466f3999a368a6f71b0c9c60ea8721d7998bce60082df1a4dc292ba1c3097721f098b700e9cc13cd04fc800f27f5ca51e7dd2338993f5f6c30cfad2c8e8d13ae8fa224f5eaf1163ff3cb34b060bdabad24ca4d288090d98a5f463ff9abd1194f29eb212e9d56eddce724409337ae1517b49cc5ee5d8a81b4a289112b6a269724aa6d01cedbb4ec6324e027e8c799ec5c7e0625230ae5d34c640334a636f673292f249db4909e57ef1a5dc918de79969bb6514b9340f895c2255b9d6ef9ef3f7d9164757b4f9f0909b341859b293ee92238e732559458b53ca5f20da18b594b6f1ad8a32362bad1b0fb5c5d701db2573a99317107e679f9d220287a3eed82a16551f81378947aed0856cba02218865f89ca322a526bef66c6fa2b0fe341be5dfea0c303b3da6e5065d817a489a91d66a89e875b7846c9a95819fbb6a5d39222ec7ed8739c5fb86b939e0ec13b1bc930a6af04438e0388598afec9e1989ce37019e5f3681e32615f5c33316f7d7866aafb73c1be1f375e702b9e4afa0493dffdcd8dbf0c288b5e04421ca111ba03b239749607fc8d81a2aaa5d70207f9ce6e7f1c7a893080e1569e9d0252a6e10f25a5e0be3d131528684481bd6efbf475230cb2a93a5e1d07a939d449d1acf9c8141c3027658e382d6e20e35dcab2d28e759babb7011f90342624df4c9e336ccdcfa87407b70c6c2e2777369751602fca00e3a31c8654b7ae19ec403d8a7077390267e0c4ce57b8eb43229169fcdc54feaca9dd19df7977d8c1db5264dbae98a4f89dd40068c430e59d467986c985ecffa9a223da9794f91cfe9f5427fcc49fecf29943a87b406729d24529425d3c9cc4294e7716e99de6f6aa8074969a2acc20bebb0aa5b354704b24053b865ed33287f0879b932ac1a7ec4b2c74271e5922fa5d31e4aab0f8a567ebcb3411c9cd9f481760c817bafde67e97e19e700cb268b67a1ba3e7c7b2b111bae1fde4414b51b32875cfccdf6bb16b15442ca6fe0132a28a3ac14f6e29bba8885edc5d5afc171f6038c79d28346aec1ad245c385b37a6c7bd11ab2dd252975087289e38145696340f9d898a46b9c0b85169193606a3ea8609b99f5681a94b043db129bdaf96a667880f9453949a757f44dd6d2ee980593e7cfe1c54b350ecf8dfe8145717c3af2ef68b7ada48c27eab74e41d5e33aa39f57e43c554b9f7a7215d1c07da23ab2228e57eb3bbbf4d4e116db9cf5e380542224b218a9413b08d65d707aa0a67e6b8a7dbc5ccea8672edf9c8ade522ae77c4fed982622efa2077195a3456fdec42cb51c49afbd1e4d585dd37e6a42d304e96978be10cc5b48006fd721e06851a44f4c279301964fe5e5137117142f53bfc4b85d23e8908affa310db41e376a1039412a057c8805b97b41aacca7a7d6e1500c958d5cece9ab6b50c97c0a947cb7f81e9eb984ba3e35e067f13a674dc8963558e0921b716acb994045007d4ff8e55df61b51344d45386213eea1724e348d3c27e83a9a75fd471771578d8aaa085c0277a2e9287e3e4db6a35f46d4b2078de49099a64706eb911ba4e62ede593351204a382fa01c3a9034d935f560e4bee1a74b4896f1bb99273df1704a74499d1377f01cb01cbf823b914cab2b0d5554e3e22642852bdc593d94dcc251510a8d817e726f21172bdb7e8bf0611eacb42347db01f4e5ff22afd85762ba3fcc1c87f6fc912b7efd4f96a423fabef4cb87b921ec50d073238b5eac0310919ad9e72028546b43ff8b7125132ebee3c506802cfc3fef2438402797901fea0e6e1dc434b0e5d172921ec89cc80344cee3530b5fa3436fb058e7f1356946fc160118ab628db167d03d8ed97815e25aa497cadd301c1f8699c7662b2fd0e2eaa9cc7757fe05ff322b74a46cf933e5e92e8bd9c3053ff2da24c484465090d5172a77d50cc66e2428a0373fc14da561c4065f38146fd74bb653e1cef6ade3eb3906f71f1e8455880ec3483b455023acbd464da7a3331d7ca66d1adc7172d3288a2c834f647d2893012cddfff6151bac4051a67ebf3e27bb73e0a2f67be5c315ad5d7d2676d7ce6a03f76399aae1ed1678d063ff1a548d491edc4cf99163572189d1c69ec5ef9fea943ca6401e11c19a0cd94f7ffc85a7fd5344c661ba7b559a4809182bf47c6fc781b3cf24220c6d15fd11f5024b0483477d5d539ee47d1cdf00c6ecf9d825a4a805e8f0625cff93ba8e0d97440dd75ec9374a1eb687797256e00eb2cf24fd695d398c065f7be49b228db751644e494e0284bf78618e186494bf552910568b0d5e9183a98ec27c30f8c64181b5ada30bb704babbb89a9ce6f5b6d4739f2109bdcd6717882f042f0007d9da893553abc07d60495dce288c77a4f43ac0f7bfff45852f9f95890abf297677c0f13556f261b93cb763d4db8730c0926f300fa2105e71e3a390cf210c1aac5b92be51d5587f19b2aae92f32d22fee96b354ad8c3ddc7d55def90c8bccf493ccb4df1bf3b9c1b63d195882994ba6ae5c5e3a49fd8e042a5c846bf23d28f7460b56b5cc4f4c5771bc77b2f1c40a63dfc02cee018a31f11472ec5aa3358891178df58264a30a020588891c8bb108f2a45c18d77e74363bca0d36d59febaaa8213ab51542ec212d588161dc2de71c048520ebc525990f2f1f7526de40fe561ba953a2b8247009ce7d1eea7b9ab42bc33d1ed76a2d182b64639742398530b07f319a4e9f50cf4d1934573e8db35ee511faa19641d123599af2a8e4edcac75c7250c38004840cfff21fa9e423ebd99b8430a0efa60e0bb5168a6963e7352280e8f4c6f197446f895c14c5d562876d14f743a342b1dce63ae08ddd0ad63e7f568edd24e45af7e099ba72ea60ab6a7f5ee58eb04ff443991c4cd2e30b095ea7b4f7e6f002dce9782549781b0f8ad7d8004e9493788d2ca41db65b6920116dd3b110dca0341c0866177b1ff0cfe5ec168cba2ae94494584432e4a6323ec92a9d8292ff8d9b98d4042c239f1ec398800b3144e03a52d119bf5bf8bf0c5085fe3a4421f1a715fe003a1c469c7cd8b5b2ce1b251c70409c904a24b1c4660f4cc88a47e6514aa62b780476e4abbdb5f8c10ea3075f405d0dc44e389a42c06d8df997fa17afa2030a902a716c2fb211467bd32be121b5ec906b0f1a4e83934362f6681a945a8222a543b1077c1b35251c81c209769fc94a80c84e2d46b32c4df476b66d1cc12e2c780578a6a840c73ac8febae70b7307e5dc1ae7262eea127ff9b629a8d56d4fb1855b35fad5798a56efe4e5d8759a4620027ef9d6973d1babcebbe3e2bc9a3751da6285232768f6524f444ff39fb79ff4d1a8463284d0eee9cc61b90b1076dfb860980215f911bf9ab162663420ff5db7e58662085680137ab5d5b902874046e02f205606cdb536bf4259f89e23f21e852778322b30c988d78bfb4b6f22a31202a53f9a5c2a3a4d729b0dc18cfc426a2214afae3040e1e28345e47ba6c4421455aff9f57b812ba49c8b65059c7f389b6738a39f4990e146806244c1fed544c46e111074dd876d6e0eee27123b47a331fc5fcd6f157b036d7eaa4d32314b10ee68ab50055761adf1a9f1535bd857be67700dab6f13994135a505805b3d47cf031c79e90ae935c8de365bd341bde9764cf5cf81004c853edd718c1275cedd4c8bed74720855fb5d028e332bc0db365fdce92ec09d65b10473cc80ceaaced0c49bfafcc241f0b57f419a544bb0ae89d0c6d3fbf9b44ee8dc2cc8e969176e2b20f23aa15dbbab80618f9e529de5f7972ac8c41cc34e0c5236d5482d161b197ad4263a8d9d8fbd4b21896ec39277f58a0bf7a65af9628ef25c69069d2880648c89ee030618dbd1cf5fb57b135125c0870e94e56f5f45ee3a9d7c3a8ab5b9379e165e896762bfe5e61dba0c43206fe71b458550fe6b352691ed7cbac7787f088c82496d64544453c128b9664fb8e039908b6dfc3cf998af9a221b7fa3994d6377f9c16200282cdb334b628c20e8ac3c6efdbb938788f3596cc91c312cc3ede6187ba8e24970988c67ca63f9f34e2bec6e96871ca5b2af5f19179b06f4e998ddac548c54fea76735b6784f3ccb4bb5a641d8ba7805d3e860dac7ef4b407de4960bd9924c2f31f489b873231cbdcf319cf8615104b9ab3442e8ac0d4e4a36709281de7ca32691f675755899248c6d19bad10ac907e2c3c0149e3a0b55c07c9d986c69c4584e5d0f6ba0b1f72a79036cb163ea41c39968212261e2da7b50cc53ad10cdeeb415b5661393615cbe848353dd39acab8601999df0af7ee535f78e8f829a3d583a9098b76f50df6007c898f57b4af6a46e0d12948535a3bc0f4acb5fb47ba4d10de6227529db4ecea6d4b935bcac13610a15af71bdbc79dbc4d0e2d77181336bccb3fc568ab6dad80a684eff25994a6808bfb896139fc5490e47358f670d5d0f326cab1a00fd0ac19c5a40c1f09c13c49a006dbb0086ec2d54cd1688fd7544f5346100cd1e29a90e4b1e922bde1c48df51dd3f8e79c895f4bf2f239e0ed9744ec576b1f12f9feb2a307a1b11a6f26ec7ab63b3f7a779e92519e3272bea7f6cf5b5ca24c47583dfd46f91811b2769334dc051f2abf847cd7ad083907187e25614e3114513a183e1813d0936b3fac7d981fb8753c1c84a78b979d49f9ccea16fe739239156e91238ddb8c86f84199e81e3b3240317b9cbc9e60d30590d81f528f9aa76d8f463e4fb2ecf60608be6b3109a406d2c10bfb74779596c9df0c3d30a9cc87cd59567db66861ef530c9f2c716946a27f912f8782395af72d7577bb7e2a7cc6cf40c673c592b88c7377f2fe26b493c2bf55ab433187a752597b449f", 0x1000, 0x1}, {&(0x7f000000b5c0)="e5", 0x1, 0x100000000}, {&(0x7f000000b680)="7f", 0x1}, {&(0x7f000000b700)="12", 0x1}], 0x0, 0x0) 11:02:23 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001440)='./binderfs/binder0\x00', 0x0, 0x0) 11:02:23 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)=@fd={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00007f30"}}) 11:02:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1ec1680972e11be0ac24faefd2798ff9c7a559"}) [ 271.845188][ T4422] qnx4: no qnx4 filesystem (no root dir). 11:02:24 executing program 1: socketpair(0xa, 0x80003, 0x0, 0x0) 11:02:24 executing program 2: socket$inet6(0xa, 0xb, 0x0) 11:02:24 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x1000, 0x1}, {&(0x7f000000b5c0)="e5", 0x1, 0x100000000}, {&(0x7f000000b680)="7f", 0x1}, {&(0x7f000000b700)="12", 0x1}], 0x0, 0x0) 11:02:24 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000500)={0x19980330, r0}, &(0x7f0000000540)) 11:02:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 11:02:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 11:02:24 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009e00), 0x10c0, &(0x7f0000009e40)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '.{!^'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) open(&(0x7f000000a500)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:24 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="14cf", 0x2, 0x1}], 0x0, &(0x7f000000bb80)) [ 272.699927][ T4440] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 11:02:24 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x1000, 0x1}, {&(0x7f000000b5c0)="e5", 0x1, 0x100000000}, {&(0x7f000000b680)="7f", 0x1}, {&(0x7f000000b700)="12", 0x1}], 0x0, 0x0) 11:02:24 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x28000, 0x0) 11:02:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 11:02:25 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x2c2, 0x0) 11:02:25 executing program 2: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, 0x0, 0x950442, &(0x7f000000a240)) 11:02:25 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 11:02:25 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 11:02:25 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x1000, 0x1}, {&(0x7f000000b5c0)="e5", 0x1, 0x100000000}, {&(0x7f000000b680)="7f", 0x1}, {&(0x7f000000b700)="12", 0x1}], 0x0, 0x0) 11:02:25 executing program 1: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x8, &(0x7f00000015c0)=[{&(0x7f0000000080)="8421b630bc63062c254ff4f3bcbf4d6938508b71bc69ba49158bfbe4b6646f0c8e064d0650aeb44cc64a876b2bb0cd916a54052ed2384828e5457b2026f7c17a9c2c484d3ca8ac75037a1d254cb4d614c1745a5a4fb01f845bb2ec5106839e6578168dbb979bf27ea0736c4814dc49fc24925b9751b9ac624ecccaff5fcc371cfa893975", 0x84, 0x3f}, {&(0x7f0000000140)="28a6766e652c9a8a7068a0206eb855dab295bb34199b5d3205431eff4b3a50ead5", 0x21, 0x8001}, {&(0x7f0000000180)="748f5f166d1b96fc8b6c91ae04e83e543f703fcd25ae54386553be9a3c932265d5efaf6442e2c6441877b8ea8d726f0ff17b91e4af0c0edf160b9ff91d2f51d9be317012405b1cb2028265ca2c70628d05ad50bfbe760eb2b8ab199c277941b17aea7df47dff6e98a56cf898abb3f3620e", 0x71, 0x8000000000000001}, {&(0x7f0000000200), 0x0, 0x5}, {&(0x7f0000000240), 0x0, 0x7fff}, {&(0x7f0000001240)="75598104c5f09060770a7468cee212ba652659216e1be9de8e0820a27df346b690395d31d8b7c0b5e0628881eb3b2c96a3f2671e1949422443892144a3c9c22ceed4578b2037f3f8ad351bdf8746e9ba257fb0ed50ebd7f5149f63eca126da2528d1fc0e7c56afc06c98310ab00c8a33117882", 0x73}, {&(0x7f0000001340)}, {0x0}], 0x1000010, &(0x7f00000016c0)={[{'*'}, {}, {'!#[&'}, {'-%*'}], [{@subj_role={'subj_role', 0x3d, '/[%'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)) 11:02:25 executing program 3: syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0xef2, 0x0, &(0x7f000000bac0), 0x0, &(0x7f000000bb80)) 11:02:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 11:02:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan4\x00'}) 11:02:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x1f}) [ 273.984481][ T4470] loop1: detected capacity change from 0 to 128 [ 274.069411][ T4472] loop3: detected capacity change from 0 to 7 [ 274.160597][ T4472] Dev loop3: unable to read RDB block 7 [ 274.166637][ T4472] loop3: unable to read partition table [ 274.194118][ T4470] qnx4: no qnx4 filesystem (no root dir). [ 274.214049][ T4472] loop3: partition table beyond EOD, truncated [ 274.239858][ T4472] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:02:26 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xc2342, 0x0) 11:02:26 executing program 2: socket(0x22, 0x0, 0x6ffa7811) [ 274.351950][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.358556][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 11:02:26 executing program 3: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 11:02:26 executing program 1: syz_open_dev$mouse(&(0x7f00000002c0), 0xfffffffffffff6ef, 0x0) 11:02:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x1f}) 11:02:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth1_macvtap\x00'}) 11:02:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0), 0x4) 11:02:27 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) 11:02:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x1f}) 11:02:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 11:02:27 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) getresgid(&(0x7f0000000440), 0x0, 0x0) 11:02:27 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 11:02:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8e103, 0x0) 11:02:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 11:02:27 executing program 1: io_setup(0xedd2, &(0x7f0000000100)) io_setup(0x93b1, &(0x7f0000000040)) 11:02:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0), 0x84080, 0x0) 11:02:27 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) 11:02:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x1f}) 11:02:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)) 11:02:28 executing program 0: socketpair(0x1a, 0x0, 0x0, 0x0) 11:02:28 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='|') sched_rr_get_interval(r0, &(0x7f0000000300)) 11:02:28 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000680)) 11:02:28 executing program 4: socketpair(0x3, 0x0, 0x0, 0x0) 11:02:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:28 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @private=0xa010102}}) 11:02:28 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 11:02:28 executing program 3: syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, &(0x7f0000009e40)) 11:02:29 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 11:02:29 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ff6000/0xa000)=nil, 0x0) 11:02:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000002c0)=0x1, 0x4) 11:02:29 executing program 4: mq_open(&(0x7f0000000000)='(:+\x85]{.$\x00', 0x0, 0x0, 0x0) 11:02:29 executing program 0: mq_open(&(0x7f0000000100)='/sys/kernel/debug/sync/info\x00', 0x0, 0x0, &(0x7f0000000140)) 11:02:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 11:02:29 executing program 5: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 11:02:29 executing program 2: socket$inet6(0xa, 0x0, 0x81) 11:02:29 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) 11:02:29 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x400) 11:02:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000140)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) 11:02:29 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 11:02:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 11:02:30 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 11:02:30 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000440), 0xffffffffffffffff) 11:02:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 11:02:30 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 11:02:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={&(0x7f0000000800), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x24}}, 0x0) 11:02:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x5, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 11:02:31 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}) syz_read_part_table(0x0, 0xaaaaaaaaaaaab15, &(0x7f0000000000)) 11:02:31 executing program 1: syz_open_dev$dri(&(0x7f0000000700), 0x7d, 0x0) 11:02:31 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:02:31 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 11:02:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 11:02:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 11:02:31 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}) 11:02:31 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x8000000000000003}, &(0x7f0000000040)) 11:02:31 executing program 4: syz_open_dev$mouse(&(0x7f00000002c0), 0x0, 0x1010c2) 11:02:31 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 11:02:31 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) 11:02:32 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 11:02:32 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}) syz_read_part_table(0x0, 0xaaaaaaaaaaaab15, &(0x7f0000000000)) 11:02:32 executing program 1: getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 11:02:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000780)={'gretap0\x00', 0x0}) 11:02:32 executing program 4: sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0xa9251aadacc82f9c) 11:02:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 11:02:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 11:02:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x4, 0x2, 0x0, "5b4496346b8f33c6d9713a9da35735c583dbf7f24fd991c031ef584e30bb78f2"}) 11:02:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 11:02:32 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 11:02:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 11:02:33 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 11:02:33 executing program 4: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 11:02:34 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}) syz_read_part_table(0x0, 0xaaaaaaaaaaaab15, &(0x7f0000000000)) 11:02:34 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 11:02:34 executing program 2: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x9, &(0x7f00000015c0)=[{&(0x7f0000000080)="8421b630bc63062c254ff4f3bcbf4d6938508b71bc69ba49158bfbe4b6646f0c8e064d0650aeb44cc64a876b2bb0cd916a54052ed2384828e5457b2026f7c17a9c2c484d3ca8ac75037a1d254cb4d614c1745a5a4fb01f845bb2ec5106839e6578168dbb979bf27ea0736c4814dc49fc24925b9751b9ac624ecccaff5fcc371cfa8939753d459225525709f59f838d887cd0932f0a0137", 0x97, 0x3f}, {&(0x7f0000000140)="28a6766e652c9a8a7068a0206eb855dab295bb34199b5d3205431eff4b3a50ead5", 0x21, 0x8001}, {&(0x7f0000000180)="748f5f166d1b96fc8b6c91ae04e83e543f703fcd25ae54386553be9a3c932265d5efaf6442e2c6441877b8ea8d726f0ff17b91e4af0c0edf160b9ff91d2f51d9be317012405b1cb2028265ca2c70628d05ad50bfbe760eb2b8ab199c277941b17aea7df47dff6e98a56cf898abb3f3620e", 0x71, 0x8000000000000001}, {&(0x7f0000000200), 0x0, 0x5}, {&(0x7f0000000240)="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", 0x1000, 0x7fff}, {&(0x7f0000001240)="75598104c5f09060770a7468cee212ba652659216e1be9de8e0820a27df346b690395d31d8b7c0b5e0628881eb3b2c96a3f2671e1949422443892144a3c9c22ceed4578b2037f3f8ad351bdf8746e9ba257fb0ed50ebd7f5149f63eca126da2528d1fc0e7c56afc06c98310ab00c8a3311788202c5d9138ea6ffd5bafdc760e5582b31b20cd6e68f976b3aa09fd516383d786289e229c8217aa1173be896be2918c4ab6f585f4d9a308fed89f9978b9b996b08769bd89e8840d8c45d2630cb6735b9e8a7aba4bd4bc10623fc19cd778de210ee20268cb6fb19bbf59be8e5d25557004c29bcc69d", 0xe7, 0x9}, {&(0x7f0000001340)="1626ad413118c86e8100a83806a912e8088c5b3ea09052bb4ebff8192f0a6e88bc1cc64a86494209d89cf424f40ae123c78adf85aa941056685ab448765a8e580ffb55ac235bc95cb0ce512d17ce8ebf631947da8e102e353cbb3a593c640e3d93905d77a8ff474c9dfa7e793c429491dc714bcc9a8bc0cc1230a0a154084853cdb397f7c4ed63fa8fdf81dde6072151ef7ed24d6b4b4a7bf07f1b9847493cd401a0afe3c9fa58b6e382ee19eeedadcef250d7681ad0ca304349dd781062c2e58ce2c561eba25a", 0xc7}, {&(0x7f0000001440)="27d53e128c81c56368474404e186975acec3d4fc04f69a10ea43314ef900eb73b47a70d926138570e95b490bd7146050a3fb0e8dfbdb4d880c8102e409de3df1dff55069e4111b2153c13e3860013942c6f470d8701b58108428fa6cdc007808b3", 0x61}, {&(0x7f00000014c0)="e172010c8a18f6f6034802a57b841e22c95859d38fcb7e4962230ca9d696a80380109dc053cbe1fd3336d3e8ab1bb5843710f1e60e2508eade7b6df0d8ad1504f2e10b25a74b4197a4ed08a6a9aba139c144d2fb8e0a5eedf4289ca423af6f41095fd1434ee89271396c85958da033083ddceb12fe00f075066fea324bae90b809f87633968818d088556bbba22658e94165b2889d0ab5b3c26f68f80917d24cd1910070b2094f8b0f848b3c7bd5ea03b64094212ea92c2836a8a6e6d0d2c8ba34a18b49cab3ae52899d6799b17cc3adef5048e662242652", 0xd8, 0x1}], 0x1000010, &(0x7f00000016c0)={[{'\'\x10-+*'}, {'*'}, {}, {'/@'}, {}, {'!#[&'}, {'{{'}, {'-%*'}], [{@subj_role={'subj_role', 0x3d, '/[%'}}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003280)) 11:02:34 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x3, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:02:34 executing program 1: syz_open_dev$mouse(&(0x7f0000000180), 0x856, 0x0) 11:02:34 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x141200, 0x0) [ 282.464290][ T4640] loop2: detected capacity change from 0 to 128 11:02:34 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f000000bac0), 0x0, 0x0) 11:02:34 executing program 1: syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x7ff, 0x1}], 0x0, &(0x7f000000bb80)) 11:02:34 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) 11:02:34 executing program 3: io_setup(0x400, &(0x7f0000000080)=0x0) io_destroy(r0) [ 282.575831][ T4640] qnx4: no qnx4 filesystem (no root dir). 11:02:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1f}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 11:02:35 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) [ 283.095782][ T4655] loop1: detected capacity change from 0 to 4 [ 283.255402][ T4655] Dev loop1: unable to read RDB block 4 [ 283.261217][ T4655] loop1: unable to read partition table [ 283.300649][ T4655] loop1: partition table beyond EOD, truncated [ 283.326638][ T4655] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 11:02:35 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)}) syz_read_part_table(0x0, 0xaaaaaaaaaaaab15, &(0x7f0000000000)) 11:02:35 executing program 5: syz_mount_image$sysv(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:35 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180), 0x10) 11:02:35 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x401, 0xfffffff3, 0x0, "86619021894a994fa68ee7054136f0f5579cc8"}) 11:02:35 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0), 0x84080, 0x0) 11:02:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) 11:02:36 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) mq_notify(r0, 0x0) 11:02:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 11:02:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) read$alg(r0, &(0x7f0000000980)=""/71, 0x47) 11:02:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) 11:02:36 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) 11:02:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)) 11:02:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x4000801) 11:02:37 executing program 1: socket$inet(0x2, 0x0, 0x400) 11:02:37 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 11:02:37 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 11:02:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), r0) 11:02:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001480)={'ip6tnl0\x00', &(0x7f0000001400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 11:02:37 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 11:02:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 11:02:37 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x20c800, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 11:02:37 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x96001, 0x0) 11:02:38 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f000000a4c0)={&(0x7f000000a480)='./file1\x00'}, 0x10) 11:02:38 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "716cd962e43a923bf4e78ca41cf7113b807511c71f2e8ab9d319699a1bf428383d815d5a634f8f683f7b326a4e58f93357086271dde1c71931c42bac4b37bafa"}, 0x48, 0xfffffffffffffffd) 11:02:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 11:02:38 executing program 5: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) 11:02:38 executing program 3: shmdt(0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 11:02:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 11:02:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 11:02:38 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 11:02:38 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x18000, 0x0) 11:02:38 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 11:02:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7, 0x2, 0x1}) 11:02:38 executing program 2: syz_clone(0x81000a00, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)="05") 11:02:39 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{0x0}], 0x0, &(0x7f000000bb80)) 11:02:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000019c0)={'wpan1\x00'}) 11:02:39 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "716cd962e43a923bf4e78ca41cf7113b807511c71f2e8ab9d319699a1bf428383d815d5a634f8f683f7b326a4e58f93357086271dde1c71931c42bac4b37bafa"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 11:02:39 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)="05") 11:02:39 executing program 2: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 11:02:39 executing program 0: creat(0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000009e00)=[{&(0x7f0000009d00)="ce", 0x1}], 0x0, &(0x7f0000009e40)) 11:02:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:02:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 11:02:39 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 11:02:39 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x190441, 0x0) 11:02:40 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 11:02:40 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r0, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 288.007751][ T4747] Zero length message leads to an empty skb 11:02:40 executing program 5: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 11:02:40 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', 0x0, 0x3ff, 0x0, &(0x7f0000009e00), 0x10c0, &(0x7f0000009e40)={[{@journal_async_commit}, {@nojournal_checksum}, {@errors_continue}, {@jqfmt_vfsv1}], [{@smackfshat={'smackfshat', 0x3d, '\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.{!^'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'user.incfs.size\x00'}}]}) syz_mount_image$nilfs2(&(0x7f000000a040), 0x0, 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)={[{@norecovery}, {@nobarrier}, {@order_relaxed}, {@nobarrier}, {@nodiscard}], [{@permit_directio}, {@measure}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash}]}) syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', 0x0, 0xef2, 0x0, 0x0, 0x0, 0x0) 11:02:40 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 11:02:40 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x8000000000000003}, 0x0) 11:02:40 executing program 0: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 11:02:40 executing program 3: fstat(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) 11:02:40 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000140)) [ 288.554106][ T4761] loop1: detected capacity change from 0 to 1 11:02:40 executing program 1: socketpair(0x26, 0x5, 0x2, 0x0) 11:02:40 executing program 4: syz_open_dev$MSR(&(0x7f00000000c0), 0x3, 0x0) 11:02:40 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'pimreg0\x00', {0xfff}, 0x800}) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)={0xffffffff, [0x0, 0x9b0c]}, 0x10) read$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0xa, 0x80003, 0x0, 0x0) 11:02:40 executing program 0: setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:02:41 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4c804972278336a) 11:02:41 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) 11:02:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 11:02:41 executing program 4: syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x0, &(0x7f000000a200), 0x0, &(0x7f000000a240)) 11:02:41 executing program 3: socket$inet6(0xa, 0x2, 0x40) 11:02:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f000000a500)='./file0\x00', 0x0, 0x0) 11:02:41 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'macvlan1\x00', {0x2, 0x0, @broadcast}}) [ 289.766691][ T24] audit: type=1804 audit(1660042961.816:7): pid=4793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4145805177/syzkaller.ogmBsL/76/file0" dev="sda1" ino=1180 res=1 errno=0 11:02:41 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 289.855905][ C0] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.867214][ T4794] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 289.875960][ T4794] NILFS (loop4): couldn't find nilfs on the device 11:02:42 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x54ef, 0x0) 11:02:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x401, 0x0) 11:02:42 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xfffffffffffffe33) 11:02:42 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000900)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 11:02:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) syz_open_dev$mouse(&(0x7f0000000180), 0x856, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) 11:02:42 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) 11:02:42 executing program 5: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 11:02:42 executing program 4: socket(0x23, 0x0, 0x1841000) 11:02:42 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) 11:02:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, 0x0) 11:02:43 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x20c800, 0x0) 11:02:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:02:43 executing program 1: sched_rr_get_interval(0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x101000) 11:02:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 11:02:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 11:02:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 11:02:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 11:02:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 11:02:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000a00)) 11:02:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18}}], 0x18}, 0x0) 11:02:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2}]}) 11:02:44 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) 11:02:44 executing program 0: setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000009cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:44 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x121002, 0x0) 11:02:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 11:02:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 11:02:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 11:02:44 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x92200) 11:02:44 executing program 0: socketpair(0x27, 0x1, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000000) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x2, &(0x7f0000009e00)=[{0x0}, {&(0x7f0000009d80)="19abc5510feb97a14a421cb8a50a5411c148706690f89c24238ea331499ca5510132d32a8678034cf1d2c1950c", 0x2d}], 0x10c0, &(0x7f0000009e40)={[{@orlov}, {@errors_continue}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'user.incfs.size\x00'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f000000a000)={{0x1, 0x1, 0x18}, './file0\x00'}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) syz_mount_image$ext4(&(0x7f000000a540)='ext3\x00', &(0x7f000000a580)='./file1\x00', 0x0, 0x3, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="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", 0x7ff, 0x1}, {&(0x7f000000b800)}, {0x0}], 0x0, &(0x7f000000bb80)={[], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 11:02:44 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 11:02:44 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 11:02:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) 11:02:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x81, 0x4) 11:02:45 executing program 3: mq_open(&(0x7f0000000000)='(:+\x85]{.$\x00', 0x8c0, 0x0, &(0x7f0000000040)={0xc58, 0x9, 0x7fffffff, 0x4}) [ 293.207649][ T4865] loop0: detected capacity change from 0 to 4 [ 293.279027][ T4865] ext3: Unknown parameter 'dont_measure' 11:02:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 11:02:45 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/127) 11:02:45 executing program 2: socket$inet(0x2, 0xa, 0xff) 11:02:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 11:02:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) 11:02:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:02:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, &(0x7f00000000c0)={0x0, "716cd962e43a923bf4e78ca41cf7113b807511c71f2e8ab9d319699a1bf428383d815d5a634f8f683f7b326a4e58f93357086271dde1c71931c42bac4b37bafa"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a80), 0x0, 0x0, 0x0, r0) 11:02:46 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) socketpair(0x27, 0x1, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x1, &(0x7f0000009e00)=[{&(0x7f0000009d00)="ce", 0x1}], 0x10c0, &(0x7f0000009e40)={[{@oldalloc}], [{@smackfshat={'smackfshat', 0x3d, '\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc'}}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) syz_mount_image$nilfs2(&(0x7f000000a040), &(0x7f000000a080)='./file0\x00', 0x0, 0x1, &(0x7f000000a200)=[{0x0}], 0x950442, &(0x7f000000a240)={[], [{@smackfshat={'smackfshat', 0x3d, '!&/{'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', 0xee01}}]}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xef2, 0x0, 0x0, 0x0, 0x0) 11:02:46 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 11:02:46 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000001100)={0x0, 0x0, 0x8}, 0x18) 11:02:46 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xc2342, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:02:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 11:02:46 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000009e00), 0x0, 0x0) syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x2, &(0x7f000000a200)=[{&(0x7f000000a0c0)="c5", 0x1}, {&(0x7f000000a140)="91", 0x1}], 0x0, 0x0) 11:02:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 11:02:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 11:02:46 executing program 5: shmget(0x1, 0x1000, 0x8dff66e73d267b2a, &(0x7f0000fff000/0x1000)=nil) 11:02:46 executing program 3: syz_clone(0x812000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:46 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 11:02:46 executing program 4: socket$inet(0x2, 0xa, 0xffffffff) 11:02:47 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x109602, 0x0) 11:02:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@overlay={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "069ce9b6"}}) 11:02:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="73797a740400"/15, @ANYRES32=0x0, @ANYBLOB="0008001000000003"]}) 11:02:47 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="14", 0x1}], 0x0, 0x0) 11:02:47 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000780), 0x92200) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:02:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 11:02:47 executing program 2: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x161080) 11:02:47 executing program 0: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) 11:02:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003280)) 11:02:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}]}, 0x18}}, 0x0) 11:02:47 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 11:02:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001480)={'ip6tnl0\x00', 0x0}) 11:02:47 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)=@overlay={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "069ce9b6"}}) 11:02:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 11:02:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000800100000000300000006420600480067000004"]}) 11:02:48 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x105200, 0x0) 11:02:48 executing program 4: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 11:02:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 11:02:48 executing program 0: socketpair(0x9, 0x0, 0x0, 0x0) 11:02:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:02:48 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f000000a580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:48 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 11:02:48 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x2) 11:02:48 executing program 4: syz_open_dev$vim2m(&(0x7f0000000180), 0xfffffffffffffffe, 0x2) 11:02:48 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 11:02:48 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x200401, 0x0) 11:02:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 11:02:49 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) 11:02:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 11:02:49 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x198) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) open(&(0x7f000000a500)='./file0\x00', 0xc000, 0x0) 11:02:49 executing program 2: syz_mount_image$ext4(0x0, &(0x7f000000a580)='./file1\x00', 0xef2, 0x0, &(0x7f000000bac0), 0x0, 0x0) 11:02:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 11:02:49 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f000000bac0)=[{&(0x7f000000a5c0)="14", 0x1, 0x1}], 0x0, 0x0) 11:02:49 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001880), 0xffffffffffffffff) [ 297.728701][ T24] audit: type=1804 audit(1660042969.776:8): pid=4974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1303187183/syzkaller.tHDz1r/87/file0" dev="sda1" ino=1164 res=1 errno=0 [ 297.758026][ T24] audit: type=1800 audit(1660042969.776:9): pid=4974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1164 res=0 errno=0 11:02:49 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x101641, 0x0) 11:02:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000140)) [ 297.889789][ T4977] loop2: detected capacity change from 0 to 7 11:02:50 executing program 2: socket(0x1d, 0x0, 0x8) 11:02:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:02:50 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x6301, 0x0) 11:02:50 executing program 3: setxattr$incfs_size(&(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000009c80)='ext3\x00', &(0x7f0000009cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000009e00), 0x10c0, &(0x7f0000009e40)) [ 298.178414][ T3510] Dev loop2: unable to read RDB block 7 [ 298.184772][ T3510] loop2: unable to read partition table [ 298.240872][ T3510] loop2: partition table beyond EOD, truncated 11:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 11:02:50 executing program 4: socket(0x1, 0x0, 0xcd1) 11:02:50 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x121002, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) 11:02:50 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), r0) 11:02:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 11:02:50 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 11:02:50 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000440), 0x4100) 11:02:50 executing program 4: syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)) 11:02:51 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="73797a740400"/16, @ANYBLOB="0008001000000003"]}) 11:02:51 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 11:02:51 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:02:51 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) open(&(0x7f000000a500)='./file0\x00', 0x0, 0x0) 11:02:51 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 11:02:51 executing program 4: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) 11:02:51 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 11:02:51 executing program 0: syz_mount_image$sysv(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 11:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x70bd29, 0x0, {}, [@WGDEVICE_A_PEERS={0xcf0, 0x8, 0x0, 0x1, [{0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bb953dd64ac0073cf9828558fc0a50f550047bec174b226889cd5d6cc50f2898"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e265aaaa1e0690c61cf4c54dfa00c98798a979aea89f4e4afbd24f930c7e19d5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x5e8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) [ 299.689639][ T24] audit: type=1804 audit(1660042971.736:10): pid=5021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3292971778/syzkaller.qdUHTT/101/file0" dev="sda1" ino=1169 res=1 errno=0 11:02:51 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 11:02:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:02:52 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f000000a500)='./file0\x00', 0xc000, 0x0) 11:02:52 executing program 0: clock_getres(0x0, &(0x7f0000000300)) 11:02:52 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000000)) 11:02:52 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000001d80), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001fc0), r0) 11:02:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 11:02:52 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480), 0x0) [ 300.345700][ T24] audit: type=1804 audit(1660042972.396:11): pid=5036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1303187183/syzkaller.tHDz1r/92/file0" dev="sda1" ino=1169 res=1 errno=0 [ 300.372029][ T24] audit: type=1800 audit(1660042972.396:12): pid=5036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1169 res=0 errno=0 11:02:52 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 11:02:52 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x49, 0x0, 0x0, 0x0, 0x0, "5c0ab05c3c1364a2049b72cc667603795c9b65"}) 11:02:52 executing program 2: socket(0x28, 0x0, 0x200) 11:02:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) 11:02:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:02:52 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x0) 11:02:53 executing program 4: syz_open_dev$mouse(&(0x7f0000000040), 0xdf3, 0x183880) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 11:02:53 executing program 2: syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) 11:02:53 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, 0x0) 11:02:53 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x38, 0x39, 0x31, 0x63, 0x30, 0x30, 0x61, 0x62, 0x30, 0x36, 0x30, 0x65, 0x36, 0x35, 0x36]}, &(0x7f00000000c0)={0x0, "716cd962e43a923bf4e78ca41cf7113b807511c71f2e8ab9d319699a1bf428383d815d5a634f8f683f7b326a4e58f93357086271dde1c71931c42bac4b37bafa"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000a80), 0x0, 0x0, 0x0, r0) 11:02:53 executing program 3: io_setup(0x93b1, &(0x7f0000000040)) 11:02:53 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 11:02:53 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 11:02:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000480)) 11:02:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 11:02:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x86e00, 0x0) 11:02:54 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000001080), 0x40) 11:02:54 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)='%', 0x1, 0x100000001}], 0x0, 0x0) 11:02:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000100)) 11:02:54 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) 11:02:54 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r0, 0x5, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 11:02:54 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:54 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 11:02:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x115c40, 0x0) 11:02:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x48}}, 0x0) 11:02:54 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x20400, 0x0) 11:02:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:02:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x27a, &(0x7f00000002c0)={0x0, 0x89c5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x174f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000001600)=""/102400, 0x19000}, 0x0) syz_io_uring_submit(r5, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r2, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 11:02:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x27a, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) open(0x0, 0x0, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(0x0, r6, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f00000000c0)=0xc60, 0x0, 0x4) syz_io_uring_submit(r5, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r2, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 11:02:55 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000004c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) 11:02:55 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/75) 11:02:55 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x0, 0x0) 11:02:55 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x181002, 0x0) 11:02:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x4048aecb, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 11:02:56 executing program 5: dup(0xffffffffffffffff) r0 = syz_io_uring_setup(0x27a, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x174f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 11:02:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x8140aecc, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 11:02:56 executing program 4: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x54, &(0x7f00000000c0)={[{@stats}, {@stats}, {@max={'max', 0x3d, 0x8000000000000001}}, {@stats}, {@max={'max', 0x3d, 0x1ff}}, {@stats}], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '\xab+'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffff}}]}) [ 304.598365][ T5124] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:02:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0, 0x1}, 0xc) [ 305.215675][ T5136] binder: Bad value for 'max' 11:02:57 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 11:02:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x27a, &(0x7f00000002c0)={0x0, 0x89c5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x174f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r5, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r2, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 11:02:57 executing program 1: syz_mount_image$ufs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000001680)="0be5a941f556790121cab509cc618b29d7c59b4d2f66b05f49bcccc492c4aac36918095c219876b12d910b225a3a0abe2446181c832f561a8e9969d23f927cd14e07f5337c4c29cd0b29dd2064dfda3bc013e43649b7839fab952a8ee6437c570afb3e61de6d8f7a746e7b3881024e6b234ca906766e7fb0351ea5f10d7329967c6b6a7498c7e84b454451b54d5fe4d8595256e338f0d3d406b75e25a9e90184ccb0a092faa64de73a7af2557c67f7627d1abfee12f3aa60d7c40cf084b75560022575138170561d71fc1b02d10d9414a3d6c62b4371b2621f752083206a8466dc677350a371af13b2d86bd41116805a2b3597f894051f03bc9191d2d7b284122019c694bc7c84d07b0f55aa080966c77c49fd12d6dbd31e5f99100e04e7f7a45b4099770f15419a39d6879d8c05482b95a0b27345d1baf819f5105517fdf617efda05233b59bdbc08fc348e81da80112caad40353a8142f0e19083650cc9f9a8e118d1aae79375b35e9cba1e67f664c84e9fb670a1517e35c8517a2a11567cec98fda24b95bae32950302417a14e49f4ebc2cc7d1461dba9648486e31e73b4a053cc3de853a3f0e92831ea09dc0abd6da7142f69c9b216ec7d1d41d5d53f4ad79c5e3e4801a4b09e59711caf89e31d192cb3268e38a5e2bde3f3d5a7f01370a3d1324ebe49fb0613df54aa5d03697bf4f46c79d08d6522485905dab7894de0b", 0x200}], 0x0, &(0x7f0000000200)) [ 306.330465][ T5146] loop1: detected capacity change from 0 to 1 [ 306.464565][ T5146] Dev loop1 SGI disklabel: csum bad, label corrupted [ 306.471605][ T5146] Dev loop1: unable to read RDB block 1 [ 306.477980][ T5146] loop1: unable to read partition table [ 306.543466][ T5146] loop1: partition table beyond EOD, truncated [ 306.550115][ T5146] ufs: ufs was compiled with read-only support, can't be mounted as read-write 11:02:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x27a, &(0x7f00000002c0)={0x0, 0x89c5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x167a42, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000001600)=""/102400, 0x19000}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f00000000c0)=0xc60, 0x0, 0x4) syz_io_uring_submit(r6, r4, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r2, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 11:02:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 11:02:58 executing program 1: r0 = syz_io_uring_setup(0x4a3c, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001580)={0x0, 0x0, 0x0}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001f00)={0x0, 0x0, "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", "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"}) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:02:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3) [ 307.143353][ T5154] ===================================================== [ 307.150554][ T5154] BUG: KMSAN: uninit-value in __io_fill_cqe_req+0x9bd/0xed0 [ 307.158066][ T5154] __io_fill_cqe_req+0x9bd/0xed0 [ 307.163144][ T5154] io_submit_flush_completions+0x175/0x420 [ 307.169065][ T5154] io_submit_sqes+0x7d3/0xd50 [ 307.173926][ T5154] __se_sys_io_uring_enter+0x670/0x25c0 [ 307.179549][ T5154] __ia32_sys_io_uring_enter+0x115/0x190 [ 307.185315][ T5154] __do_fast_syscall_32+0xa2/0x100 [ 307.190527][ T5154] do_fast_syscall_32+0x33/0x70 [ 307.195518][ T5154] do_SYSENTER_32+0x1b/0x20 [ 307.200100][ T5154] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 307.206794][ T5154] [ 307.209156][ T5154] Uninit was stored to memory at: [ 307.214325][ T5154] io_issue_sqe+0x17a24/0x19760 [ 307.219241][ T5154] io_submit_sqe+0x8b22/0xa8b0 [ 307.224137][ T5154] io_submit_sqes+0x542/0xd50 [ 307.229163][ T5154] __se_sys_io_uring_enter+0x670/0x25c0 [ 307.234837][ T5154] __ia32_sys_io_uring_enter+0x115/0x190 [ 307.240543][ T5154] __do_fast_syscall_32+0xa2/0x100 [ 307.245852][ T5154] do_fast_syscall_32+0x33/0x70 [ 307.250775][ T5154] do_SYSENTER_32+0x1b/0x20 [ 307.255413][ T5154] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 307.261910][ T5154] [ 307.264274][ T5154] Local variable iomsg.i410 created at: [ 307.269863][ T5154] io_issue_sqe+0x1ae5/0x19760 [ 307.274793][ T5154] io_submit_sqe+0x8b22/0xa8b0 [ 307.279634][ T5154] [ 307.282094][ T5154] CPU: 1 PID: 5154 Comm: syz-executor.1 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 307.292280][ T5154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 307.302438][ T5154] ===================================================== [ 307.309394][ T5154] Disabling lock debugging due to kernel taint [ 307.315640][ T5154] Kernel panic - not syncing: kmsan.panic set ... [ 307.322106][ T5154] CPU: 1 PID: 5154 Comm: syz-executor.1 Tainted: G B 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 307.333704][ T5154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 307.343851][ T5154] Call Trace: [ 307.347164][ T5154] [ 307.350122][ T5154] dump_stack_lvl+0x1c8/0x256 [ 307.354920][ T5154] dump_stack+0x1a/0x1c [ 307.359162][ T5154] panic+0x4d3/0xc69 [ 307.363154][ T5154] kmsan_report+0x2cc/0x2d0 [ 307.367749][ T5154] ? __msan_warning+0x92/0x110 [ 307.372597][ T5154] ? __io_fill_cqe_req+0x9bd/0xed0 [ 307.377822][ T5154] ? io_submit_flush_completions+0x175/0x420 [ 307.383902][ T5154] ? io_submit_sqes+0x7d3/0xd50 [ 307.388833][ T5154] ? __se_sys_io_uring_enter+0x670/0x25c0 [ 307.394633][ T5154] ? __ia32_sys_io_uring_enter+0x115/0x190 [ 307.400510][ T5154] ? __do_fast_syscall_32+0xa2/0x100 [ 307.405873][ T5154] ? do_fast_syscall_32+0x33/0x70 [ 307.410966][ T5154] ? do_SYSENTER_32+0x1b/0x20 [ 307.415702][ T5154] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 307.422298][ T5154] ? __rcu_read_unlock+0x76/0xd0 [ 307.427461][ T5154] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.433353][ T5154] ? __io_get_cqe+0x2f8/0x370 [ 307.438098][ T5154] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.443987][ T5154] __msan_warning+0x92/0x110 [ 307.448733][ T5154] __io_fill_cqe_req+0x9bd/0xed0 [ 307.453749][ T5154] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 307.460077][ T5154] io_submit_flush_completions+0x175/0x420 [ 307.465977][ T5154] io_submit_sqes+0x7d3/0xd50 [ 307.470785][ T5154] __se_sys_io_uring_enter+0x670/0x25c0 [ 307.476451][ T5154] ? xfd_validate_state+0x91/0x210 [ 307.481766][ T5154] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 307.487710][ T5154] __ia32_sys_io_uring_enter+0x115/0x190 [ 307.493433][ T5154] __do_fast_syscall_32+0xa2/0x100 [ 307.498625][ T5154] do_fast_syscall_32+0x33/0x70 [ 307.503545][ T5154] do_SYSENTER_32+0x1b/0x20 [ 307.508126][ T5154] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 307.514537][ T5154] RIP: 0023:0xf7fbe549 [ 307.518646][ T5154] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 307.538344][ T5154] RSP: 002b:00000000f7fb95cc EFLAGS: 00000296 ORIG_RAX: 00000000000001aa [ 307.546832][ T5154] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000002ff [ 307.554885][ T5154] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 307.562921][ T5154] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.570980][ T5154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.579028][ T5154] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.587112][ T5154] [ 307.590369][ T5154] Kernel Offset: disabled [ 307.714617][ T5154] Rebooting in 86400 seconds..