Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2022/11/03 00:07:16 fuzzer started 2022/11/03 00:07:17 dialing manager at 10.128.0.169:37647 syzkaller login: [ 36.585125][ T3600] cgroup: Unknown subsys name 'net' [ 36.714474][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/11/03 00:07:17 syscalls: 3608 2022/11/03 00:07:17 code coverage: enabled 2022/11/03 00:07:17 comparison tracing: enabled 2022/11/03 00:07:17 extra coverage: enabled 2022/11/03 00:07:17 delay kcov mmap: enabled 2022/11/03 00:07:17 setuid sandbox: enabled 2022/11/03 00:07:17 namespace sandbox: enabled 2022/11/03 00:07:17 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/03 00:07:17 fault injection: enabled 2022/11/03 00:07:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/03 00:07:17 net packet injection: enabled 2022/11/03 00:07:17 net device setup: enabled 2022/11/03 00:07:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/03 00:07:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/03 00:07:17 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/03 00:07:17 USB emulation: enabled 2022/11/03 00:07:17 hci packet injection: enabled 2022/11/03 00:07:17 wifi device emulation: enabled 2022/11/03 00:07:17 802.15.4 emulation: enabled 2022/11/03 00:07:17 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/03 00:07:17 fetching corpus: 50, signal 40271/44097 (executing program) 2022/11/03 00:07:17 fetching corpus: 100, signal 58940/64561 (executing program) 2022/11/03 00:07:17 fetching corpus: 150, signal 77022/84392 (executing program) 2022/11/03 00:07:18 fetching corpus: 200, signal 93268/102338 (executing program) 2022/11/03 00:07:18 fetching corpus: 250, signal 102977/113725 (executing program) 2022/11/03 00:07:18 fetching corpus: 300, signal 113924/126304 (executing program) 2022/11/03 00:07:18 fetching corpus: 350, signal 120735/134739 (executing program) 2022/11/03 00:07:18 fetching corpus: 400, signal 127779/143428 (executing program) 2022/11/03 00:07:18 fetching corpus: 450, signal 140044/157160 (executing program) 2022/11/03 00:07:19 fetching corpus: 500, signal 145879/164593 (executing program) 2022/11/03 00:07:19 fetching corpus: 550, signal 152184/172418 (executing program) 2022/11/03 00:07:19 fetching corpus: 600, signal 156397/178195 (executing program) 2022/11/03 00:07:19 fetching corpus: 650, signal 162694/185984 (executing program) 2022/11/03 00:07:19 fetching corpus: 700, signal 167134/191960 (executing program) 2022/11/03 00:07:19 fetching corpus: 750, signal 172971/199252 (executing program) 2022/11/03 00:07:19 fetching corpus: 799, signal 176789/204593 (executing program) 2022/11/03 00:07:20 fetching corpus: 849, signal 182008/211268 (executing program) 2022/11/03 00:07:20 fetching corpus: 898, signal 186506/217206 (executing program) 2022/11/03 00:07:20 fetching corpus: 948, signal 190567/222702 (executing program) 2022/11/03 00:07:20 fetching corpus: 998, signal 194970/228539 (executing program) 2022/11/03 00:07:20 fetching corpus: 1048, signal 198655/233631 (executing program) 2022/11/03 00:07:20 fetching corpus: 1098, signal 203595/239984 (executing program) 2022/11/03 00:07:21 fetching corpus: 1148, signal 206382/244196 (executing program) 2022/11/03 00:07:21 fetching corpus: 1198, signal 211488/250621 (executing program) 2022/11/03 00:07:21 fetching corpus: 1248, signal 215975/256442 (executing program) 2022/11/03 00:07:21 fetching corpus: 1298, signal 219030/260860 (executing program) 2022/11/03 00:07:21 fetching corpus: 1347, signal 223072/266183 (executing program) 2022/11/03 00:07:21 fetching corpus: 1396, signal 225484/270005 (executing program) 2022/11/03 00:07:22 fetching corpus: 1446, signal 227516/273458 (executing program) 2022/11/03 00:07:22 fetching corpus: 1496, signal 230232/277529 (executing program) 2022/11/03 00:07:22 fetching corpus: 1545, signal 233197/281817 (executing program) 2022/11/03 00:07:22 fetching corpus: 1594, signal 236212/286163 (executing program) 2022/11/03 00:07:22 fetching corpus: 1644, signal 238489/289754 (executing program) 2022/11/03 00:07:22 fetching corpus: 1694, signal 240995/293588 (executing program) 2022/11/03 00:07:23 fetching corpus: 1744, signal 243420/297360 (executing program) 2022/11/03 00:07:23 fetching corpus: 1794, signal 247310/302445 (executing program) 2022/11/03 00:07:23 fetching corpus: 1844, signal 250169/306519 (executing program) 2022/11/03 00:07:23 fetching corpus: 1894, signal 253641/311207 (executing program) 2022/11/03 00:07:23 fetching corpus: 1944, signal 257008/315722 (executing program) 2022/11/03 00:07:24 fetching corpus: 1994, signal 259556/319505 (executing program) 2022/11/03 00:07:24 fetching corpus: 2044, signal 262539/323695 (executing program) 2022/11/03 00:07:24 fetching corpus: 2094, signal 269940/331873 (executing program) 2022/11/03 00:07:24 fetching corpus: 2144, signal 272105/335280 (executing program) 2022/11/03 00:07:24 fetching corpus: 2194, signal 273840/338271 (executing program) 2022/11/03 00:07:25 fetching corpus: 2244, signal 275490/341191 (executing program) 2022/11/03 00:07:25 fetching corpus: 2294, signal 277657/344597 (executing program) 2022/11/03 00:07:25 fetching corpus: 2344, signal 279943/348062 (executing program) 2022/11/03 00:07:25 fetching corpus: 2394, signal 283228/352443 (executing program) 2022/11/03 00:07:25 fetching corpus: 2444, signal 285391/355804 (executing program) 2022/11/03 00:07:25 fetching corpus: 2494, signal 287462/359074 (executing program) 2022/11/03 00:07:26 fetching corpus: 2544, signal 290556/363196 (executing program) 2022/11/03 00:07:26 fetching corpus: 2594, signal 292533/366338 (executing program) 2022/11/03 00:07:26 fetching corpus: 2644, signal 294650/369593 (executing program) 2022/11/03 00:07:26 fetching corpus: 2694, signal 297395/373426 (executing program) 2022/11/03 00:07:26 fetching corpus: 2744, signal 300008/377157 (executing program) 2022/11/03 00:07:26 fetching corpus: 2794, signal 303673/381768 (executing program) 2022/11/03 00:07:27 fetching corpus: 2844, signal 306107/385240 (executing program) 2022/11/03 00:07:27 fetching corpus: 2894, signal 308590/388824 (executing program) 2022/11/03 00:07:27 fetching corpus: 2944, signal 312105/393311 (executing program) 2022/11/03 00:07:27 fetching corpus: 2994, signal 314206/396502 (executing program) 2022/11/03 00:07:27 fetching corpus: 3044, signal 315969/399362 (executing program) 2022/11/03 00:07:27 fetching corpus: 3094, signal 317880/402324 (executing program) 2022/11/03 00:07:27 fetching corpus: 3144, signal 319404/404967 (executing program) 2022/11/03 00:07:28 fetching corpus: 3194, signal 321429/407966 (executing program) 2022/11/03 00:07:28 fetching corpus: 3244, signal 323441/410982 (executing program) 2022/11/03 00:07:28 fetching corpus: 3294, signal 324668/413349 (executing program) 2022/11/03 00:07:28 fetching corpus: 3344, signal 325886/415658 (executing program) 2022/11/03 00:07:28 fetching corpus: 3394, signal 327276/418172 (executing program) 2022/11/03 00:07:28 fetching corpus: 3444, signal 329216/421139 (executing program) 2022/11/03 00:07:28 fetching corpus: 3494, signal 330670/423667 (executing program) 2022/11/03 00:07:29 fetching corpus: 3544, signal 332879/426891 (executing program) 2022/11/03 00:07:29 fetching corpus: 3594, signal 335286/430259 (executing program) 2022/11/03 00:07:29 fetching corpus: 3644, signal 337613/433502 (executing program) 2022/11/03 00:07:29 fetching corpus: 3694, signal 339945/436797 (executing program) 2022/11/03 00:07:29 fetching corpus: 3744, signal 342649/440354 (executing program) 2022/11/03 00:07:29 fetching corpus: 3794, signal 344900/443565 (executing program) 2022/11/03 00:07:29 fetching corpus: 3844, signal 345990/445753 (executing program) 2022/11/03 00:07:30 fetching corpus: 3894, signal 347706/448477 (executing program) 2022/11/03 00:07:30 fetching corpus: 3944, signal 350275/451846 (executing program) 2022/11/03 00:07:30 fetching corpus: 3994, signal 351846/454399 (executing program) 2022/11/03 00:07:30 fetching corpus: 4044, signal 353722/457224 (executing program) 2022/11/03 00:07:31 fetching corpus: 4094, signal 355949/460339 (executing program) 2022/11/03 00:07:31 fetching corpus: 4144, signal 357226/462677 (executing program) 2022/11/03 00:07:31 fetching corpus: 4194, signal 358353/464847 (executing program) 2022/11/03 00:07:31 fetching corpus: 4244, signal 360047/467493 (executing program) 2022/11/03 00:07:32 fetching corpus: 4294, signal 363144/471313 (executing program) 2022/11/03 00:07:32 fetching corpus: 4344, signal 364150/473353 (executing program) 2022/11/03 00:07:32 fetching corpus: 4394, signal 365776/475904 (executing program) 2022/11/03 00:07:32 fetching corpus: 4444, signal 367362/478426 (executing program) 2022/11/03 00:07:32 fetching corpus: 4494, signal 368990/480959 (executing program) 2022/11/03 00:07:33 fetching corpus: 4544, signal 371569/484298 (executing program) 2022/11/03 00:07:33 fetching corpus: 4594, signal 373224/486850 (executing program) 2022/11/03 00:07:33 fetching corpus: 4644, signal 374658/489208 (executing program) 2022/11/03 00:07:33 fetching corpus: 4694, signal 375757/491298 (executing program) 2022/11/03 00:07:33 fetching corpus: 4744, signal 377244/493703 (executing program) 2022/11/03 00:07:33 fetching corpus: 4794, signal 378238/495746 (executing program) 2022/11/03 00:07:33 fetching corpus: 4844, signal 379462/497930 (executing program) 2022/11/03 00:07:34 fetching corpus: 4894, signal 380806/500258 (executing program) 2022/11/03 00:07:34 fetching corpus: 4944, signal 382124/502499 (executing program) 2022/11/03 00:07:34 fetching corpus: 4994, signal 383375/504708 (executing program) 2022/11/03 00:07:34 fetching corpus: 5044, signal 385363/507528 (executing program) 2022/11/03 00:07:34 fetching corpus: 5094, signal 387079/510115 (executing program) 2022/11/03 00:07:34 fetching corpus: 5144, signal 388330/512345 (executing program) 2022/11/03 00:07:34 fetching corpus: 5194, signal 390376/515094 (executing program) 2022/11/03 00:07:35 fetching corpus: 5244, signal 391368/517065 (executing program) 2022/11/03 00:07:35 fetching corpus: 5294, signal 392750/519348 (executing program) 2022/11/03 00:07:35 fetching corpus: 5344, signal 393876/521389 (executing program) 2022/11/03 00:07:35 fetching corpus: 5394, signal 395016/523449 (executing program) 2022/11/03 00:07:35 fetching corpus: 5444, signal 395979/525434 (executing program) 2022/11/03 00:07:35 fetching corpus: 5494, signal 397100/527468 (executing program) 2022/11/03 00:07:35 fetching corpus: 5544, signal 398799/529967 (executing program) 2022/11/03 00:07:36 fetching corpus: 5594, signal 399558/531737 (executing program) 2022/11/03 00:07:36 fetching corpus: 5644, signal 401590/534481 (executing program) 2022/11/03 00:07:36 fetching corpus: 5694, signal 402994/536744 (executing program) 2022/11/03 00:07:36 fetching corpus: 5744, signal 404107/538767 (executing program) 2022/11/03 00:07:36 fetching corpus: 5794, signal 404989/540634 (executing program) 2022/11/03 00:07:36 fetching corpus: 5844, signal 406226/542715 (executing program) 2022/11/03 00:07:36 fetching corpus: 5894, signal 407107/544555 (executing program) 2022/11/03 00:07:37 fetching corpus: 5944, signal 408309/546601 (executing program) 2022/11/03 00:07:37 fetching corpus: 5994, signal 409694/548783 (executing program) 2022/11/03 00:07:37 fetching corpus: 6044, signal 411216/551074 (executing program) 2022/11/03 00:07:37 fetching corpus: 6094, signal 411917/552757 (executing program) 2022/11/03 00:07:37 fetching corpus: 6144, signal 413274/554912 (executing program) 2022/11/03 00:07:37 fetching corpus: 6194, signal 414157/556690 (executing program) 2022/11/03 00:07:38 fetching corpus: 6244, signal 415434/558824 (executing program) 2022/11/03 00:07:38 fetching corpus: 6294, signal 416711/560893 (executing program) 2022/11/03 00:07:38 fetching corpus: 6344, signal 418292/563216 (executing program) 2022/11/03 00:07:38 fetching corpus: 6394, signal 420595/566009 (executing program) 2022/11/03 00:07:38 fetching corpus: 6444, signal 421724/567945 (executing program) 2022/11/03 00:07:39 fetching corpus: 6494, signal 423498/570344 (executing program) 2022/11/03 00:07:39 fetching corpus: 6544, signal 424339/572106 (executing program) 2022/11/03 00:07:39 fetching corpus: 6594, signal 425304/573938 (executing program) 2022/11/03 00:07:39 fetching corpus: 6644, signal 427003/576314 (executing program) 2022/11/03 00:07:39 fetching corpus: 6694, signal 427950/578065 (executing program) 2022/11/03 00:07:39 fetching corpus: 6744, signal 429225/580045 (executing program) 2022/11/03 00:07:40 fetching corpus: 6794, signal 430060/581748 (executing program) 2022/11/03 00:07:40 fetching corpus: 6844, signal 430873/583453 (executing program) 2022/11/03 00:07:40 fetching corpus: 6894, signal 432390/585664 (executing program) 2022/11/03 00:07:40 fetching corpus: 6944, signal 435793/589151 (executing program) 2022/11/03 00:07:40 fetching corpus: 6994, signal 437004/591097 (executing program) 2022/11/03 00:07:41 fetching corpus: 7044, signal 438240/593062 (executing program) 2022/11/03 00:07:41 fetching corpus: 7094, signal 439233/594885 (executing program) 2022/11/03 00:07:41 fetching corpus: 7144, signal 440581/596904 (executing program) 2022/11/03 00:07:41 fetching corpus: 7194, signal 441402/598545 (executing program) 2022/11/03 00:07:41 fetching corpus: 7244, signal 442446/600346 (executing program) 2022/11/03 00:07:41 fetching corpus: 7294, signal 443426/602096 (executing program) 2022/11/03 00:07:41 fetching corpus: 7344, signal 444500/603897 (executing program) 2022/11/03 00:07:42 fetching corpus: 7394, signal 445179/605424 (executing program) 2022/11/03 00:07:42 fetching corpus: 7444, signal 446644/607502 (executing program) 2022/11/03 00:07:42 fetching corpus: 7494, signal 447702/609310 (executing program) 2022/11/03 00:07:42 fetching corpus: 7544, signal 449162/611353 (executing program) 2022/11/03 00:07:42 fetching corpus: 7594, signal 450692/613465 (executing program) 2022/11/03 00:07:42 fetching corpus: 7644, signal 451709/615222 (executing program) 2022/11/03 00:07:43 fetching corpus: 7694, signal 452576/616813 (executing program) 2022/11/03 00:07:43 fetching corpus: 7744, signal 453995/618827 (executing program) 2022/11/03 00:07:43 fetching corpus: 7794, signal 454854/620443 (executing program) 2022/11/03 00:07:43 fetching corpus: 7844, signal 455441/621926 (executing program) 2022/11/03 00:07:43 fetching corpus: 7894, signal 456739/623837 (executing program) 2022/11/03 00:07:43 fetching corpus: 7944, signal 457481/625398 (executing program) 2022/11/03 00:07:43 fetching corpus: 7994, signal 458215/626949 (executing program) 2022/11/03 00:07:43 fetching corpus: 8044, signal 459007/628492 (executing program) 2022/11/03 00:07:44 fetching corpus: 8094, signal 460058/630241 (executing program) 2022/11/03 00:07:44 fetching corpus: 8144, signal 461055/631941 (executing program) 2022/11/03 00:07:44 fetching corpus: 8194, signal 462282/633803 (executing program) 2022/11/03 00:07:44 fetching corpus: 8244, signal 463811/635872 (executing program) 2022/11/03 00:07:44 fetching corpus: 8294, signal 465291/637842 (executing program) 2022/11/03 00:07:44 fetching corpus: 8344, signal 466190/639438 (executing program) 2022/11/03 00:07:44 fetching corpus: 8394, signal 467000/640973 (executing program) 2022/11/03 00:07:44 fetching corpus: 8444, signal 468012/642691 (executing program) 2022/11/03 00:07:45 fetching corpus: 8494, signal 468816/644217 (executing program) 2022/11/03 00:07:45 fetching corpus: 8544, signal 469980/645973 (executing program) 2022/11/03 00:07:45 fetching corpus: 8594, signal 471496/647917 (executing program) 2022/11/03 00:07:45 fetching corpus: 8644, signal 472510/649584 (executing program) 2022/11/03 00:07:45 fetching corpus: 8694, signal 473063/650966 (executing program) 2022/11/03 00:07:45 fetching corpus: 8744, signal 474274/652697 (executing program) 2022/11/03 00:07:45 fetching corpus: 8794, signal 475506/654463 (executing program) 2022/11/03 00:07:46 fetching corpus: 8844, signal 476824/656287 (executing program) 2022/11/03 00:07:46 fetching corpus: 8894, signal 477974/657962 (executing program) 2022/11/03 00:07:46 fetching corpus: 8944, signal 479127/659650 (executing program) 2022/11/03 00:07:46 fetching corpus: 8994, signal 480359/661427 (executing program) 2022/11/03 00:07:46 fetching corpus: 9044, signal 481036/662852 (executing program) 2022/11/03 00:07:46 fetching corpus: 9094, signal 482258/664603 (executing program) 2022/11/03 00:07:46 fetching corpus: 9144, signal 483376/666314 (executing program) 2022/11/03 00:07:47 fetching corpus: 9194, signal 484146/667771 (executing program) 2022/11/03 00:07:47 fetching corpus: 9244, signal 484768/669159 (executing program) 2022/11/03 00:07:47 fetching corpus: 9294, signal 485850/670800 (executing program) 2022/11/03 00:07:47 fetching corpus: 9344, signal 486786/672365 (executing program) 2022/11/03 00:07:47 fetching corpus: 9394, signal 487842/674002 (executing program) 2022/11/03 00:07:47 fetching corpus: 9444, signal 488678/675500 (executing program) 2022/11/03 00:07:48 fetching corpus: 9494, signal 489747/677158 (executing program) 2022/11/03 00:07:48 fetching corpus: 9544, signal 490941/678851 (executing program) 2022/11/03 00:07:48 fetching corpus: 9594, signal 491751/680328 (executing program) 2022/11/03 00:07:48 fetching corpus: 9644, signal 492710/681830 (executing program) 2022/11/03 00:07:48 fetching corpus: 9694, signal 493541/683299 (executing program) 2022/11/03 00:07:49 fetching corpus: 9744, signal 494068/684620 (executing program) 2022/11/03 00:07:49 fetching corpus: 9794, signal 494966/686124 (executing program) 2022/11/03 00:07:49 fetching corpus: 9844, signal 495784/687538 (executing program) 2022/11/03 00:07:49 fetching corpus: 9894, signal 496648/689040 (executing program) 2022/11/03 00:07:49 fetching corpus: 9944, signal 497761/690662 (executing program) 2022/11/03 00:07:49 fetching corpus: 9994, signal 498994/692344 (executing program) 2022/11/03 00:07:49 fetching corpus: 10044, signal 500038/693906 (executing program) 2022/11/03 00:07:49 fetching corpus: 10094, signal 501032/695407 (executing program) 2022/11/03 00:07:50 fetching corpus: 10144, signal 502089/697050 (executing program) 2022/11/03 00:07:50 fetching corpus: 10194, signal 503027/698559 (executing program) 2022/11/03 00:07:50 fetching corpus: 10244, signal 503526/699827 (executing program) 2022/11/03 00:07:50 fetching corpus: 10294, signal 504125/701070 (executing program) 2022/11/03 00:07:50 fetching corpus: 10344, signal 504822/702423 (executing program) 2022/11/03 00:07:50 fetching corpus: 10394, signal 505632/703824 (executing program) 2022/11/03 00:07:50 fetching corpus: 10444, signal 506373/705153 (executing program) 2022/11/03 00:07:51 fetching corpus: 10494, signal 507456/706741 (executing program) 2022/11/03 00:07:51 fetching corpus: 10544, signal 508883/708507 (executing program) 2022/11/03 00:07:51 fetching corpus: 10594, signal 509663/709877 (executing program) [ 70.611813][ T14] cfg80211: failed to load regulatory.db [ 70.621311][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.627690][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/03 00:07:51 fetching corpus: 10644, signal 510572/711364 (executing program) 2022/11/03 00:07:51 fetching corpus: 10694, signal 511610/712829 (executing program) 2022/11/03 00:07:51 fetching corpus: 10744, signal 512319/714121 (executing program) 2022/11/03 00:07:51 fetching corpus: 10794, signal 513101/715507 (executing program) 2022/11/03 00:07:51 fetching corpus: 10844, signal 513774/716824 (executing program) 2022/11/03 00:07:51 fetching corpus: 10894, signal 515362/718649 (executing program) 2022/11/03 00:07:52 fetching corpus: 10944, signal 516198/720034 (executing program) 2022/11/03 00:07:52 fetching corpus: 10994, signal 516787/721279 (executing program) 2022/11/03 00:07:52 fetching corpus: 11044, signal 517245/722454 (executing program) 2022/11/03 00:07:52 fetching corpus: 11094, signal 518289/723928 (executing program) 2022/11/03 00:07:52 fetching corpus: 11144, signal 518888/725137 (executing program) 2022/11/03 00:07:52 fetching corpus: 11194, signal 519577/726431 (executing program) 2022/11/03 00:07:53 fetching corpus: 11244, signal 520646/727876 (executing program) 2022/11/03 00:07:53 fetching corpus: 11294, signal 521405/729188 (executing program) 2022/11/03 00:07:53 fetching corpus: 11344, signal 522444/730629 (executing program) 2022/11/03 00:07:53 fetching corpus: 11394, signal 523257/731981 (executing program) 2022/11/03 00:07:54 fetching corpus: 11444, signal 524341/733505 (executing program) 2022/11/03 00:07:54 fetching corpus: 11494, signal 525884/735187 (executing program) 2022/11/03 00:07:54 fetching corpus: 11544, signal 526633/736467 (executing program) 2022/11/03 00:07:54 fetching corpus: 11594, signal 527344/737701 (executing program) 2022/11/03 00:07:54 fetching corpus: 11644, signal 528914/739455 (executing program) 2022/11/03 00:07:54 fetching corpus: 11694, signal 529607/740730 (executing program) 2022/11/03 00:07:55 fetching corpus: 11744, signal 530376/742050 (executing program) 2022/11/03 00:07:55 fetching corpus: 11794, signal 531173/743374 (executing program) 2022/11/03 00:07:55 fetching corpus: 11844, signal 531704/744544 (executing program) 2022/11/03 00:07:55 fetching corpus: 11894, signal 532441/745849 (executing program) 2022/11/03 00:07:55 fetching corpus: 11944, signal 533154/747100 (executing program) 2022/11/03 00:07:55 fetching corpus: 11994, signal 533837/748371 (executing program) 2022/11/03 00:07:55 fetching corpus: 12044, signal 534532/749589 (executing program) 2022/11/03 00:07:55 fetching corpus: 12094, signal 534971/750719 (executing program) 2022/11/03 00:07:56 fetching corpus: 12144, signal 535890/752030 (executing program) 2022/11/03 00:07:56 fetching corpus: 12194, signal 536320/753148 (executing program) 2022/11/03 00:07:56 fetching corpus: 12244, signal 537068/754405 (executing program) 2022/11/03 00:07:56 fetching corpus: 12294, signal 537627/755568 (executing program) 2022/11/03 00:07:56 fetching corpus: 12344, signal 538177/756715 (executing program) 2022/11/03 00:07:56 fetching corpus: 12394, signal 538988/758005 (executing program) 2022/11/03 00:07:56 fetching corpus: 12444, signal 540062/759344 (executing program) 2022/11/03 00:07:57 fetching corpus: 12494, signal 540892/760605 (executing program) 2022/11/03 00:07:57 fetching corpus: 12544, signal 541423/761808 (executing program) 2022/11/03 00:07:57 fetching corpus: 12594, signal 542193/763008 (executing program) 2022/11/03 00:07:57 fetching corpus: 12644, signal 544658/765062 (executing program) 2022/11/03 00:07:57 fetching corpus: 12694, signal 545510/766338 (executing program) 2022/11/03 00:07:57 fetching corpus: 12744, signal 546738/767774 (executing program) 2022/11/03 00:07:57 fetching corpus: 12794, signal 547416/768957 (executing program) 2022/11/03 00:07:58 fetching corpus: 12844, signal 548035/770078 (executing program) 2022/11/03 00:07:58 fetching corpus: 12894, signal 548743/771285 (executing program) 2022/11/03 00:07:58 fetching corpus: 12944, signal 549736/772580 (executing program) 2022/11/03 00:07:58 fetching corpus: 12994, signal 550248/773647 (executing program) 2022/11/03 00:07:58 fetching corpus: 13044, signal 550746/774725 (executing program) 2022/11/03 00:07:58 fetching corpus: 13094, signal 551205/775764 (executing program) 2022/11/03 00:07:58 fetching corpus: 13144, signal 551833/776900 (executing program) 2022/11/03 00:07:59 fetching corpus: 13194, signal 552470/778067 (executing program) 2022/11/03 00:07:59 fetching corpus: 13244, signal 552883/779071 (executing program) 2022/11/03 00:07:59 fetching corpus: 13294, signal 553588/780227 (executing program) 2022/11/03 00:07:59 fetching corpus: 13344, signal 554112/781257 (executing program) 2022/11/03 00:07:59 fetching corpus: 13394, signal 554857/782420 (executing program) 2022/11/03 00:08:00 fetching corpus: 13444, signal 555942/783747 (executing program) 2022/11/03 00:08:00 fetching corpus: 13494, signal 556708/784889 (executing program) 2022/11/03 00:08:00 fetching corpus: 13544, signal 557311/785989 (executing program) 2022/11/03 00:08:00 fetching corpus: 13594, signal 558097/787158 (executing program) 2022/11/03 00:08:00 fetching corpus: 13644, signal 558918/788353 (executing program) 2022/11/03 00:08:00 fetching corpus: 13694, signal 559322/789370 (executing program) 2022/11/03 00:08:00 fetching corpus: 13744, signal 559968/790480 (executing program) 2022/11/03 00:08:01 fetching corpus: 13794, signal 560547/791587 (executing program) 2022/11/03 00:08:01 fetching corpus: 13844, signal 561653/792918 (executing program) 2022/11/03 00:08:01 fetching corpus: 13894, signal 562279/794022 (executing program) 2022/11/03 00:08:01 fetching corpus: 13944, signal 562852/795071 (executing program) 2022/11/03 00:08:01 fetching corpus: 13994, signal 563556/796204 (executing program) 2022/11/03 00:08:01 fetching corpus: 14044, signal 564153/797274 (executing program) 2022/11/03 00:08:02 fetching corpus: 14094, signal 564777/798384 (executing program) 2022/11/03 00:08:02 fetching corpus: 14144, signal 565527/799481 (executing program) 2022/11/03 00:08:02 fetching corpus: 14194, signal 566121/800565 (executing program) 2022/11/03 00:08:02 fetching corpus: 14244, signal 566730/801642 (executing program) 2022/11/03 00:08:02 fetching corpus: 14294, signal 567280/802670 (executing program) 2022/11/03 00:08:02 fetching corpus: 14344, signal 567852/803738 (executing program) 2022/11/03 00:08:02 fetching corpus: 14394, signal 568452/804784 (executing program) 2022/11/03 00:08:02 fetching corpus: 14444, signal 569394/805922 (executing program) 2022/11/03 00:08:03 fetching corpus: 14494, signal 570162/807064 (executing program) 2022/11/03 00:08:03 fetching corpus: 14544, signal 570804/808147 (executing program) 2022/11/03 00:08:03 fetching corpus: 14594, signal 571263/809127 (executing program) 2022/11/03 00:08:03 fetching corpus: 14644, signal 572892/810574 (executing program) 2022/11/03 00:08:03 fetching corpus: 14694, signal 573493/811648 (executing program) 2022/11/03 00:08:03 fetching corpus: 14744, signal 573980/812615 (executing program) 2022/11/03 00:08:03 fetching corpus: 14794, signal 574435/813576 (executing program) 2022/11/03 00:08:04 fetching corpus: 14844, signal 575067/814625 (executing program) 2022/11/03 00:08:04 fetching corpus: 14894, signal 575791/815730 (executing program) 2022/11/03 00:08:04 fetching corpus: 14944, signal 576302/816747 (executing program) 2022/11/03 00:08:04 fetching corpus: 14994, signal 576947/817771 (executing program) 2022/11/03 00:08:04 fetching corpus: 15044, signal 577400/818758 (executing program) 2022/11/03 00:08:05 fetching corpus: 15094, signal 578388/819908 (executing program) 2022/11/03 00:08:05 fetching corpus: 15144, signal 579030/820971 (executing program) 2022/11/03 00:08:05 fetching corpus: 15194, signal 579612/821973 (executing program) 2022/11/03 00:08:05 fetching corpus: 15244, signal 580414/823044 (executing program) 2022/11/03 00:08:05 fetching corpus: 15294, signal 580916/824051 (executing program) 2022/11/03 00:08:05 fetching corpus: 15344, signal 581414/825031 (executing program) 2022/11/03 00:08:05 fetching corpus: 15394, signal 582599/826293 (executing program) 2022/11/03 00:08:05 fetching corpus: 15444, signal 583044/827286 (executing program) 2022/11/03 00:08:06 fetching corpus: 15494, signal 583876/828445 (executing program) 2022/11/03 00:08:06 fetching corpus: 15544, signal 584343/829391 (executing program) 2022/11/03 00:08:06 fetching corpus: 15594, signal 584861/830318 (executing program) 2022/11/03 00:08:06 fetching corpus: 15644, signal 585457/831302 (executing program) 2022/11/03 00:08:06 fetching corpus: 15694, signal 586287/832387 (executing program) 2022/11/03 00:08:06 fetching corpus: 15744, signal 586775/833373 (executing program) 2022/11/03 00:08:07 fetching corpus: 15794, signal 587446/834399 (executing program) 2022/11/03 00:08:07 fetching corpus: 15844, signal 587823/835315 (executing program) 2022/11/03 00:08:07 fetching corpus: 15894, signal 588606/836416 (executing program) 2022/11/03 00:08:07 fetching corpus: 15944, signal 589216/837410 (executing program) 2022/11/03 00:08:07 fetching corpus: 15994, signal 589924/838462 (executing program) 2022/11/03 00:08:07 fetching corpus: 16044, signal 590595/839497 (executing program) 2022/11/03 00:08:07 fetching corpus: 16094, signal 590980/840400 (executing program) 2022/11/03 00:08:07 fetching corpus: 16144, signal 591358/841322 (executing program) 2022/11/03 00:08:08 fetching corpus: 16194, signal 592114/842342 (executing program) 2022/11/03 00:08:08 fetching corpus: 16244, signal 592526/843244 (executing program) 2022/11/03 00:08:08 fetching corpus: 16294, signal 593011/844153 (executing program) 2022/11/03 00:08:08 fetching corpus: 16344, signal 593885/845214 (executing program) 2022/11/03 00:08:08 fetching corpus: 16394, signal 594540/846196 (executing program) 2022/11/03 00:08:08 fetching corpus: 16444, signal 595616/847337 (executing program) 2022/11/03 00:08:09 fetching corpus: 16494, signal 596111/848231 (executing program) 2022/11/03 00:08:09 fetching corpus: 16544, signal 596664/849116 (executing program) 2022/11/03 00:08:09 fetching corpus: 16594, signal 597259/850049 (executing program) 2022/11/03 00:08:09 fetching corpus: 16644, signal 597992/851050 (executing program) 2022/11/03 00:08:09 fetching corpus: 16694, signal 598738/852011 (executing program) 2022/11/03 00:08:09 fetching corpus: 16744, signal 599360/852976 (executing program) 2022/11/03 00:08:10 fetching corpus: 16794, signal 599733/853856 (executing program) 2022/11/03 00:08:10 fetching corpus: 16844, signal 600328/854802 (executing program) 2022/11/03 00:08:10 fetching corpus: 16894, signal 600896/855739 (executing program) 2022/11/03 00:08:10 fetching corpus: 16944, signal 601742/856772 (executing program) 2022/11/03 00:08:11 fetching corpus: 16994, signal 602643/857781 (executing program) 2022/11/03 00:08:11 fetching corpus: 17044, signal 603268/858756 (executing program) 2022/11/03 00:08:11 fetching corpus: 17094, signal 603838/859652 (executing program) 2022/11/03 00:08:11 fetching corpus: 17143, signal 604324/860557 (executing program) 2022/11/03 00:08:11 fetching corpus: 17192, signal 604930/861498 (executing program) 2022/11/03 00:08:11 fetching corpus: 17242, signal 605514/862418 (executing program) 2022/11/03 00:08:12 fetching corpus: 17292, signal 605990/863287 (executing program) 2022/11/03 00:08:12 fetching corpus: 17342, signal 606438/864177 (executing program) 2022/11/03 00:08:12 fetching corpus: 17392, signal 606957/865051 (executing program) 2022/11/03 00:08:12 fetching corpus: 17442, signal 607692/865981 (executing program) 2022/11/03 00:08:12 fetching corpus: 17492, signal 608349/866920 (executing program) 2022/11/03 00:08:12 fetching corpus: 17542, signal 608837/867835 (executing program) 2022/11/03 00:08:13 fetching corpus: 17592, signal 609338/868669 (executing program) 2022/11/03 00:08:13 fetching corpus: 17642, signal 609990/869564 (executing program) 2022/11/03 00:08:13 fetching corpus: 17692, signal 610403/870400 (executing program) 2022/11/03 00:08:13 fetching corpus: 17742, signal 610948/871251 (executing program) 2022/11/03 00:08:13 fetching corpus: 17792, signal 611573/872101 (executing program) 2022/11/03 00:08:13 fetching corpus: 17842, signal 612463/873092 (executing program) 2022/11/03 00:08:13 fetching corpus: 17892, signal 612796/873929 (executing program) 2022/11/03 00:08:14 fetching corpus: 17942, signal 613194/874746 (executing program) 2022/11/03 00:08:14 fetching corpus: 17992, signal 613719/875620 (executing program) 2022/11/03 00:08:14 fetching corpus: 18042, signal 614347/876544 (executing program) 2022/11/03 00:08:14 fetching corpus: 18092, signal 614968/877409 (executing program) 2022/11/03 00:08:14 fetching corpus: 18142, signal 615453/878281 (executing program) 2022/11/03 00:08:15 fetching corpus: 18192, signal 615971/879127 (executing program) 2022/11/03 00:08:15 fetching corpus: 18242, signal 616456/879974 (executing program) 2022/11/03 00:08:15 fetching corpus: 18292, signal 617173/880865 (executing program) 2022/11/03 00:08:15 fetching corpus: 18342, signal 617914/881792 (executing program) 2022/11/03 00:08:15 fetching corpus: 18392, signal 618501/882613 (executing program) 2022/11/03 00:08:15 fetching corpus: 18442, signal 618956/883400 (executing program) 2022/11/03 00:08:15 fetching corpus: 18492, signal 619445/884206 (executing program) 2022/11/03 00:08:16 fetching corpus: 18542, signal 619974/885095 (executing program) 2022/11/03 00:08:16 fetching corpus: 18592, signal 620785/886010 (executing program) 2022/11/03 00:08:16 fetching corpus: 18642, signal 621200/886828 (executing program) 2022/11/03 00:08:16 fetching corpus: 18692, signal 621755/887657 (executing program) 2022/11/03 00:08:16 fetching corpus: 18742, signal 622235/888486 (executing program) 2022/11/03 00:08:16 fetching corpus: 18792, signal 622671/889300 (executing program) 2022/11/03 00:08:16 fetching corpus: 18842, signal 623340/890175 (executing program) 2022/11/03 00:08:17 fetching corpus: 18892, signal 623703/890945 (executing program) 2022/11/03 00:08:17 fetching corpus: 18942, signal 624234/891724 (executing program) 2022/11/03 00:08:17 fetching corpus: 18992, signal 625107/892570 (executing program) 2022/11/03 00:08:17 fetching corpus: 19042, signal 625837/893398 (executing program) 2022/11/03 00:08:17 fetching corpus: 19092, signal 626310/894233 (executing program) 2022/11/03 00:08:17 fetching corpus: 19142, signal 626701/895030 (executing program) 2022/11/03 00:08:17 fetching corpus: 19192, signal 627212/895847 (executing program) 2022/11/03 00:08:17 fetching corpus: 19242, signal 627636/896626 (executing program) 2022/11/03 00:08:18 fetching corpus: 19292, signal 628173/897426 (executing program) 2022/11/03 00:08:18 fetching corpus: 19342, signal 628802/898230 (executing program) 2022/11/03 00:08:18 fetching corpus: 19392, signal 629383/899059 (executing program) 2022/11/03 00:08:18 fetching corpus: 19442, signal 629839/899804 (executing program) 2022/11/03 00:08:18 fetching corpus: 19492, signal 630371/900574 (executing program) 2022/11/03 00:08:19 fetching corpus: 19542, signal 630888/901344 (executing program) 2022/11/03 00:08:19 fetching corpus: 19592, signal 631212/902098 (executing program) 2022/11/03 00:08:19 fetching corpus: 19642, signal 632126/902928 (executing program) 2022/11/03 00:08:19 fetching corpus: 19692, signal 632605/903696 (executing program) 2022/11/03 00:08:19 fetching corpus: 19742, signal 633109/904503 (executing program) 2022/11/03 00:08:19 fetching corpus: 19792, signal 633751/905291 (executing program) 2022/11/03 00:08:20 fetching corpus: 19842, signal 634078/906020 (executing program) 2022/11/03 00:08:20 fetching corpus: 19892, signal 634616/906806 (executing program) 2022/11/03 00:08:20 fetching corpus: 19942, signal 634967/907526 (executing program) 2022/11/03 00:08:20 fetching corpus: 19992, signal 635564/908320 (executing program) 2022/11/03 00:08:20 fetching corpus: 20042, signal 636083/909110 (executing program) 2022/11/03 00:08:20 fetching corpus: 20092, signal 636546/909858 (executing program) 2022/11/03 00:08:21 fetching corpus: 20142, signal 636991/910586 (executing program) 2022/11/03 00:08:21 fetching corpus: 20192, signal 638143/911472 (executing program) 2022/11/03 00:08:21 fetching corpus: 20242, signal 638587/912193 (executing program) 2022/11/03 00:08:21 fetching corpus: 20292, signal 639172/912967 (executing program) 2022/11/03 00:08:21 fetching corpus: 20342, signal 639887/913775 (executing program) 2022/11/03 00:08:21 fetching corpus: 20392, signal 640423/914544 (executing program) 2022/11/03 00:08:21 fetching corpus: 20442, signal 640831/915270 (executing program) 2022/11/03 00:08:22 fetching corpus: 20492, signal 641211/916034 (executing program) 2022/11/03 00:08:22 fetching corpus: 20542, signal 641766/916788 (executing program) 2022/11/03 00:08:22 fetching corpus: 20592, signal 642523/917585 (executing program) 2022/11/03 00:08:22 fetching corpus: 20642, signal 643303/918351 (executing program) 2022/11/03 00:08:22 fetching corpus: 20692, signal 643686/919064 (executing program) 2022/11/03 00:08:23 fetching corpus: 20742, signal 644279/919866 (executing program) 2022/11/03 00:08:23 fetching corpus: 20792, signal 644702/920591 (executing program) 2022/11/03 00:08:23 fetching corpus: 20842, signal 645092/921317 (executing program) 2022/11/03 00:08:23 fetching corpus: 20892, signal 645423/922004 (executing program) 2022/11/03 00:08:23 fetching corpus: 20942, signal 645726/922718 (executing program) 2022/11/03 00:08:23 fetching corpus: 20992, signal 646830/923501 (executing program) 2022/11/03 00:08:23 fetching corpus: 21042, signal 647371/924217 (executing program) 2022/11/03 00:08:24 fetching corpus: 21092, signal 647775/924903 (executing program) 2022/11/03 00:08:24 fetching corpus: 21142, signal 648402/925620 (executing program) 2022/11/03 00:08:24 fetching corpus: 21192, signal 648896/926358 (executing program) 2022/11/03 00:08:24 fetching corpus: 21242, signal 649231/927079 (executing program) 2022/11/03 00:08:24 fetching corpus: 21292, signal 649543/927758 (executing program) 2022/11/03 00:08:24 fetching corpus: 21342, signal 649994/928482 (executing program) 2022/11/03 00:08:24 fetching corpus: 21392, signal 650414/929160 (executing program) 2022/11/03 00:08:24 fetching corpus: 21442, signal 651153/929856 (executing program) 2022/11/03 00:08:25 fetching corpus: 21492, signal 651626/930566 (executing program) 2022/11/03 00:08:25 fetching corpus: 21542, signal 652248/931275 (executing program) 2022/11/03 00:08:25 fetching corpus: 21592, signal 652761/931989 (executing program) 2022/11/03 00:08:25 fetching corpus: 21642, signal 653235/932681 (executing program) 2022/11/03 00:08:25 fetching corpus: 21692, signal 653620/933349 (executing program) 2022/11/03 00:08:25 fetching corpus: 21742, signal 654014/934054 (executing program) 2022/11/03 00:08:26 fetching corpus: 21792, signal 654403/934729 (executing program) 2022/11/03 00:08:26 fetching corpus: 21842, signal 655033/935437 (executing program) 2022/11/03 00:08:26 fetching corpus: 21892, signal 655338/936110 (executing program) 2022/11/03 00:08:26 fetching corpus: 21942, signal 655992/936780 (executing program) 2022/11/03 00:08:26 fetching corpus: 21992, signal 656494/937458 (executing program) 2022/11/03 00:08:27 fetching corpus: 22042, signal 656937/938146 (executing program) 2022/11/03 00:08:27 fetching corpus: 22092, signal 657673/938789 (executing program) 2022/11/03 00:08:27 fetching corpus: 22142, signal 658109/939474 (executing program) 2022/11/03 00:08:27 fetching corpus: 22192, signal 658530/940156 (executing program) 2022/11/03 00:08:27 fetching corpus: 22242, signal 659063/940844 (executing program) 2022/11/03 00:08:27 fetching corpus: 22292, signal 659604/941490 (executing program) 2022/11/03 00:08:27 fetching corpus: 22342, signal 660053/942144 (executing program) 2022/11/03 00:08:28 fetching corpus: 22392, signal 660640/942806 (executing program) 2022/11/03 00:08:28 fetching corpus: 22442, signal 661118/943454 (executing program) 2022/11/03 00:08:28 fetching corpus: 22492, signal 662107/944176 (executing program) 2022/11/03 00:08:28 fetching corpus: 22542, signal 662446/944825 (executing program) 2022/11/03 00:08:28 fetching corpus: 22592, signal 663014/945495 (executing program) 2022/11/03 00:08:28 fetching corpus: 22642, signal 663885/946158 (executing program) 2022/11/03 00:08:29 fetching corpus: 22692, signal 664273/946807 (executing program) 2022/11/03 00:08:29 fetching corpus: 22742, signal 664664/947487 (executing program) 2022/11/03 00:08:29 fetching corpus: 22792, signal 664955/948143 (executing program) 2022/11/03 00:08:29 fetching corpus: 22842, signal 665554/948799 (executing program) 2022/11/03 00:08:29 fetching corpus: 22892, signal 665954/949487 (executing program) 2022/11/03 00:08:29 fetching corpus: 22942, signal 666542/950147 (executing program) 2022/11/03 00:08:30 fetching corpus: 22992, signal 667271/950787 (executing program) 2022/11/03 00:08:30 fetching corpus: 23042, signal 667690/951417 (executing program) 2022/11/03 00:08:30 fetching corpus: 23092, signal 668351/952058 (executing program) 2022/11/03 00:08:30 fetching corpus: 23142, signal 668756/952703 (executing program) 2022/11/03 00:08:30 fetching corpus: 23192, signal 669107/953333 (executing program) 2022/11/03 00:08:30 fetching corpus: 23242, signal 669465/953944 (executing program) 2022/11/03 00:08:31 fetching corpus: 23292, signal 670005/954546 (executing program) 2022/11/03 00:08:31 fetching corpus: 23342, signal 670376/955141 (executing program) 2022/11/03 00:08:31 fetching corpus: 23392, signal 670823/955759 (executing program) 2022/11/03 00:08:31 fetching corpus: 23442, signal 671260/956344 (executing program) 2022/11/03 00:08:31 fetching corpus: 23492, signal 671768/956960 (executing program) 2022/11/03 00:08:31 fetching corpus: 23542, signal 672133/957592 (executing program) 2022/11/03 00:08:31 fetching corpus: 23592, signal 672505/958181 (executing program) 2022/11/03 00:08:32 fetching corpus: 23642, signal 672892/958795 (executing program) 2022/11/03 00:08:32 fetching corpus: 23692, signal 673275/959435 (executing program) 2022/11/03 00:08:32 fetching corpus: 23742, signal 673654/960024 (executing program) 2022/11/03 00:08:32 fetching corpus: 23792, signal 674201/960632 (executing program) 2022/11/03 00:08:32 fetching corpus: 23842, signal 674578/961219 (executing program) 2022/11/03 00:08:32 fetching corpus: 23892, signal 674844/961838 (executing program) 2022/11/03 00:08:33 fetching corpus: 23942, signal 675416/962462 (executing program) 2022/11/03 00:08:33 fetching corpus: 23992, signal 676121/963076 (executing program) 2022/11/03 00:08:33 fetching corpus: 24042, signal 676623/963491 (executing program) 2022/11/03 00:08:33 fetching corpus: 24092, signal 677175/963491 (executing program) 2022/11/03 00:08:34 fetching corpus: 24142, signal 677529/963491 (executing program) 2022/11/03 00:08:34 fetching corpus: 24192, signal 677876/963492 (executing program) 2022/11/03 00:08:34 fetching corpus: 24242, signal 678360/963492 (executing program) 2022/11/03 00:08:34 fetching corpus: 24292, signal 678934/963496 (executing program) 2022/11/03 00:08:35 fetching corpus: 24342, signal 679167/963496 (executing program) 2022/11/03 00:08:35 fetching corpus: 24392, signal 679611/963496 (executing program) 2022/11/03 00:08:35 fetching corpus: 24442, signal 679889/963496 (executing program) 2022/11/03 00:08:35 fetching corpus: 24492, signal 680195/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24542, signal 680677/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24592, signal 681015/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24642, signal 681493/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24692, signal 681865/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24742, signal 682269/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24792, signal 682618/963496 (executing program) 2022/11/03 00:08:36 fetching corpus: 24842, signal 683062/963497 (executing program) 2022/11/03 00:08:36 fetching corpus: 24892, signal 683528/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 24942, signal 683977/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 24992, signal 684531/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 25042, signal 684913/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 25092, signal 685354/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 25142, signal 685930/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 25192, signal 686480/963497 (executing program) 2022/11/03 00:08:37 fetching corpus: 25242, signal 686897/963497 (executing program) 2022/11/03 00:08:38 fetching corpus: 25292, signal 687387/963497 (executing program) 2022/11/03 00:08:38 fetching corpus: 25342, signal 687912/963497 (executing program) 2022/11/03 00:08:38 fetching corpus: 25392, signal 688303/963498 (executing program) 2022/11/03 00:08:38 fetching corpus: 25442, signal 688797/963498 (executing program) 2022/11/03 00:08:38 fetching corpus: 25492, signal 689262/963498 (executing program) 2022/11/03 00:08:38 fetching corpus: 25542, signal 689539/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25592, signal 689911/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25642, signal 690235/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25692, signal 690639/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25742, signal 690953/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25792, signal 691464/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25842, signal 691863/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25892, signal 692222/963498 (executing program) 2022/11/03 00:08:39 fetching corpus: 25942, signal 692678/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 25992, signal 693293/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26042, signal 693525/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26092, signal 693862/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26142, signal 694078/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26192, signal 694522/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26242, signal 694867/963498 (executing program) 2022/11/03 00:08:40 fetching corpus: 26292, signal 695193/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26342, signal 695711/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26392, signal 696110/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26442, signal 696734/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26492, signal 697050/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26542, signal 697325/963498 (executing program) 2022/11/03 00:08:41 fetching corpus: 26592, signal 697780/963498 (executing program) 2022/11/03 00:08:42 fetching corpus: 26642, signal 698551/963498 (executing program) 2022/11/03 00:08:42 fetching corpus: 26692, signal 698947/963498 (executing program) 2022/11/03 00:08:42 fetching corpus: 26742, signal 699387/963498 (executing program) 2022/11/03 00:08:42 fetching corpus: 26792, signal 699969/963498 (executing program) 2022/11/03 00:08:43 fetching corpus: 26842, signal 700434/963499 (executing program) 2022/11/03 00:08:43 fetching corpus: 26892, signal 700655/963499 (executing program) 2022/11/03 00:08:43 fetching corpus: 26942, signal 701027/963499 (executing program) 2022/11/03 00:08:43 fetching corpus: 26992, signal 701311/963499 (executing program) 2022/11/03 00:08:43 fetching corpus: 27042, signal 701830/963499 (executing program) 2022/11/03 00:08:44 fetching corpus: 27092, signal 702132/963499 (executing program) 2022/11/03 00:08:44 fetching corpus: 27142, signal 702883/963502 (executing program) 2022/11/03 00:08:44 fetching corpus: 27192, signal 703211/963502 (executing program) 2022/11/03 00:08:44 fetching corpus: 27242, signal 703824/963502 (executing program) 2022/11/03 00:08:44 fetching corpus: 27292, signal 704252/963502 (executing program) 2022/11/03 00:08:44 fetching corpus: 27342, signal 704517/963503 (executing program) 2022/11/03 00:08:44 fetching corpus: 27392, signal 704795/963503 (executing program) 2022/11/03 00:08:44 fetching corpus: 27442, signal 704985/963503 (executing program) 2022/11/03 00:08:45 fetching corpus: 27492, signal 705648/963503 (executing program) 2022/11/03 00:08:45 fetching corpus: 27542, signal 706010/963503 (executing program) 2022/11/03 00:08:45 fetching corpus: 27592, signal 706497/963503 (executing program) 2022/11/03 00:08:45 fetching corpus: 27642, signal 707249/963503 (executing program) 2022/11/03 00:08:46 fetching corpus: 27692, signal 707708/963503 (executing program) 2022/11/03 00:08:46 fetching corpus: 27742, signal 708239/963504 (executing program) 2022/11/03 00:08:46 fetching corpus: 27792, signal 708576/963504 (executing program) 2022/11/03 00:08:46 fetching corpus: 27842, signal 708946/963504 (executing program) 2022/11/03 00:08:46 fetching corpus: 27892, signal 709304/963504 (executing program) 2022/11/03 00:08:47 fetching corpus: 27942, signal 709805/963505 (executing program) 2022/11/03 00:08:47 fetching corpus: 27992, signal 710157/963505 (executing program) 2022/11/03 00:08:47 fetching corpus: 28042, signal 710743/963505 (executing program) 2022/11/03 00:08:47 fetching corpus: 28092, signal 711120/963505 (executing program) 2022/11/03 00:08:47 fetching corpus: 28142, signal 711519/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28192, signal 712406/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28242, signal 712737/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28292, signal 713008/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28342, signal 713297/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28392, signal 713964/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28442, signal 714354/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28492, signal 714685/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28542, signal 715149/963505 (executing program) 2022/11/03 00:08:48 fetching corpus: 28592, signal 715502/963505 (executing program) 2022/11/03 00:08:49 fetching corpus: 28642, signal 715787/963505 (executing program) 2022/11/03 00:08:49 fetching corpus: 28692, signal 716211/963505 (executing program) 2022/11/03 00:08:49 fetching corpus: 28742, signal 716638/963505 (executing program) 2022/11/03 00:08:49 fetching corpus: 28792, signal 716978/963506 (executing program) 2022/11/03 00:08:49 fetching corpus: 28842, signal 717334/963506 (executing program) 2022/11/03 00:08:49 fetching corpus: 28892, signal 717779/963506 (executing program) 2022/11/03 00:08:50 fetching corpus: 28942, signal 718167/963506 (executing program) 2022/11/03 00:08:50 fetching corpus: 28992, signal 718451/963506 (executing program) 2022/11/03 00:08:50 fetching corpus: 29042, signal 718950/963506 (executing program) 2022/11/03 00:08:50 fetching corpus: 29092, signal 719280/963506 (executing program) 2022/11/03 00:08:50 fetching corpus: 29142, signal 719822/963510 (executing program) 2022/11/03 00:08:51 fetching corpus: 29192, signal 720175/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29242, signal 720678/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29292, signal 720967/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29342, signal 721289/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29392, signal 721528/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29442, signal 721882/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29492, signal 722204/963511 (executing program) 2022/11/03 00:08:51 fetching corpus: 29542, signal 722566/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29592, signal 722859/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29642, signal 723261/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29692, signal 724033/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29742, signal 724358/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29792, signal 724612/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29842, signal 725054/963511 (executing program) [ 132.061898][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.068256][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/03 00:08:52 fetching corpus: 29892, signal 725309/963511 (executing program) 2022/11/03 00:08:52 fetching corpus: 29942, signal 725622/963512 (executing program) 2022/11/03 00:08:53 fetching corpus: 29992, signal 726327/963514 (executing program) 2022/11/03 00:08:53 fetching corpus: 30042, signal 726711/963514 (executing program) 2022/11/03 00:08:53 fetching corpus: 30092, signal 726965/963514 (executing program) 2022/11/03 00:08:53 fetching corpus: 30142, signal 727364/963514 (executing program) 2022/11/03 00:08:53 fetching corpus: 30192, signal 727766/963514 (executing program) 2022/11/03 00:08:53 fetching corpus: 30242, signal 728046/963517 (executing program) 2022/11/03 00:08:54 fetching corpus: 30292, signal 728347/963519 (executing program) 2022/11/03 00:08:54 fetching corpus: 30342, signal 728860/963519 (executing program) 2022/11/03 00:08:54 fetching corpus: 30392, signal 729277/963519 (executing program) 2022/11/03 00:08:54 fetching corpus: 30442, signal 729620/963519 (executing program) 2022/11/03 00:08:54 fetching corpus: 30492, signal 729969/963519 (executing program) 2022/11/03 00:08:54 fetching corpus: 30542, signal 730378/963520 (executing program) 2022/11/03 00:08:54 fetching corpus: 30592, signal 731251/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30642, signal 731474/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30692, signal 731696/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30742, signal 731959/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30792, signal 732244/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30842, signal 732507/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30892, signal 732771/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30942, signal 733148/963520 (executing program) 2022/11/03 00:08:55 fetching corpus: 30992, signal 733411/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31042, signal 733938/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31092, signal 734294/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31142, signal 734648/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31192, signal 734903/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31242, signal 735217/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31292, signal 735536/963520 (executing program) 2022/11/03 00:08:56 fetching corpus: 31342, signal 736003/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31392, signal 736344/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31442, signal 736642/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31492, signal 737072/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31542, signal 737383/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31592, signal 737836/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31642, signal 738247/963520 (executing program) 2022/11/03 00:08:57 fetching corpus: 31692, signal 738495/963520 (executing program) 2022/11/03 00:08:58 fetching corpus: 31742, signal 738843/963520 (executing program) 2022/11/03 00:08:58 fetching corpus: 31792, signal 739101/963523 (executing program) 2022/11/03 00:08:58 fetching corpus: 31842, signal 739394/963524 (executing program) 2022/11/03 00:08:58 fetching corpus: 31892, signal 739651/963524 (executing program) 2022/11/03 00:08:58 fetching corpus: 31942, signal 739932/963524 (executing program) 2022/11/03 00:08:59 fetching corpus: 31992, signal 740223/963524 (executing program) 2022/11/03 00:08:59 fetching corpus: 32042, signal 740593/963525 (executing program) 2022/11/03 00:08:59 fetching corpus: 32092, signal 741078/963525 (executing program) 2022/11/03 00:09:00 fetching corpus: 32142, signal 741407/963525 (executing program) 2022/11/03 00:09:00 fetching corpus: 32192, signal 741769/963525 (executing program) 2022/11/03 00:09:00 fetching corpus: 32242, signal 742073/963528 (executing program) 2022/11/03 00:09:01 fetching corpus: 32292, signal 742461/963528 (executing program) 2022/11/03 00:09:01 fetching corpus: 32342, signal 743186/963528 (executing program) 2022/11/03 00:09:01 fetching corpus: 32392, signal 743575/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32442, signal 743989/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32492, signal 744367/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32542, signal 744696/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32592, signal 745006/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32642, signal 745528/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32692, signal 745882/963528 (executing program) 2022/11/03 00:09:02 fetching corpus: 32742, signal 746460/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 32792, signal 746647/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 32842, signal 746998/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 32892, signal 747377/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 32942, signal 747796/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 32992, signal 748075/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 33042, signal 748503/963528 (executing program) 2022/11/03 00:09:03 fetching corpus: 33092, signal 748763/963528 (executing program) 2022/11/03 00:09:04 fetching corpus: 33142, signal 749080/963528 (executing program) 2022/11/03 00:09:04 fetching corpus: 33192, signal 749385/963528 (executing program) 2022/11/03 00:09:04 fetching corpus: 33242, signal 749619/963528 (executing program) 2022/11/03 00:09:04 fetching corpus: 33292, signal 749856/963528 (executing program) 2022/11/03 00:09:04 fetching corpus: 33342, signal 750111/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33392, signal 750254/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33442, signal 750656/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33492, signal 750933/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33542, signal 751242/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33592, signal 751619/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33642, signal 751963/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33692, signal 752297/963528 (executing program) 2022/11/03 00:09:05 fetching corpus: 33742, signal 752592/963528 (executing program) 2022/11/03 00:09:06 fetching corpus: 33792, signal 752982/963528 (executing program) 2022/11/03 00:09:06 fetching corpus: 33842, signal 753354/963528 (executing program) 2022/11/03 00:09:06 fetching corpus: 33892, signal 753663/963528 (executing program) 2022/11/03 00:09:06 fetching corpus: 33942, signal 754261/963528 (executing program) 2022/11/03 00:09:06 fetching corpus: 33992, signal 754757/963531 (executing program) 2022/11/03 00:09:06 fetching corpus: 34042, signal 755819/963531 (executing program) 2022/11/03 00:09:07 fetching corpus: 34092, signal 756022/963532 (executing program) 2022/11/03 00:09:07 fetching corpus: 34142, signal 756311/963532 (executing program) 2022/11/03 00:09:07 fetching corpus: 34192, signal 756603/963532 (executing program) 2022/11/03 00:09:07 fetching corpus: 34242, signal 756886/963532 (executing program) 2022/11/03 00:09:07 fetching corpus: 34292, signal 757140/963533 (executing program) 2022/11/03 00:09:07 fetching corpus: 34342, signal 757545/963535 (executing program) 2022/11/03 00:09:07 fetching corpus: 34392, signal 757768/963535 (executing program) 2022/11/03 00:09:07 fetching corpus: 34442, signal 757975/963535 (executing program) 2022/11/03 00:09:08 fetching corpus: 34492, signal 758262/963535 (executing program) 2022/11/03 00:09:08 fetching corpus: 34542, signal 758539/963535 (executing program) 2022/11/03 00:09:08 fetching corpus: 34592, signal 758750/963535 (executing program) 2022/11/03 00:09:08 fetching corpus: 34642, signal 759089/963535 (executing program) 2022/11/03 00:09:08 fetching corpus: 34692, signal 759432/963536 (executing program) 2022/11/03 00:09:08 fetching corpus: 34742, signal 759732/963536 (executing program) 2022/11/03 00:09:08 fetching corpus: 34792, signal 759966/963536 (executing program) 2022/11/03 00:09:09 fetching corpus: 34842, signal 760460/963536 (executing program) 2022/11/03 00:09:09 fetching corpus: 34892, signal 760740/963536 (executing program) 2022/11/03 00:09:09 fetching corpus: 34942, signal 761123/963537 (executing program) 2022/11/03 00:09:09 fetching corpus: 34992, signal 761492/963537 (executing program) 2022/11/03 00:09:10 fetching corpus: 35042, signal 761861/963537 (executing program) 2022/11/03 00:09:10 fetching corpus: 35092, signal 762214/963537 (executing program) 2022/11/03 00:09:10 fetching corpus: 35142, signal 762744/963537 (executing program) 2022/11/03 00:09:10 fetching corpus: 35192, signal 763110/963537 (executing program) 2022/11/03 00:09:10 fetching corpus: 35242, signal 763420/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35292, signal 763917/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35342, signal 764181/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35392, signal 764440/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35442, signal 764681/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35492, signal 765060/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35542, signal 765255/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35592, signal 765627/963537 (executing program) 2022/11/03 00:09:11 fetching corpus: 35642, signal 765852/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35692, signal 769910/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35742, signal 770252/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35792, signal 770552/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35842, signal 770866/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35892, signal 771108/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35942, signal 771570/963537 (executing program) 2022/11/03 00:09:12 fetching corpus: 35992, signal 771901/963537 (executing program) 2022/11/03 00:09:13 fetching corpus: 36042, signal 772113/963538 (executing program) 2022/11/03 00:09:13 fetching corpus: 36092, signal 772408/963538 (executing program) 2022/11/03 00:09:13 fetching corpus: 36142, signal 772878/963538 (executing program) 2022/11/03 00:09:13 fetching corpus: 36192, signal 773245/963538 (executing program) 2022/11/03 00:09:13 fetching corpus: 36242, signal 773487/963538 (executing program) 2022/11/03 00:09:13 fetching corpus: 36292, signal 773817/963538 (executing program) 2022/11/03 00:09:14 fetching corpus: 36342, signal 774065/963538 (executing program) 2022/11/03 00:09:14 fetching corpus: 36392, signal 774348/963538 (executing program) 2022/11/03 00:09:14 fetching corpus: 36442, signal 774636/963538 (executing program) 2022/11/03 00:09:14 fetching corpus: 36492, signal 774902/963539 (executing program) 2022/11/03 00:09:14 fetching corpus: 36542, signal 775443/963539 (executing program) 2022/11/03 00:09:14 fetching corpus: 36592, signal 775988/963539 (executing program) 2022/11/03 00:09:14 fetching corpus: 36642, signal 776523/963539 (executing program) 2022/11/03 00:09:15 fetching corpus: 36692, signal 776800/963539 (executing program) 2022/11/03 00:09:15 fetching corpus: 36742, signal 777152/963539 (executing program) 2022/11/03 00:09:15 fetching corpus: 36792, signal 777515/963539 (executing program) 2022/11/03 00:09:15 fetching corpus: 36842, signal 777904/963540 (executing program) 2022/11/03 00:09:15 fetching corpus: 36892, signal 778133/963540 (executing program) 2022/11/03 00:09:15 fetching corpus: 36942, signal 778463/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 36992, signal 778788/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 37042, signal 779049/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 37092, signal 779556/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 37142, signal 779921/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 37192, signal 780381/963540 (executing program) 2022/11/03 00:09:16 fetching corpus: 37242, signal 780696/963543 (executing program) 2022/11/03 00:09:17 fetching corpus: 37292, signal 780979/963543 (executing program) 2022/11/03 00:09:17 fetching corpus: 37342, signal 781411/963543 (executing program) 2022/11/03 00:09:17 fetching corpus: 37392, signal 781747/963544 (executing program) 2022/11/03 00:09:17 fetching corpus: 37442, signal 782054/963544 (executing program) 2022/11/03 00:09:17 fetching corpus: 37492, signal 782426/963544 (executing program) 2022/11/03 00:09:17 fetching corpus: 37542, signal 782785/963544 (executing program) 2022/11/03 00:09:17 fetching corpus: 37592, signal 782979/963544 (executing program) 2022/11/03 00:09:17 fetching corpus: 37642, signal 783217/963544 (executing program) 2022/11/03 00:09:18 fetching corpus: 37692, signal 783586/963544 (executing program) 2022/11/03 00:09:18 fetching corpus: 37742, signal 783846/963544 (executing program) 2022/11/03 00:09:18 fetching corpus: 37792, signal 784272/963544 (executing program) 2022/11/03 00:09:18 fetching corpus: 37842, signal 784550/963544 (executing program) 2022/11/03 00:09:18 fetching corpus: 37892, signal 784952/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 37942, signal 785209/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 37992, signal 785458/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 38042, signal 785711/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 38092, signal 785920/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 38142, signal 786303/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 38192, signal 786645/963544 (executing program) 2022/11/03 00:09:19 fetching corpus: 38242, signal 786989/963544 (executing program) 2022/11/03 00:09:20 fetching corpus: 38292, signal 787251/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38342, signal 787525/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38392, signal 787832/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38442, signal 788133/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38492, signal 788461/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38542, signal 788920/963545 (executing program) 2022/11/03 00:09:20 fetching corpus: 38592, signal 789174/963546 (executing program) 2022/11/03 00:09:21 fetching corpus: 38642, signal 789458/963546 (executing program) 2022/11/03 00:09:21 fetching corpus: 38692, signal 789685/963546 (executing program) 2022/11/03 00:09:21 fetching corpus: 38742, signal 789979/963547 (executing program) 2022/11/03 00:09:21 fetching corpus: 38792, signal 790165/963547 (executing program) 2022/11/03 00:09:21 fetching corpus: 38842, signal 790448/963547 (executing program) 2022/11/03 00:09:21 fetching corpus: 38892, signal 790683/963547 (executing program) 2022/11/03 00:09:21 fetching corpus: 38942, signal 791015/963547 (executing program) 2022/11/03 00:09:21 fetching corpus: 38992, signal 791269/963547 (executing program) 2022/11/03 00:09:22 fetching corpus: 39042, signal 791454/963547 (executing program) 2022/11/03 00:09:22 fetching corpus: 39092, signal 791777/963548 (executing program) 2022/11/03 00:09:22 fetching corpus: 39142, signal 792146/963548 (executing program) 2022/11/03 00:09:22 fetching corpus: 39192, signal 792600/963548 (executing program) 2022/11/03 00:09:22 fetching corpus: 39242, signal 792942/963549 (executing program) 2022/11/03 00:09:22 fetching corpus: 39292, signal 793150/963549 (executing program) 2022/11/03 00:09:23 fetching corpus: 39342, signal 793459/963549 (executing program) 2022/11/03 00:09:23 fetching corpus: 39392, signal 793798/963549 (executing program) 2022/11/03 00:09:23 fetching corpus: 39442, signal 794022/963550 (executing program) 2022/11/03 00:09:23 fetching corpus: 39492, signal 794284/963550 (executing program) 2022/11/03 00:09:23 fetching corpus: 39542, signal 794792/963550 (executing program) 2022/11/03 00:09:23 fetching corpus: 39592, signal 795006/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39642, signal 795502/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39692, signal 795799/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39742, signal 796106/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39792, signal 796511/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39842, signal 796756/963550 (executing program) 2022/11/03 00:09:24 fetching corpus: 39892, signal 797131/963552 (executing program) 2022/11/03 00:09:24 fetching corpus: 39942, signal 797365/963552 (executing program) 2022/11/03 00:09:25 fetching corpus: 39992, signal 797636/963552 (executing program) 2022/11/03 00:09:25 fetching corpus: 40042, signal 797922/963552 (executing program) 2022/11/03 00:09:25 fetching corpus: 40092, signal 798240/963552 (executing program) 2022/11/03 00:09:25 fetching corpus: 40142, signal 798483/963553 (executing program) 2022/11/03 00:09:25 fetching corpus: 40192, signal 798864/963553 (executing program) 2022/11/03 00:09:25 fetching corpus: 40242, signal 799224/963553 (executing program) 2022/11/03 00:09:25 fetching corpus: 40292, signal 799461/963553 (executing program) 2022/11/03 00:09:26 fetching corpus: 40342, signal 799624/963567 (executing program) 2022/11/03 00:09:26 fetching corpus: 40392, signal 800097/963567 (executing program) 2022/11/03 00:09:26 fetching corpus: 40442, signal 800426/963569 (executing program) 2022/11/03 00:09:26 fetching corpus: 40492, signal 800902/963569 (executing program) 2022/11/03 00:09:26 fetching corpus: 40542, signal 801185/963569 (executing program) 2022/11/03 00:09:26 fetching corpus: 40592, signal 801409/963569 (executing program) 2022/11/03 00:09:26 fetching corpus: 40642, signal 801649/963569 (executing program) 2022/11/03 00:09:27 fetching corpus: 40692, signal 801854/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40742, signal 802243/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40792, signal 802433/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40842, signal 802770/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40892, signal 803155/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40942, signal 803672/963570 (executing program) 2022/11/03 00:09:27 fetching corpus: 40992, signal 804109/963570 (executing program) 2022/11/03 00:09:28 fetching corpus: 41042, signal 804346/963570 (executing program) 2022/11/03 00:09:28 fetching corpus: 41092, signal 804564/963570 (executing program) 2022/11/03 00:09:28 fetching corpus: 41142, signal 804781/963570 (executing program) 2022/11/03 00:09:28 fetching corpus: 41192, signal 805154/963570 (executing program) 2022/11/03 00:09:28 fetching corpus: 41242, signal 805549/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41292, signal 805764/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41342, signal 806047/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41392, signal 806361/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41442, signal 806567/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41492, signal 806804/963570 (executing program) 2022/11/03 00:09:29 fetching corpus: 41542, signal 807006/963570 (executing program) 2022/11/03 00:09:30 fetching corpus: 41592, signal 807438/963570 (executing program) 2022/11/03 00:09:30 fetching corpus: 41642, signal 807689/963570 (executing program) 2022/11/03 00:09:30 fetching corpus: 41692, signal 808018/963570 (executing program) 2022/11/03 00:09:30 fetching corpus: 41742, signal 808233/963573 (executing program) 2022/11/03 00:09:30 fetching corpus: 41792, signal 808517/963573 (executing program) 2022/11/03 00:09:31 fetching corpus: 41842, signal 808745/963574 (executing program) 2022/11/03 00:09:31 fetching corpus: 41892, signal 809021/963574 (executing program) 2022/11/03 00:09:31 fetching corpus: 41942, signal 809559/963574 (executing program) 2022/11/03 00:09:31 fetching corpus: 41992, signal 809894/963574 (executing program) 2022/11/03 00:09:31 fetching corpus: 42042, signal 810251/963574 (executing program) 2022/11/03 00:09:31 fetching corpus: 42092, signal 810579/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42142, signal 810958/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42192, signal 811162/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42242, signal 811634/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42292, signal 811883/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42342, signal 812162/963574 (executing program) 2022/11/03 00:09:32 fetching corpus: 42392, signal 812417/963577 (executing program) 2022/11/03 00:09:33 fetching corpus: 42442, signal 812694/963577 (executing program) 2022/11/03 00:09:33 fetching corpus: 42492, signal 812928/963577 (executing program) 2022/11/03 00:09:33 fetching corpus: 42542, signal 813178/963580 (executing program) 2022/11/03 00:09:33 fetching corpus: 42592, signal 813488/963580 (executing program) 2022/11/03 00:09:33 fetching corpus: 42642, signal 813731/963581 (executing program) 2022/11/03 00:09:33 fetching corpus: 42692, signal 813913/963581 (executing program) 2022/11/03 00:09:33 fetching corpus: 42742, signal 814232/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 42792, signal 814890/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 42842, signal 815192/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 42892, signal 815437/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 42942, signal 815821/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 42992, signal 815968/963581 (executing program) 2022/11/03 00:09:34 fetching corpus: 43042, signal 816168/963581 (executing program) 2022/11/03 00:09:35 fetching corpus: 43092, signal 816353/963581 (executing program) 2022/11/03 00:09:35 fetching corpus: 43142, signal 816589/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43192, signal 816853/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43242, signal 817114/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43292, signal 817349/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43342, signal 817800/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43392, signal 818080/963585 (executing program) 2022/11/03 00:09:35 fetching corpus: 43442, signal 818381/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43492, signal 818613/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43542, signal 818925/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43592, signal 819310/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43642, signal 819610/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43692, signal 819875/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43742, signal 820212/963585 (executing program) 2022/11/03 00:09:36 fetching corpus: 43792, signal 820388/963585 (executing program) 2022/11/03 00:09:37 fetching corpus: 43842, signal 820680/963585 (executing program) 2022/11/03 00:09:37 fetching corpus: 43892, signal 820988/963585 (executing program) 2022/11/03 00:09:37 fetching corpus: 43942, signal 821199/963585 (executing program) 2022/11/03 00:09:37 fetching corpus: 43992, signal 821450/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44042, signal 821746/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44092, signal 821973/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44142, signal 822338/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44192, signal 822520/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44242, signal 822718/963585 (executing program) 2022/11/03 00:09:38 fetching corpus: 44292, signal 823162/963585 (executing program) 2022/11/03 00:09:39 fetching corpus: 44342, signal 823357/963585 (executing program) 2022/11/03 00:09:39 fetching corpus: 44392, signal 823633/963585 (executing program) 2022/11/03 00:09:39 fetching corpus: 44442, signal 823992/963585 (executing program) 2022/11/03 00:09:39 fetching corpus: 44492, signal 824338/963585 (executing program) 2022/11/03 00:09:39 fetching corpus: 44542, signal 824506/963587 (executing program) 2022/11/03 00:09:39 fetching corpus: 44592, signal 824789/963587 (executing program) 2022/11/03 00:09:39 fetching corpus: 44642, signal 825132/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44692, signal 825376/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44742, signal 825709/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44792, signal 826113/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44842, signal 826341/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44892, signal 826693/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44942, signal 826942/963589 (executing program) 2022/11/03 00:09:40 fetching corpus: 44992, signal 827205/963591 (executing program) 2022/11/03 00:09:40 fetching corpus: 45042, signal 827406/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45092, signal 827633/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45142, signal 828160/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45192, signal 828490/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45242, signal 828750/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45292, signal 829033/963591 (executing program) 2022/11/03 00:09:41 fetching corpus: 45342, signal 829313/963591 (executing program) 2022/11/03 00:09:42 fetching corpus: 45392, signal 829555/963591 (executing program) 2022/11/03 00:09:42 fetching corpus: 45442, signal 829764/963591 (executing program) 2022/11/03 00:09:42 fetching corpus: 45492, signal 830020/963591 (executing program) 2022/11/03 00:09:42 fetching corpus: 45539, signal 830249/963591 (executing program) 2022/11/03 00:09:42 fetching corpus: 45539, signal 830249/963593 (executing program) 2022/11/03 00:09:42 fetching corpus: 45539, signal 830249/963593 (executing program) 2022/11/03 00:09:44 starting 6 fuzzer processes 00:09:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 00:09:44 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 00:09:44 executing program 1: pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:09:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 00:09:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 00:09:44 executing program 5: pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 185.176728][ T3635] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 185.184019][ T3635] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 185.191271][ T3635] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 185.198930][ T3635] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 185.206502][ T3635] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 185.213643][ T3635] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 185.221395][ T3629] Bluetooth: hci0: HCI_REQ-0x0c1a [ 185.280206][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 185.287571][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 185.294924][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 185.302162][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 185.303523][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 185.310502][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 185.323668][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 185.328956][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 185.330775][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 185.337908][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 185.345264][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 185.351926][ T3652] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 185.358949][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 185.366123][ T3652] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 185.374262][ T3654] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 185.379609][ T3652] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 185.386889][ T3654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 185.400249][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 185.400651][ T3654] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 185.407416][ T3652] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 185.415686][ T3654] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 185.421656][ T3630] Bluetooth: hci4: HCI_REQ-0x0c1a [ 185.428388][ T3654] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 185.435480][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 185.440603][ T3631] Bluetooth: hci5: HCI_REQ-0x0c1a [ 185.452280][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 185.459582][ T3650] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 185.471156][ T3633] Bluetooth: hci3: HCI_REQ-0x0c1a [ 185.471511][ T3634] Bluetooth: hci2: HCI_REQ-0x0c1a [ 185.518484][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.526060][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.533979][ T3629] device bridge_slave_0 entered promiscuous mode [ 185.542529][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.549569][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.557191][ T3629] device bridge_slave_1 entered promiscuous mode [ 185.578613][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.589862][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.627474][ T3629] team0: Port device team_slave_0 added [ 185.642788][ T3629] team0: Port device team_slave_1 added [ 185.667423][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.674689][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.700803][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.713866][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.720813][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.747169][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.777734][ T3629] device hsr_slave_0 entered promiscuous mode [ 185.784371][ T3629] device hsr_slave_1 entered promiscuous mode [ 185.904105][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 185.955798][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 185.989139][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.996298][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.004732][ T3630] device bridge_slave_0 entered promiscuous mode [ 186.013837][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.020898][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.029146][ T3630] device bridge_slave_1 entered promiscuous mode [ 186.049924][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.059260][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 186.067738][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 186.084406][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.154416][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.161593][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.169048][ T3634] device bridge_slave_0 entered promiscuous mode [ 186.178525][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.185770][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.193379][ T3634] device bridge_slave_1 entered promiscuous mode [ 186.200568][ T3630] team0: Port device team_slave_0 added [ 186.228059][ T3630] team0: Port device team_slave_1 added [ 186.242972][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.252101][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.263022][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.275827][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.283199][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.290792][ T3633] device bridge_slave_0 entered promiscuous mode [ 186.302874][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.320896][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.328247][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.354346][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.368609][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.375825][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.383527][ T3633] device bridge_slave_1 entered promiscuous mode [ 186.390432][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.397574][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.405322][ T3631] device bridge_slave_0 entered promiscuous mode [ 186.412701][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.426113][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.433209][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.459320][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.477349][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.484602][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.492571][ T3631] device bridge_slave_1 entered promiscuous mode [ 186.499539][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.508789][ T3634] team0: Port device team_slave_0 added [ 186.516663][ T3634] team0: Port device team_slave_1 added [ 186.547483][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.558272][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.577769][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.584779][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.610953][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.622979][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.636563][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.647653][ T3630] device hsr_slave_0 entered promiscuous mode [ 186.654313][ T3630] device hsr_slave_1 entered promiscuous mode [ 186.660611][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.668349][ T3630] Cannot create hsr debugfs directory [ 186.680674][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.688081][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.714252][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.745317][ T3633] team0: Port device team_slave_0 added [ 186.757082][ T3631] team0: Port device team_slave_0 added [ 186.764677][ T3631] team0: Port device team_slave_1 added [ 186.775797][ T3633] team0: Port device team_slave_1 added [ 186.813612][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.820671][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.847140][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.860508][ T3634] device hsr_slave_0 entered promiscuous mode [ 186.867383][ T3634] device hsr_slave_1 entered promiscuous mode [ 186.874714][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.882352][ T3634] Cannot create hsr debugfs directory [ 186.896272][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.903371][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.929670][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.941168][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.948116][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.974194][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.003209][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.010171][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.036269][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.104739][ T3633] device hsr_slave_0 entered promiscuous mode [ 187.112028][ T3633] device hsr_slave_1 entered promiscuous mode [ 187.118351][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.126065][ T3633] Cannot create hsr debugfs directory [ 187.137009][ T3630] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.154249][ T3631] device hsr_slave_0 entered promiscuous mode [ 187.160632][ T3631] device hsr_slave_1 entered promiscuous mode [ 187.167252][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.174993][ T3631] Cannot create hsr debugfs directory [ 187.180477][ T3630] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.208623][ T3630] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.216719][ T3630] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.251128][ T3635] Bluetooth: hci0: command 0x0409 tx timeout [ 187.284695][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.308189][ T3634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.316662][ T3634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.331262][ T48] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 187.345766][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.353801][ T3634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.392880][ T3634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.404733][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.412471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.420120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.428843][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.437286][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.444361][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.453111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.461672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.469958][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.477056][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.485789][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.494204][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 187.494227][ T3635] Bluetooth: hci2: command 0x0409 tx timeout [ 187.500188][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 187.506222][ T3650] Bluetooth: hci5: command 0x0409 tx timeout [ 187.519758][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.528316][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.538413][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.546950][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.555457][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.575134][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.586064][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.621633][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.628584][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.637690][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.645504][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.654609][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.663019][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.671704][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.680452][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.697469][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.714644][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.727727][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.741568][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.783750][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.824399][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.842528][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.851759][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.860205][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.867359][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.876304][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.885343][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.894803][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.901944][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.910281][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.925935][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.936582][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.953304][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.985601][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.000786][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.009947][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.019828][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.028823][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.039762][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.049279][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.090867][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.109139][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.127622][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.136747][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.145446][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.155563][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.163255][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.172974][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.181450][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.189758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.210649][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.225150][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.274700][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.297337][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.313291][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.338764][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.354994][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.371606][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.385242][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.393979][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.404665][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.412724][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.428386][ T3629] device veth0_vlan entered promiscuous mode [ 188.447100][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.456571][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.465389][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.472519][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.480510][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.489273][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.498415][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.505555][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.520496][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.545265][ T3629] device veth1_vlan entered promiscuous mode [ 188.560153][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.568720][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.577061][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.586318][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.595395][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.604447][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.613180][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.621877][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.630321][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.639267][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.647833][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.656508][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.670074][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.694796][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.703704][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.721970][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.729493][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.737403][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.745502][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.762665][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.780465][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.801685][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.810270][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.819266][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.828022][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.835130][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.842655][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.851001][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.859436][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.866524][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.874273][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.885081][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.895855][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.906346][ T3629] device veth0_macvtap entered promiscuous mode [ 188.915917][ T3629] device veth1_macvtap entered promiscuous mode [ 188.927824][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.936054][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.944276][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.952888][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.961509][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.970045][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.978941][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.002245][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.013400][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.025092][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.033741][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.042422][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.049549][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.057213][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.065705][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.074119][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.081232][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.089532][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.098624][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.106934][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.115222][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.123707][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.131955][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.140042][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.148334][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.159373][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.167151][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.175011][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.184467][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.197553][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.218565][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.237254][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.248316][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.264112][ T3630] device veth0_vlan entered promiscuous mode [ 189.282738][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.301593][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.309076][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.317644][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.326257][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.332475][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 189.335485][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.348827][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.357216][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.365747][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.374285][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.384922][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.393722][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.403243][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.413285][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.428840][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.436944][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.445090][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.454694][ T3630] device veth1_vlan entered promiscuous mode [ 189.468094][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.479156][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.496624][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.505700][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.514419][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.523098][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.531830][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.540134][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.550774][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.571338][ T3637] Bluetooth: hci4: command 0x041b tx timeout [ 189.577405][ T3637] Bluetooth: hci2: command 0x041b tx timeout [ 189.583629][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 189.589643][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 189.594615][ T3630] device veth0_macvtap entered promiscuous mode [ 189.634052][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.643295][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.653357][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.662086][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.674827][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.685377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.695080][ T3630] device veth1_macvtap entered promiscuous mode [ 189.711189][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.719597][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.730089][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.742087][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.749352][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.754014][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.770975][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.783559][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.803714][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.811548][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.820043][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.834036][ T3634] device veth0_vlan entered promiscuous mode [ 189.844163][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.852474][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.860713][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.870182][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.879735][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.893220][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.904622][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.912693][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.914603][ T3634] device veth1_vlan entered promiscuous mode [ 189.932413][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.937959][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.940494][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.955214][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.963585][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.972560][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.981188][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.989614][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.998323][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.007780][ T3630] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.016750][ T3630] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.025652][ T3630] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.034878][ T3630] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.054543][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.069498][ T3631] device veth0_vlan entered promiscuous mode 00:09:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 190.083645][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.092810][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.100878][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:09:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x24}, 0x1, 0x0, 0x2500}, 0x0) 00:09:50 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000000000000086dd600b030000083a00fc010000000000040000000000000000ff020000000000000000000000000001"], 0x0) [ 190.147075][ T3631] device veth1_vlan entered promiscuous mode [ 190.154204][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.164812][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.173007][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.187223][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.196069][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.213991][ T3634] device veth0_macvtap entered promiscuous mode 00:09:50 executing program 0: bpf$PROG_LOAD(0x16, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 190.248925][ T3634] device veth1_macvtap entered promiscuous mode [ 190.268277][ T3631] device veth0_macvtap entered promiscuous mode [ 190.289739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:09:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) [ 190.299533][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.302134][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.314930][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.332451][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 00:09:50 executing program 0: syz_mount_image$ext4(&(0x7f00000014c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x5, &(0x7f0000000280)=[{&(0x7f00000001c0)="9ef7842e21a6b80b70c8b0ba7a739e1682c7e52b6619994cc7493604a022b8875051c5eac599d772c9e01db89383abf42e52db82c05d2f7f45b685448588b96044515345db3fa98a9d655fa0bc8d1bfbb94e34ce5873d23d58a255c98ba0286d8a52b210ce3af623baffdd9a465cfcd23172d570d5ed9e8d11ee41141c427077eb6276522ed0799cc77837e3406cf178", 0x90, 0x5}, {&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000007f00000080000020000000721f1f63721f1f630100ffff53ef010001000000711f1f63000000000000000001000000000000000b0000000001000028020000408400001b", 0x65, 0x400}, {&(0x7f0000000340)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f00000121a0)="ed410000081945018100cbb6721f1f6172fa0b63010000000000190008", 0x1d, 0x4100}, {&(0x7f0000001580)="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", 0x150, 0x6000}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="67727071756f74612c6a71666d743d7666736f6c649d1d764ad4c48dd2652c64696f726561645f6e6f6c6f636b2c6c617a7974696d652c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303030382c6a6f75726e616c5f6476763d3078303030303030303030303030303030372c62736467726f7570732c6e6f7265636f766572792c00"], 0x1) [ 190.349895][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.367647][ T3733] loop0: detected capacity change from 0 to 512 [ 190.369738][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.375877][ T3733] ext3: Bad value for 'jqfmt' [ 190.383018][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.399157][ T3631] device veth1_macvtap entered promiscuous mode [ 190.418799][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.429783][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.439926][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.455977][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.474261][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.483439][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.492110][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.499959][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.508698][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.524126][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.534977][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.545236][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.555708][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.566054][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.576739][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.588072][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.596829][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.607575][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.617930][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.628482][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.639722][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.654120][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.661262][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.662894][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.670097][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.679049][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.694427][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.702883][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.712477][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.723257][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.733609][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.744114][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.754375][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.764841][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.775791][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.798056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.819583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.828443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.837163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.848043][ T3631] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.857407][ T3631] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.867185][ T3631] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.876304][ T3631] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.890450][ T3634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.899204][ T3634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.908915][ T3634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.917766][ T3634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.930748][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.939125][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.947861][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.955757][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.970185][ T3633] device veth0_vlan entered promiscuous mode [ 190.999324][ T3633] device veth1_vlan entered promiscuous mode [ 191.024209][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 191.030665][ T3633] device veth0_macvtap entered promiscuous mode [ 191.032533][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 191.045356][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 191.048554][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.053891][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 191.060712][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.067438][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 191.079138][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.082875][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 191.090082][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.099454][ T3713] Bluetooth: hci1: HCI_REQ-0x0c1a [ 191.106509][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.122860][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.127270][ T3633] device veth1_macvtap entered promiscuous mode [ 191.142323][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.153846][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.161893][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.178022][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.189288][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.199320][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.210310][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.220192][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.232273][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.242296][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.253096][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.263742][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.281423][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.292497][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.300849][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.301321][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.310896][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.328180][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.338528][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.349085][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.359488][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.369957][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.379877][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.390418][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.401861][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.411490][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 191.420683][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.429046][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.437328][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.446195][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.455682][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.464672][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.473668][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:09:52 executing program 0: syz_mount_image$ext4(&(0x7f00000014c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x5, &(0x7f0000000280)=[{&(0x7f00000001c0)="9ef7842e21a6b80b70c8b0ba7a739e1682c7e52b6619994cc7493604a022b8875051c5eac599d772c9e01db89383abf42e52db82c05d2f7f45b685448588b96044515345db3fa98a9d655fa0bc8d1bfbb94e34ce5873d23d58a255c98ba0286d8a52b210ce3af623baffdd9a465cfcd23172d570d5ed9e8d11ee41141c427077eb6276522ed0799cc77837e3406cf178", 0x90, 0x5}, {&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000007f00000080000020000000721f1f63721f1f630100ffff53ef010001000000711f1f63000000000000000001000000000000000b0000000001000028020000408400001b", 0x65, 0x400}, {&(0x7f0000000340)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f00000121a0)="ed410000081945018100cbb6721f1f6172fa0b63010000000000190008", 0x1d, 0x4100}, {&(0x7f0000001580)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000052166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100040094ffe812c1da82a8a0dfa08aa37f9590a62a0678c13152ada9532b02f83d33af2f01696558659935826aa629a2a32d3ec6da7cdbbdb27b5d06a3295bf502e2aab223dc9ffc9615e7fd302158d8cb53e4c01892e4214b9c6e8fd2642a0ca9c1dffd164c3073f8cb06c120b28b61373abd65ee440452d6cfdfec3d3ec60bf81aa49ca00db93854074a6abc07f033e349998caa7de4e368c9bc768c6ea5bd3647b9c4e195fef4a9173a3178b2364817086c4c008c12938fe5687d5e301bdad95779eb575ea905736c253b58161cbe7d69217ed05d9b642ea2f50e6ac3fd15286757", 0x150, 0x6000}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="67727071756f74612c6a71666d743d7666736f6c649d1d764ad4c48dd2652c64696f726561645f6e6f6c6f636b2c6c617a7974696d652c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303030382c6a6f75726e616c5f6476763d3078303030303030303030303030303030372c62736467726f7570732c6e6f7265636f766572792c00"], 0x1) 00:09:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000112}, 0x2004001) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0xa}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) [ 191.482811][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.492030][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.500925][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.557213][ T3744] loop0: detected capacity change from 0 to 512 [ 191.566751][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.587413][ T3744] ext3: Bad value for 'jqfmt' [ 191.588032][ T3746] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 191.611621][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.613988][ T3713] chnl_net:caif_netlink_parms(): no params data found [ 191.628527][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.651595][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 191.656297][ T3637] Bluetooth: hci2: command 0x040f tx timeout [ 191.658183][ T48] Bluetooth: hci5: command 0x040f tx timeout [ 191.663820][ T3650] Bluetooth: hci4: command 0x040f tx timeout [ 191.743811][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.753605][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.762490][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.769576][ T3713] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.779264][ T3713] device bridge_slave_0 entered promiscuous mode [ 191.791664][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.799582][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.806770][ T3713] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.814567][ T3713] device bridge_slave_1 entered promiscuous mode [ 191.835516][ T3713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.849217][ T3713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.863156][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.871713][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.873707][ T3713] team0: Port device team_slave_0 added [ 191.887068][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.896836][ T3713] team0: Port device team_slave_1 added [ 191.921719][ T3713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.928692][ T3713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.956725][ T3713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.968802][ T3713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.976725][ T3713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.004279][ T3713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.031889][ T3713] device hsr_slave_0 entered promiscuous mode [ 192.038456][ T3713] device hsr_slave_1 entered promiscuous mode [ 192.045142][ T3713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.053524][ T3713] Cannot create hsr debugfs directory [ 192.104795][ T3713] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.114706][ T3713] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.124205][ T3713] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.134400][ T3713] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.149615][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.156775][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.164095][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.171190][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.200933][ T3713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.211535][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.219495][ T143] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.228510][ T143] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.237395][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 192.249281][ T3713] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.273167][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.281681][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.288726][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.296519][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.305340][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.312427][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.320360][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.328783][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.337325][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.345715][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.355162][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.363696][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.433746][ T3713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.442527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.450065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.473476][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.485331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.493802][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.501615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.510379][ T3713] device veth0_vlan entered promiscuous mode [ 192.520504][ T3713] device veth1_vlan entered promiscuous mode [ 192.537806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.545864][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.554196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.565336][ T3713] device veth0_macvtap entered promiscuous mode [ 192.574424][ T3713] device veth1_macvtap entered promiscuous mode [ 192.586121][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.597375][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.607593][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.618754][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.628780][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.639388][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.649318][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.659898][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.670095][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.680582][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.691578][ T3713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.700015][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.708834][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.719927][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.730379][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.740266][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.750820][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.761576][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.774738][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.784715][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.795292][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.805565][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.816162][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.827299][ T3713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.836205][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.844550][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.856180][ T3713] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.865076][ T3713] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.875063][ T3713] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.883836][ T3713] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.915198][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.927190][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.935343][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.935785][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.951785][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.959167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:09:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) (async) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000112}, 0x2004001) (async, rerun: 64) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0xa}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) (rerun: 64) 00:09:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/87}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000640), 0x2, 0x8100) ioctl$VHOST_VDPA_SET_STATUS(r2, 0x4001af72, &(0x7f0000000680)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, &(0x7f0000000440)=""/232, &(0x7f0000000540)=""/134, &(0x7f0000001600)=""/4096, 0x4000}) read(r4, &(0x7f0000019440)=""/102391, 0x18ff7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000400)={0x2, 0xfffffffd, &(0x7f00000002c0)=""/99, &(0x7f0000000080)=""/39, &(0x7f0000000340)=""/177, 0xf000}) 00:09:53 executing program 0: syz_mount_image$ext4(&(0x7f00000014c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x5, &(0x7f0000000280)=[{&(0x7f00000001c0)="9ef7842e21a6b80b70c8b0ba7a739e1682c7e52b6619994cc7493604a022b8875051c5eac599d772c9e01db89383abf42e52db82c05d2f7f45b685448588b96044515345db3fa98a9d655fa0bc8d1bfbb94e34ce5873d23d58a255c98ba0286d8a52b210ce3af623baffdd9a465cfcd23172d570d5ed9e8d11ee41141c427077eb6276522ed0799cc77837e3406cf178", 0x90, 0x5}, {&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000007f00000080000020000000721f1f63721f1f630100ffff53ef010001000000711f1f63000000000000000001000000000000000b0000000001000028020000408400001b", 0x65, 0x400}, {&(0x7f0000000340)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f00000121a0)="ed410000081945018100cbb6721f1f6172fa0b63010000000000190008", 0x1d, 0x4100}, {&(0x7f0000001580)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000052166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100040094ffe812c1da82a8a0dfa08aa37f9590a62a0678c13152ada9532b02f83d33af2f01696558659935826aa629a2a32d3ec6da7cdbbdb27b5d06a3295bf502e2aab223dc9ffc9615e7fd302158d8cb53e4c01892e4214b9c6e8fd2642a0ca9c1dffd164c3073f8cb06c120b28b61373abd65ee440452d6cfdfec3d3ec60bf81aa49ca00db93854074a6abc07f033e349998caa7de4e368c9bc768c6ea5bd3647b9c4e195fef4a9173a3178b2364817086c4c008c12938fe5687d5e301bdad95779eb575ea905736c253b58161cbe7d69217ed05d9b642ea2f50e6ac3fd15286757", 0x150, 0x6000}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="67727071756f74612c6a71666d743d7666736f6c649d1d764ad4c48dd2652c64696f726561645f6e6f6c6f636b2c6c617a7974696d652c64656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303030382c6a6f75726e616c5f6476763d3078303030303030303030303030303030372c62736467726f7570732c6e6f7265636f766572792c00"], 0x1) 00:09:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_getaddr={0x58, 0x16, 0x200, 0x70bd25, 0x25dfdbfb, {0x2, 0x40, 0x0, 0xfd}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8b, 0x2, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x6, 0x0, 0xffffffff}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0x8, 0x8001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:09:53 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0x8}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x100, 0x0, 0x7, 0x0, &(0x7f0000000200)="6d01b532452d9a"}) 00:09:53 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0x8}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x100, 0x0, 0x7, 0x0, &(0x7f0000000200)="6d01b532452d9a"}) 00:09:53 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0x8}]}) (async) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x100, 0x0, 0x7, 0x0, &(0x7f0000000200)="6d01b532452d9a"}) [ 193.037562][ T3772] loop0: detected capacity change from 0 to 512 [ 193.052471][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.066172][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.085011][ T3772] ext3: Bad value for 'jqfmt' [ 193.092948][ T27] audit: type=1804 audit(1667434193.732:2): pid=3777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir729908526/syzkaller.38eUum/1/bus" dev="sda1" ino=1170 res=1 errno=0 [ 193.095393][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:09:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_unlink_exit\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0xee01) 00:09:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/87}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000640), 0x2, 0x8100) ioctl$VHOST_VDPA_SET_STATUS(r2, 0x4001af72, &(0x7f0000000680)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, &(0x7f0000000440)=""/232, &(0x7f0000000540)=""/134, &(0x7f0000001600)=""/4096, 0x4000}) read(r4, &(0x7f0000019440)=""/102391, 0x18ff7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000400)={0x2, 0xfffffffd, &(0x7f00000002c0)=""/99, &(0x7f0000000080)=""/39, &(0x7f0000000340)=""/177, 0xf000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) eventfd(0x0) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/87}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) syz_open_dev$vcsa(&(0x7f0000000640), 0x2, 0x8100) (async) ioctl$VHOST_VDPA_SET_STATUS(r2, 0x4001af72, &(0x7f0000000680)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28011, r3, 0x0) (async) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async) pipe(&(0x7f00000000c0)) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, &(0x7f0000000440)=""/232, &(0x7f0000000540)=""/134, &(0x7f0000001600)=""/4096, 0x4000}) (async) read(r4, &(0x7f0000019440)=""/102391, 0x18ff7) (async) pipe(&(0x7f00000000c0)) (async) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000400)={0x2, 0xfffffffd, &(0x7f00000002c0)=""/99, &(0x7f0000000080)=""/39, &(0x7f0000000340)=""/177, 0xf000}) (async) [ 193.157734][ T27] audit: type=1800 audit(1667434193.732:3): pid=3777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 193.179091][ T3650] Bluetooth: hci1: command 0x0409 tx timeout [ 193.181768][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:09:53 executing program 2: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000011ec0)="010000000000", 0x6}, {&(0x7f0000000a80)="0100", 0x2, 0x6}, {&(0x7f0000012540)=':', 0x1, 0x8}, {&(0x7f0000001080)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000006000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f63caadf9e2261703830ed3c3cf310000000000000000000000a48101", 0x37, 0x2580}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="020000005e000000000000000000000000000000000000000000000001000900", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4440}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727329d4a54f45abfab73c6088fcf386797a6b616c6c567273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x420, 0x4c00}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000000880)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000001000)="00000000000000000000000000000000781f1f63000000007851d90000000000008001000000000000000000000000000eb4e95c2a11348f199606f92f622ff79c77471b9eda918b4741aae7087ed6f3627f32e670fa3869a0a1c4186ca188f8b07df844e618c65793a8bf5df733ca8bd529fe78adc1f327a5b560f60838", 0x7e, 0x9882}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000001100)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000001440)="00000000000000002a030000000000002b00002c000000000000002d000000000000002e000000000000002f000000000000003100000032000000000000000000000000000000000000000000000000000000000000000000000091aa6618100a93586fd92eb756ba9c55c6d4e64849cd5dcc49a4eb8ce3e0428df0ce7b9edc867114ce017c0c2cd6399918896fea027d3a52efb14f43aca5d80c61402ae37bd720c6948f1d6e7b75fdd97af3f2cb8e943746deb36a38fc83c7a46d55cab269035ee033306933f6af9879f6404c3baef15f37ae55e0b99929e90e2f7f5e2c1bd33233429892d8e9c6409740019a33817bd168aa4aa886a680c6fc7b4641405bba94947098327b00455b0f61c0ac5047a22c8265f3b2330be8c9b45c3b0ab225ef2ebbe1ced5b06f665673797d2d5249165cd6b0e2b90000000000", 0x13b, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = creat(&(0x7f0000000bc0)='./bus\x00', 0x69) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0200, 0x0) bind$alg(r3, &(0x7f0000000c00)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/325, @ANYRESHEX=r6, @ANYBLOB="1edc6937057450cb9e50d6ce51a00a11a104679773214664126e5e8b493bc42ca5b4ceab18044bf6203f9fb186c1fc0efe26580eb46e8fbfd5bc55317fc4415305da38b6f5c62e65a8357043776c03a8e483c9f64f8af6b7683519f23bca103b8a9005ab9e02e29cc7617bad029ec209edac07455c78fa24690c18543a4a2890893f99b0988f2fbb1b30e85e5258616deac532bbd4940f507871458e204118e6536db795bcd05352647d4a3c50edfdc1deccacaee82b8a09c932ba"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000d80)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000dc0)={{0x0, 0xee00, r6, r7, 0xee00, 0x88, 0xf800}, 0xe1b, 0xffff, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x8}) sendfile(r2, r4, 0x0, 0x18102) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 00:09:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/87}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000640), 0x2, 0x8100) ioctl$VHOST_VDPA_SET_STATUS(r2, 0x4001af72, &(0x7f0000000680)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28011, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, &(0x7f0000000440)=""/232, &(0x7f0000000540)=""/134, &(0x7f0000001600)=""/4096, 0x4000}) read(r4, &(0x7f0000019440)=""/102391, 0x18ff7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000400)={0x2, 0xfffffffd, &(0x7f00000002c0)=""/99, &(0x7f0000000080)=""/39, &(0x7f0000000340)=""/177, 0xf000}) 00:09:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_unlink_exit\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_unlink_exit\x00', r1}, 0x10) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') (async) unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) (async) lchown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0xee01) (async) [ 193.250953][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.271705][ T3788] loop2: detected capacity change from 0 to 2048 [ 193.285948][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.318073][ T3788] NILFS (loop2): invalid segment: Checksum error in segment payload [ 193.322539][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.348268][ T3788] NILFS (loop2): trying rollback from an earlier position [ 193.359502][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 193.375234][ T3788] NILFS (loop2): invalid segment: Magic number mismatch [ 193.395629][ T3788] NILFS (loop2): error -22 while searching super root [ 193.408083][ T3773] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:09:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='ext4_unlink_exit\x00', r1}, 0x10) (async) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') unlinkat(r2, &(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0xee01) 00:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) (async) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000112}, 0x2004001) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0xa}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 00:09:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/87}) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000640), 0x2, 0x8100) ioctl$VHOST_VDPA_SET_STATUS(r2, 0x4001af72, &(0x7f0000000680)) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x28011, r3, 0x0) (async) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) (async, rerun: 32) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, &(0x7f0000000440)=""/232, &(0x7f0000000540)=""/134, &(0x7f0000001600)=""/4096, 0x4000}) (async) read(r4, &(0x7f0000019440)=""/102391, 0x18ff7) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000400)={0x2, 0xfffffffd, &(0x7f00000002c0)=""/99, &(0x7f0000000080)=""/39, &(0x7f0000000340)=""/177, 0xf000}) [ 193.491736][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 193.498379][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.505517][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.578079][ T27] audit: type=1804 audit(1667434194.212:4): pid=3788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2432523472/syzkaller.acD7TR/1/bus" dev="sda1" ino=1178 res=1 errno=0 [ 193.691371][ T27] audit: type=1800 audit(1667434194.242:5): pid=3788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 193.732725][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 193.733158][ T3650] Bluetooth: hci2: command 0x0419 tx timeout [ 193.738772][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 193.744899][ T3650] Bluetooth: hci4: command 0x0419 tx timeout 00:09:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_getaddr={0x58, 0x16, 0x200, 0x70bd25, 0x25dfdbfb, {0x2, 0x40, 0x0, 0xfd}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8b, 0x2, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x6, 0x0, 0xffffffff}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0x8, 0x8001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) creat(&(0x7f0000000080)='./bus\x00', 0x0) (async) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) (async) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) (async) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_getaddr={0x58, 0x16, 0x200, 0x70bd25, 0x25dfdbfb, {0x2, 0x40, 0x0, 0xfd}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8b, 0x2, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x6, 0x0, 0xffffffff}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0x8, 0x8001) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) ftruncate(r4, 0x800) (async) lseek(r4, 0x0, 0x2) (async) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) sendfile(r4, r5, 0x0, 0x1dd00) (async) 00:09:54 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000940), 0xffffffffffffffff) 00:09:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0xa7, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[], 0x24}}, 0x0) 00:09:54 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001100000008000300", @ANYRES32=0x0, @ANYBLOB="05"], 0x24}}, 0x0) 00:09:54 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000280)="f5", 0x1, 0x1000}, {&(0x7f0000000500)="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", 0x18b, 0x55}]) 00:09:54 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000280)="f5", 0x1, 0x1000}, {&(0x7f0000000500)="b2cbf02845bba1defd8f103509fe2615addec9edef42145b045b95488fb49b15f429aa63d7fd76cdf9871897fc107829d5d94a7539e4ed3d6ae2c1b87ea9eacd9972ea4896d4e278089499e0e31506c6e01cbb5db9f266df1938d4ce3e36372ebe7ce5cf3fde9f0abbdd93d1ca7497e50eacdf78c9048ccc23f22b467ad011a98efbea291ed3f40c1640678add7ceed32c443f605b01c272b179126c8bae2cf199826d7781db2f778c3d20e984e47c12089119e5b494208cb3d26ca048e2a80f8d385ae25574f97974982604618fb18696a1289cdc08cfc972dddbc1809d07fbda8db6d6d7a26aec5542dd68a36b92bfb073dc9d57327c179eb73c6ca1beadb9199ba3a792f61159194eb38bbe62b93be4df2f49c41834082f968c886f6ae5f554847f9e30ddb9e991eb9a920bdf46301cd5968cda95e4470f099e4d67e3e8d3e2f150002fce2f404b4e597860177bcc4573c888962ca300b37c5ceaeb0928dfe2cbabbb6167036fd451b3093df9d6d0ed6ec16ef5c8f3e0569c33f7290f73a83b7dcd18e177be53a2d9f53d1a4e74dc6c84c5d2a538e6fd85322e7306bca20146eaf1bd3d78871effad46d28ae516cc86089d08344290b29982d601ff6358265a6b1d859ad8448c0fb623a8e529", 0x1ce, 0x5}]) [ 193.967986][ T3839] loop1: detected capacity change from 0 to 8 [ 193.976295][ T27] audit: type=1804 audit(1667434194.612:6): pid=3840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir729908526/syzkaller.38eUum/2/bus" dev="sda1" ino=1183 res=1 errno=0 [ 194.007116][ T3841] loop0: detected capacity change from 0 to 8 [ 194.072660][ T3839] Dev loop1: unable to read RDB block 8 [ 194.080904][ T3839] loop1: unable to read partition table [ 194.086800][ T3839] loop1: partition table beyond EOD, truncated [ 194.093483][ T3839] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 194.094711][ T3841] Dev loop0: unable to read RDB block 8 [ 194.116103][ T27] audit: type=1800 audit(1667434194.612:7): pid=3840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 194.142688][ T3841] loop0: unable to read partition table [ 194.164101][ T3841] loop0: partition table beyond EOD, truncated 00:09:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_NODE={0x4}]}, 0x20}}, 0x0) [ 194.171363][ T3841] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 00:09:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x1c}}, 0x0) 00:09:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) (async) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_getaddr={0x58, 0x16, 0x200, 0x70bd25, 0x25dfdbfb, {0x2, 0x40, 0x0, 0xfd}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8b, 0x2, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x6, 0x0, 0xffffffff}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0x8, 0x8001) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) (async) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:09:54 executing program 2: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000011ec0)="010000000000", 0x6}, {&(0x7f0000000a80)="0100", 0x2, 0x6}, {&(0x7f0000012540)=':', 0x1, 0x8}, {&(0x7f0000001080)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000006000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f63caadf9e2261703830ed3c3cf310000000000000000000000a48101", 0x37, 0x2580}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="020000005e000000000000000000000000000000000000000000000001000900", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4440}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727329d4a54f45abfab73c6088fcf386797a6b616c6c567273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x420, 0x4c00}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000000880)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000001000)="00000000000000000000000000000000781f1f63000000007851d90000000000008001000000000000000000000000000eb4e95c2a11348f199606f92f622ff79c77471b9eda918b4741aae7087ed6f3627f32e670fa3869a0a1c4186ca188f8b07df844e618c65793a8bf5df733ca8bd529fe78adc1f327a5b560f60838", 0x7e, 0x9882}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000001100)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000001440)="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", 0x13b, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="001f4c0e96634721fa0641d80ae80934dd515774df6bd6e8ac83bb453caa956ceb4e72e49239bc83dd9c189e0f6332ce6042e5e5e84340678e533d81a4cb03a0ff84205a9dc6b04afdd36916c4937ffd20701a2227317c118ba2ef40cb0aaf4c2a3c9c7ad66dcc643e090000001f10b0fee5fb6016d5ad90f6a06b6df6880e34e1378a94af2a8fc7e0651a99ddb26db13fb8b8b63bf0e1ead9f07e9b16808ebf95684a2efab363308ad65e95e1fb6bd7bae280631961c3138da9b14ba50d3463a0a3c785d036363418e30b1677d20b2e73268e71ca114261151c31f6afe2abcc4067ded509001dec1e5bf678e5e55d19495f9894e5d0d7dc592e6689568b82cf3c826abab6b9193c1b7ed2288f2a9e9b7b86d0e10e8a12d9d1fa9d66913f7c23541c6eef4233ccaecad125685b9b7892810d4a50ac7bd623f5c732a01f696ba259612e2d1e5e4b15c078f0604195a7ff786b9154f0a89fb66df6d73760de85cf07776a83608875e7558373d5f30000000000000058198bb377da9ec83cbc10c0c8f5da5d441a7b75171eced6eb8a3015aed8b7453c5a508f8178c340afd3fcb3700355a15c4cd11237e272eaa73e28dbc9a81dd23ecb2337bc5f2009f713830a39c6d1f64b7794ffb4a2edf27cb075e48317f7066e3bf6214d56dcd60c9f86133efc598f5f5b8208e8cae13bb09855f52bda911845b5788cc006863699ad01c2513636b05d1695e5f0082b379dba535ef60dfa85861b39f8da826b40d19a24f8d000004b964046fefe094bd7867756e36349576f1d9e16ff5f867ad512cbd1de6db4000000000000c405ad769b108ea60486bf0e576eaf962815868a1ab1bfb9e5c4861513ffde64d3e131cd8ee9669e5c312acefd6771ea71fd130322cf80ae1b0abe4dbacd66a3"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = creat(&(0x7f0000000bc0)='./bus\x00', 0x69) (async) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0200, 0x0) bind$alg(r3, &(0x7f0000000c00)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) (async) ftruncate(r2, 0x800) (async) lseek(r2, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x40) (async, rerun: 64) r5 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/325, @ANYRESHEX=r6, @ANYBLOB="1edc6937057450cb9e50d6ce51a00a11a104679773214664126e5e8b493bc42ca5b4ceab18044bf6203f9fb186c1fc0efe26580eb46e8fbfd5bc55317fc4415305da38b6f5c62e65a8357043776c03a8e483c9f64f8af6b7683519f23bca103b8a9005ab9e02e29cc7617bad029ec209edac07455c78fa24690c18543a4a2890893f99b0988f2fbb1b30e85e5258616deac532bbd4940f507871458e204118e6536db795bcd05352647d4a3c50edfdc1deccacaee82b8a09c932ba"], 0x0) (async) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000d80)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000dc0)={{0x0, 0xee00, r6, r7, 0xee00, 0x88, 0xf800}, 0xe1b, 0xffff, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x8}) sendfile(r2, r4, 0x0, 0x18102) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async, rerun: 32) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) (rerun: 32) 00:09:54 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) 00:09:54 executing program 0: bpf$PROG_LOAD(0xb, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 00:09:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 00:09:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 00:09:55 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 194.354204][ T3852] loop2: detected capacity change from 0 to 2048 00:09:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800), 0x4000, 0x0) 00:09:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x28, 0x0, 0x0, "87ab2d5c8e3f694464b0b0d761d293295b"}, 0x28}, 0x0) 00:09:55 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 5: bpf$PROG_LOAD(0x23, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 194.445377][ T3852] NILFS (loop2): invalid segment: Checksum error in segment payload [ 194.454957][ T3852] NILFS (loop2): trying rollback from an earlier position [ 194.497327][ T3852] NILFS (loop2): invalid segment: Magic number mismatch [ 194.507020][ T3852] NILFS (loop2): error -22 while searching super root 00:09:55 executing program 2: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000011ec0)="010000000000", 0x6}, {&(0x7f0000000a80)="0100", 0x2, 0x6}, {&(0x7f0000012540)=':', 0x1, 0x8}, {&(0x7f0000001080)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000006000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f63caadf9e2261703830ed3c3cf310000000000000000000000a48101", 0x37, 0x2580}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="020000005e000000000000000000000000000000000000000000000001000900", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4440}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727329d4a54f45abfab73c6088fcf386797a6b616c6c567273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x420, 0x4c00}, {&(0x7f0000011780)="16aae7c8b63c7c0811faaf1e400000000200000000000000781f1f630000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x8000}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000000880)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000001000)="00000000000000000000000000000000781f1f63000000007851d90000000000008001000000000000000000000000000eb4e95c2a11348f199606f92f622ff79c77471b9eda918b4741aae7087ed6f3627f32e670fa3869a0a1c4186ca188f8b07df844e618c65793a8bf5df733ca8bd529fe78adc1f327a5b560f60838", 0x7e, 0x9882}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000001100)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000001440)="00000000000000002a030000000000002b00002c000000000000002d000000000000002e000000000000002f000000000000003100000032000000000000000000000000000000000000000000000000000000000000000000000091aa6618100a93586fd92eb756ba9c55c6d4e64849cd5dcc49a4eb8ce3e0428df0ce7b9edc867114ce017c0c2cd6399918896fea027d3a52efb14f43aca5d80c61402ae37bd720c6948f1d6e7b75fdd97af3f2cb8e943746deb36a38fc83c7a46d55cab269035ee033306933f6af9879f6404c3baef15f37ae55e0b99929e90e2f7f5e2c1bd33233429892d8e9c6409740019a33817bd168aa4aa886a680c6fc7b4641405bba94947098327b00455b0f61c0ac5047a22c8265f3b2330be8c9b45c3b0ab225ef2ebbe1ced5b06f665673797d2d5249165cd6b0e2b90000000000", 0x13b, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = creat(&(0x7f0000000bc0)='./bus\x00', 0x69) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0200, 0x0) bind$alg(r3, &(0x7f0000000c00)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/325, @ANYRESHEX=r6, @ANYBLOB="1edc6937057450cb9e50d6ce51a00a11a104679773214664126e5e8b493bc42ca5b4ceab18044bf6203f9fb186c1fc0efe26580eb46e8fbfd5bc55317fc4415305da38b6f5c62e65a8357043776c03a8e483c9f64f8af6b7683519f23bca103b8a9005ab9e02e29cc7617bad029ec209edac07455c78fa24690c18543a4a2890893f99b0988f2fbb1b30e85e5258616deac532bbd4940f507871458e204118e6536db795bcd05352647d4a3c50edfdc1deccacaee82b8a09c932ba"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000d80)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000dc0)={{0x0, 0xee00, r6, r7, 0xee00, 0x88, 0xf800}, 0xe1b, 0xffff, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x8}) sendfile(r2, r4, 0x0, 0x18102) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000011ec0)="010000000000", 0x6}, {&(0x7f0000000a80)="0100", 0x2, 0x6}, {&(0x7f0000012540)=':', 0x1, 0x8}, {&(0x7f0000001080)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000006000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f63caadf9e2261703830ed3c3cf310000000000000000000000a48101", 0x37, 0x2580}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="020000005e000000000000000000000000000000000000000000000001000900", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4440}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727329d4a54f45abfab73c6088fcf386797a6b616c6c567273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c", 0x420, 0x4c00}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000000880)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000001000)="00000000000000000000000000000000781f1f63000000007851d90000000000008001000000000000000000000000000eb4e95c2a11348f199606f92f622ff79c77471b9eda918b4741aae7087ed6f3627f32e670fa3869a0a1c4186ca188f8b07df844e618c65793a8bf5df733ca8bd529fe78adc1f327a5b560f60838", 0x7e, 0x9882}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000001100)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000001440)="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", 0x13b, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r0) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) creat(&(0x7f0000000bc0)='./bus\x00', 0x69) (async) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0200, 0x0) (async) bind$alg(r3, &(0x7f0000000c00)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) (async) ftruncate(r2, 0x800) (async) lseek(r2, 0x200, 0x0) (async) open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x40) (async) socket$netlink(0x10, 0x3, 0x0) (async) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"/325, @ANYRESHEX=r6, @ANYBLOB="1edc6937057450cb9e50d6ce51a00a11a104679773214664126e5e8b493bc42ca5b4ceab18044bf6203f9fb186c1fc0efe26580eb46e8fbfd5bc55317fc4415305da38b6f5c62e65a8357043776c03a8e483c9f64f8af6b7683519f23bca103b8a9005ab9e02e29cc7617bad029ec209edac07455c78fa24690c18543a4a2890893f99b0988f2fbb1b30e85e5258616deac532bbd4940f507871458e204118e6536db795bcd05352647d4a3c50edfdc1deccacaee82b8a09c932ba"], 0x0) (async) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@private, @in=@dev}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000d80)=0xe8) (async) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000dc0)={{0x0, 0xee00, r6, r7, 0xee00, 0x88, 0xf800}, 0xe1b, 0xffff, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x8}) (async) sendfile(r2, r4, 0x0, 0x18102) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) (async) 00:09:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 00:09:55 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x40400, 0x0) 00:09:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pipe(&(0x7f0000000480)) 00:09:55 executing program 3: pipe(&(0x7f0000000480)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 00:09:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 5: socket(0x28, 0x0, 0xf1) 00:09:55 executing program 0: bpf$PROG_LOAD(0x10, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:55 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000480)) [ 194.647525][ T3898] loop2: detected capacity change from 0 to 2048 [ 194.683001][ T3638] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 194.700150][ T3898] NILFS (loop2): invalid segment: Checksum error in segment payload [ 194.711710][ T3898] NILFS (loop2): trying rollback from an earlier position [ 194.719427][ T3898] NILFS (loop2): invalid segment: Magic number mismatch [ 194.727505][ T3898] NILFS (loop2): error -22 while searching super root [ 195.055352][ T27] audit: type=1804 audit(1667434195.692:8): pid=3898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2432523472/syzkaller.acD7TR/3/bus" dev="sda1" ino=1157 res=1 errno=0 [ 195.106281][ T27] audit: type=1800 audit(1667434195.722:9): pid=3898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1157 res=0 errno=0 00:09:55 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x9, 0x0, 0x0) 00:09:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 00:09:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}]}]}, 0x1c}}, 0x0) 00:09:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000640)='net/udp\x00') 00:09:55 executing program 3: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, "e5"}, @mixer_unit={0x5}, @processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "91fef6249047"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 00:09:55 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x80) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000940), 0xffffffffffffffff) 00:09:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x15, 0x3, "768797ac33df7b9d14babcf7c1d4bfba33"}]}]}, 0x34}}, 0x0) 00:09:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:55 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) [ 195.262359][ T48] Bluetooth: hci1: command 0x041b tx timeout 00:09:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:56 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40), 0xa0000, 0x0) 00:09:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="0100000000000000000011"], 0x24}}, 0x0) 00:09:56 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000940), 0xffffffffffffffff) 00:09:56 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x2, 0x0) 00:09:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 195.481130][ T3640] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 196.361223][ T3640] usb 4-1: Using ep0 maxpacket: 16 [ 196.541214][ T3640] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 196.549967][ T3640] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 196.560587][ T3640] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.731309][ T3640] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.740506][ T3640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.748536][ T3640] usb 4-1: Product: syz [ 196.752751][ T3640] usb 4-1: Manufacturer: syz [ 196.757322][ T3640] usb 4-1: SerialNumber: syz [ 197.081199][ T3640] usb 4-1: 0:2 : does not exist [ 197.089677][ T3640] usb 4-1: USB disconnect, device number 2 [ 197.104482][ T3638] udevd[3638]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 197.331110][ T48] Bluetooth: hci1: command 0x040f tx timeout 00:09:58 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bcaa3a", 0x8, 0x0, 0x0, @dev, @dev, {[@fragment]}}}}}, 0x0) 00:09:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:58 executing program 2: syz_io_uring_setup(0x7cba, &(0x7f0000000800), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2cb1, &(0x7f0000000240)={0x0, 0xecc1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2da5, &(0x7f0000000600), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 00:09:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:58 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 00:09:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:58 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100000002d65c0c130000000000000000008500000068e0000095", @ANYRESHEX=0x0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/rcu_expedited', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143842, 0x0) ftruncate(r1, 0x2007fff) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x1000]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0), 0x8009, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid}, {@version_9p2000}], [{@smackfsdef={'smackfsdef', 0x3d, '[&'}}, {@uid_lt}]}}) 00:09:58 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000011000000040003"], 0x24}}, 0x0) [ 198.659409][ T3975] validate_nla: 57 callbacks suppressed [ 198.659438][ T3975] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:09:59 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:09:59 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000011000000040003"], 0x24}}, 0x0) 00:09:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:59 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMHOLD_L1(r0, 0x541b, 0x0) 00:09:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:09:59 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000011000000040003"], 0x24}}, 0x0) 00:09:59 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 198.943407][ T3983] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 200.048811][ T48] Bluetooth: hci1: command 0x0419 tx timeout 00:10:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:10:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc008551a, 0x0) [ 200.354238][ T4000] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 200.611446][ T143] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 201.221357][ T143] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 201.230457][ T143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.238960][ T143] usb 4-1: Product: syz [ 201.243330][ T143] usb 4-1: Manufacturer: syz [ 201.247942][ T143] usb 4-1: SerialNumber: syz [ 201.302334][ T143] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 201.871705][ T143] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 202.073975][ T3640] usb 4-1: USB disconnect, device number 3 [ 202.931174][ T143] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 202.938394][ T143] ath9k_htc: Failed to initialize the device [ 202.944920][ T3640] usb 4-1: ath9k_htc: USB layer deinitialized 00:10:53 executing program 1: socket(0x2b, 0x1, 0x800) 00:10:53 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x101842) write$qrtrtun(r0, 0x0, 0x0) 00:10:53 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000011000000040003"], 0x24}}, 0x0) 00:10:53 executing program 0: syz_io_uring_setup(0x7753, &(0x7f00000001c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 00:10:53 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 00:10:53 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 00:10:53 executing program 5: prctl$PR_GET_FPEXC(0xe, 0x0) 00:10:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000200)) 00:10:53 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[], 0xec1}}, 0x0) [ 252.645163][ T4024] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:10:53 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc2604110, &(0x7f0000000180)) 00:10:53 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40184152, 0x0) 00:10:53 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x3ff) 00:10:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000002c0)=ANY=[@ANYRES32], 0x5, 0x2) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 00:10:53 executing program 1: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000580), 0x80640, 0x0) 00:10:53 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00'}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 00:10:53 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) [ 252.901110][ T3640] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 253.491215][ T3640] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 253.500503][ T3640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.508670][ T3640] usb 4-1: Product: syz [ 253.512877][ T3640] usb 4-1: Manufacturer: syz [ 253.517618][ T3640] usb 4-1: SerialNumber: syz [ 253.562337][ T3640] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 254.131262][ T3640] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 254.350378][ T3683] usb 4-1: USB disconnect, device number 4 [ 254.933179][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.939491][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.171277][ T3640] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 255.178208][ T3640] ath9k_htc: Failed to initialize the device [ 255.184508][ T3683] usb 4-1: ath9k_htc: USB layer deinitialized [ 257.491418][ T3637] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 261.971257][ T3637] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 264.375591][ T48] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 264.382867][ T48] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 264.390029][ T48] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 264.398050][ T48] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 264.405476][ T48] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 264.413411][ T48] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 264.421150][ T4056] Bluetooth: hci6: HCI_REQ-0x0c1a [ 264.478230][ T4056] chnl_net:caif_netlink_parms(): no params data found [ 264.504466][ T4056] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.511722][ T4056] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.519278][ T4056] device bridge_slave_0 entered promiscuous mode [ 264.526755][ T4056] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.535972][ T4056] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.543764][ T4056] device bridge_slave_1 entered promiscuous mode [ 264.561227][ T4056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.571807][ T4056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.587979][ T4056] team0: Port device team_slave_0 added [ 264.594801][ T4056] team0: Port device team_slave_1 added [ 264.607713][ T4056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.614747][ T4056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.640859][ T4056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.652862][ T4056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.659790][ T4056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.686725][ T4056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.708698][ T4056] device hsr_slave_0 entered promiscuous mode [ 264.715225][ T4056] device hsr_slave_1 entered promiscuous mode [ 264.721864][ T4056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.729415][ T4056] Cannot create hsr debugfs directory [ 264.817176][ T4056] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.889301][ T4056] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.968799][ T4056] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.045358][ T4056] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.119384][ T4056] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.127784][ T4056] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.135942][ T4056] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.144341][ T4056] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.158559][ T4056] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.165651][ T4056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.173098][ T4056] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.180182][ T4056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.208513][ T4056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.219398][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.228114][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.235951][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.243645][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.253729][ T4056] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.263459][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.272094][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.279132][ T3641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.292317][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.300623][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.307819][ T3641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.318406][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.327874][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.341819][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.350021][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.358287][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.368703][ T4056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.437210][ T4056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.445151][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.452807][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.541948][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.550426][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.562760][ T4056] device veth0_vlan entered promiscuous mode [ 265.571789][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.579794][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.589325][ T4056] device veth1_vlan entered promiscuous mode [ 265.596953][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.604594][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.613103][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.627604][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.636252][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.644726][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.655045][ T4056] device veth0_macvtap entered promiscuous mode [ 265.663963][ T4056] device veth1_macvtap entered promiscuous mode [ 265.675367][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.685881][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.695984][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.707077][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.717043][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.727519][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.737379][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.747819][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.758034][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.768497][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.778944][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.789416][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.800618][ T4056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.809041][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.817005][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.825025][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.833611][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.844148][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.854909][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.864858][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.875508][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.886169][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.896878][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.906992][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.917643][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.927614][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.938383][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.948355][ T4056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.958967][ T4056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.969990][ T4056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.978697][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.987730][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.997650][ T4056] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.007256][ T4056] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.016049][ T4056] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.024750][ T4056] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.055034][ T4006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.069577][ T4006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.076836][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.077754][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.092795][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.100277][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.391114][ T143] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 266.451147][ T48] Bluetooth: hci6: command 0x0409 tx timeout [ 266.961172][ T143] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 266.970240][ T143] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.978264][ T143] usb 5-1: Product: syz [ 266.982449][ T143] usb 5-1: Manufacturer: syz [ 266.987040][ T143] usb 5-1: SerialNumber: syz [ 267.042619][ T143] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.631158][ T143] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 267.843812][ T3640] usb 5-1: USB disconnect, device number 2 00:11:08 executing program 5: syz_open_dev$audion(&(0x7f0000000180), 0x6, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 00:11:08 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f00000005c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 00:11:08 executing program 0: syz_io_uring_setup(0x2, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000240)={'sit0\x00', 0x0}) 00:11:09 executing program 4: dup(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{0x0, 0x0, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 00:11:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003940)={0x6, 0x1, &(0x7f0000003680)=@raw=[@generic], &(0x7f00000036c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:11:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x9, 0x1, &(0x7f0000000a00)=@raw=[@ldst], &(0x7f0000000a40)='GPL\x00', 0x0, 0x69, &(0x7f0000000a80)=""/105, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:11:09 executing program 5: socket(0xa, 0x0, 0x7) 00:11:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2110010, r2}) 00:11:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040), 0x4) 00:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}}) 00:11:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 00:11:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@nat={'nat\x00', 0x1b, 0x5, 0x688, 0x0, 0xf0, 0xffffffff, 0x4c8, 0x0, 0x5b8, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x120, 0x190, 0x0, {}, [@common=@ah={{0x30}}, @common=@hbh={{0x48}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2f54387d8b67332441b11892bd62a86456016a318b4508e21700ad75b4f8e4b9a98ab5fe4ed0dcc679593cf36033b4111d6c9f7aedf0d2820a73d2ce0a13c234"}}}, {{@uncond, 0x0, 0x208, 0x248, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, @empty, @private0, @remote, @private1, @mcast2, @private2, @remote, @dev, @local, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @empty, @loopback]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@private, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) 00:11:09 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, 0x0) 00:11:09 executing program 1: mq_open(&(0x7f0000000600)='\xdeY@.\x92\xe8\xf6\x03\xcf\xa3\xd1|Hz=k\xf4. /\xad\xb3\xc3\xf0\xd4P\x9a\xb67\x7f\xbf\xbb :(L\xcb\x1e#\xb3D\xf3\xc4\x9fF\n9\xd3\xf5h\x06\xe6N\x9e\xc4\xd67\xa6\xb3\xa8\x01s^Vi\xbd\x81x#\x06CcN\xec\x1b\xec\xac\xb8:ez\x91c4\x06\x87\x8b\v\x93\x1a\xdf\xe1\xcbR\x138\xb8\xc8\x94\xcd\xb6\x98\x94\x9c\x10PB\xde1\xa3\xb6d\xf3&\xf4C\x8fw\x16\x16\xe0\xb4T%\x1b\xb0^\xb3\xa4\x91\xfe\xea\x0f\xa1]', 0x0, 0x0, 0x0) 00:11:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:11:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="c3", 0x1}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000c80)=[{&(0x7f00000003c0)='\v', 0x1}], 0x1, &(0x7f0000000d00)}}], 0x2, 0x0) 00:11:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000780), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000840)={0xa10000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:11:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0x0, 0x0, {0x7, @sdr}}) [ 268.458977][ T4099] x_tables: duplicate underflow at hook 1 00:11:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 00:11:09 executing program 4: syz_clone(0x9aa84b80, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:09 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 00:11:09 executing program 1: mq_open(&(0x7f0000000180)='\\3\xef[)]\'[!\x00', 0x0, 0x0, 0x0) 00:11:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0x0, 0x0, {0x7, @sdr}}) [ 268.531127][ T3637] Bluetooth: hci6: command 0x041b tx timeout 00:11:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)="e9", 0x1}, {&(0x7f0000000340)="c3", 0x1}], 0x3}}], 0x1, 0x0) 00:11:09 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080), 0x8, 0x841) 00:11:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xdad1d449fe75e756) 00:11:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0x0, 0x0, {0x7, @sdr}}) [ 268.693184][ T143] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 268.700182][ T143] ath9k_htc: Failed to initialize the device [ 268.708051][ T3640] usb 5-1: ath9k_htc: USB layer deinitialized 00:11:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000280)) 00:11:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 00:11:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0x0, 0x0, {0x7, @sdr}}) 00:11:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="c3", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@pad1, @enc_lim, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}}], 0x2, 0x0) 00:11:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 00:11:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$dsp(r0, &(0x7f0000001440)=""/4096, 0x1000) 00:11:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="92", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 00:11:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:11:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006fc0)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee90d0bed4288b6d440d62b0175a9ab74d2d6337954ccc4dd8f696919", 0x43}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f854a2d116a12a3eca271c535762dc9ef3c6235e2bb5e41b60b0d06daf817ee3fd0af768d1f0a518ca05", 0x2a}], 0x1}], 0x1, 0x0) 00:11:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$dsp(r0, &(0x7f0000001440)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:11:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="00e5"], 0x20) 00:11:10 executing program 2: syz_open_dev$video4linux(&(0x7f00000008c0), 0x0, 0x81) 00:11:10 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:11:10 executing program 2: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 00:11:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @loopback, @dev, 0x0, 0xc13}) 00:11:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000200)=""/165, 0xa5) 00:11:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}}, 0x0) [ 269.599375][ T4171] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:11:10 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000fff000/0x1000)=nil) 00:11:10 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 00:11:10 executing program 2: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x12d082) 00:11:10 executing program 3: syz_open_dev$video4linux(&(0x7f00000002c0), 0x0, 0x10040) 00:11:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000600), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000006c0)={0x0, 0x54, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x0, 0x0, '\x00', @value64}}) 00:11:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x809}, 0x24}}, 0x0) 00:11:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000340)="c3", 0x1}], 0x2}}], 0x1, 0x0) 00:11:10 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/tty/drivers\x00', 0x0, 0x0) 00:11:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, 0x0) 00:11:10 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)) 00:11:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="c3", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) 00:11:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x2f8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@mcast1, @mcast2, [], [], 'bond_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xf0, 0x218, 0x0, {}, [@common=@unspec=@limit={{0x48}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, '/usr/lib/telepathy/mission-control-5\x00'}}}, {{@uncond, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@hl={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, @dev}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 00:11:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000)=0xfffffffe, 0x4) 00:11:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000140)="e7", 0x1}, {&(0x7f0000000280)="e9", 0x1}, {&(0x7f0000000340)="c3", 0x1}], 0x3}}], 0x1, 0x0) 00:11:10 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, 0x0, 0x17) 00:11:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/consoles\x00', 0x0, 0x0) 00:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)="e9", 0x1}], 0x2}}], 0x1, 0x0) 00:11:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @bcast, 0xffffffffffffffff}) [ 270.370636][ T4201] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 270.402012][ T4207] x_tables: duplicate underflow at hook 2 [ 270.621164][ T3637] Bluetooth: hci6: command 0x040f tx timeout 00:11:11 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:11:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:11:11 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000001580)={0x0}) 00:11:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\t\b\x00\x00\x00\x00\x00\x00\x00\x00|'], 0x24}}, 0x0) 00:11:11 executing program 1: syz_open_dev$video4linux(&(0x7f0000000640), 0x6, 0x1) 00:11:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x3}) 00:11:11 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 00:11:11 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0xff28) 00:11:11 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) 00:11:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x3}) 00:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x20) 00:11:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:11:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000140)="e7", 0x1}, {&(0x7f0000000280)="e9", 0x1}], 0x2}}], 0x1, 0x0) 00:11:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x3}) 00:11:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001900)="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", 0x4d0, 0x50, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:11:11 executing program 4: ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) 00:11:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0xa}, 0x0) 00:11:11 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000280)="f5", 0x1, 0x1000}, {&(0x7f0000000500)="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", 0x1ee}]) 00:11:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@dev}, {@multicast2}, {@empty}]}]}}}], 0x40}}], 0x2, 0x0) 00:11:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x3}) 00:11:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400010, 0x8, &(0x7f0000000540)=[{&(0x7f0000000140)="8cb637", 0x3, 0x1}, {&(0x7f0000000600)="008409", 0x3, 0x4}, {&(0x7f00000003c0)="cf58f9b6b097287218ce56f250b426fd1534a8241397cfab6d8816fa4bb45c3f9fddf876b269c1e859cebe21b7d9244b1fd8f411c2e75b40440e6e93656ecbb49beeac1c7571478ca3c99ec9074aebadf4462d55738cecdf1ae2862f841926f15b27706dc5f58b7a97eddb385d14cb9c8ac2401498496fac004e5741178f6b0d2fd50e232cd6f66995259a8c573a6bc6ad4f950ff407df67c0d00efbe7bf66eacef1439b60e4dbf24b6eed04202c8542f11f3f6665805eac43e313d13faf6488a374e955b4e0d46b82b24401ac", 0xcd, 0x7}, {&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0310000100526549734572334673000000020000000200010002000102000000000100000012312a231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed", 0x80, 0x10000}, {&(0x7f0000000040)="0000000000000500080000000110000003100048b25607818b96e27ea580195600000000000000000000009e08", 0x2d, 0x100c0}, {&(0x7f0000001a00)="00040000000000000000000012000000000000000002000000010000611cad49e10000001e000000000000000000000000000000000000000000000000000000f45098122a162b001731da04980e000066d9ca9b088f7afee742a2aac93d105868c72edb814cc66a9a1509f90bd413a2b62da4399debc7fecf87abdb531e95f92a62d960ae64fe76344e2543f4e6fb0d51550535cc7a260a24c2f4efbde45c755153418ce7f37b89cfa2db017fa700"/185, 0xb9, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000000280)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00e2ff00000000ed4100000300003ac1655f3ac1655f3ac165ea000000000000000000f3ff", 0x52, 0x213fa0}], 0x20040a, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0x0) 00:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 00:11:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001900)="067fd8ddf59c1098a314a8ec55fa27bc0fb73e6b732c9690a02b5b856b6fafa88e1202e61b552efed928cd19714b3dc06f3e194506c339b4f01e3d9e6dd3e8722658d6daa4260c1aad8e5cf4b0f6e6745f242b2d0121fab5aad6b896dc21169cffccbdeacd71318b2a46477813356772e5236b68fb6591b41613bf15ba217b8ad88219683c16ab5bb6faaadd5f0aeab8ab34f2c6262cbf505922ed522e020922a8156b9cb9c6418ffe390b892e1e3c450018f6109ef0a4cda44688ce1cb3859507e8fc77ba32f9fdd176da3559bef5ccfda6a3044f38bda59ea4f68d9b106b3cd922d5ec695957d7b4ca406c7bbaea149b8c0069e6088fc1ed1fba1409142cbbd5aa711bb232c9187e4d248f40cf5c783ede451fb1c617bfc18828823ffbe6455174434d0804302b2c320c63b9f3217773054c6f7ca9d879f77e4f614e49db8abd92ac3058af149fd6b98d29ad549640b5646599b6aabd9721d84807b11f79a7611f37ff0cd166d6e057f862e986fbfb5fd30827f2f6d10811522ffa7941bd24a4271584595fcccbacfaa26c98a95203173ae5fa7b3546833a0f8cd5a21b49c4f45fd10a178b8e72f21aa54308d782fee8aeacef79166bcfbb3dc6701b0c54fba6ab2f7c7f120a77d8379d2626d94dbf222a93121659da114c13bea2808ea62499190a097b66af472ff5a500666b68aa6b396028108de2261ed04a19c98dc1bdf8fb0d8db62fae2dbcbea729b46161b6b5c18906b6b98d05380240560b2e4b8b6b0ef8c59bd3a9ed6db79250c13fc0ffbc726ef3410cb68d25642aa8a8ce844bdff7d93f6953451fe5d4f48a7030c8f759fb4fcdd77ef3c443241c9a9f39c99dbf8e415b36c64360abcac49e02d9db885f9f8bab2ca26206013cdd63d1982e8a0e61b9237c20f5aa30de6ba145b7012c62bd6d1c489213bdeae9990f40811b795bed148a20884ff31296043dcc8890a9e9208cd22c12403948aab081651e7481cba5987960aaa2951503b5daa6837f3a1f12132ae211c6208a984c5847a26326423c92d028c2b4900bf6f01ead6a4751588cdf30363ab608691d48d402708e11bfd7d51aee521de1602959793705d2c1d5ee0cab7e5afd5373448dc3dc39f7689eb1384438afb65e7c1338991400fa48310f1247fe5978479164452d612d7c9a21925fd74c99e46b5866d0a56392e220d7e061c048f815333f9fe9fd9f9dec9ea1ca1702ffa196711267b45d6afcb2087b04adf3224e8504e9d44c049ae81f2cfca2ed93b05ccd8f390d9f9756f310a28f5ad035cd549aed28803fbaea2141bfbe0eeec5cc5c32ea7778134764d6c1d1ddc187ca35de2071cb5a9db55c4530f1c8201f98a493e82190410d9907601ad354d3cc8a7031b2b3e845fd2f1b63a7236134966d8aaedc731b2c05e50199a57b6028360e056e45efa098cc923af72e3cb02a96f7bbc4aca8220e6051ab846f76bf6bc64e305a21d81e269a75858c01796c056b8cbe88d1d58a106ab39d2af9199232c34e9d13c002723ab5b828ba2494623b188dadada1a73d3664ab99cad7e8d381ba70652fbf033ba27f9a332450db1ce46d17eff625d1f1e6c89d5e0053a15f2bd1cebb8da6cf7453bdbf8bb5881d1674ca49c6cb3bf2bc7b240e445ae8db9f6b952fa066e9f3f363b64765db3ef099699a3a8913747fc11d0ab0ebb2189abb0edcc644bf21750f9412b3812d7380601f1cbd91783fcc3b90f9a08f38cd8f", 0x4d0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:11:12 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) connect$nfc_llcp(r0, 0x0, 0x0) [ 271.316603][ T4245] loop3: detected capacity change from 0 to 8 [ 271.345949][ T4250] loop5: detected capacity change from 0 to 8192 [ 271.368746][ T4250] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 271.391351][ T4250] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 271.393911][ T4245] Dev loop3: unable to read RDB block 8 [ 271.410885][ T4250] REISERFS (device loop5): using ordered data mode [ 271.417387][ T4245] loop3: AHDI p3 p4 [ 271.417406][ T4245] loop3: partition table partially beyond EOD, truncated [ 271.417864][ T4245] loop3: p3 start 102215670 is beyond EOD, [ 271.426887][ T4250] reiserfs: using flush barriers [ 271.439617][ T4245] truncated [ 271.443148][ T4250] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 271.460005][ T4250] REISERFS (device loop5): checking transaction log (loop5) [ 271.468726][ T4250] REISERFS (device loop5): Using rupasov hash to sort names [ 271.476326][ T4250] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. 00:11:12 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) 00:11:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1ff) 00:11:12 executing program 4: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x9625220fca0f479d) 00:11:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)) 00:11:12 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400010, 0x8, &(0x7f0000000540)=[{&(0x7f0000000140)="8cb637", 0x3, 0x1}, {&(0x7f0000000600)="008409", 0x3, 0x4}, {&(0x7f00000003c0)="cf58f9b6b097287218ce56f250b426fd1534a8241397cfab6d8816fa4bb45c3f9fddf876b269c1e859cebe21b7d9244b1fd8f411c2e75b40440e6e93656ecbb49beeac1c7571478ca3c99ec9074aebadf4462d55738cecdf1ae2862f841926f15b27706dc5f58b7a97eddb385d14cb9c8ac2401498496fac004e5741178f6b0d2fd50e232cd6f66995259a8c573a6bc6ad4f950ff407df67c0d00efbe7bf66eacef1439b60e4dbf24b6eed04202c8542f11f3f6665805eac43e313d13faf6488a374e955b4e0d46b82b24401ac", 0xcd, 0x7}, {&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0310000100526549734572334673000000020000000200010002000102000000000100000012312a231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed", 0x80, 0x10000}, {&(0x7f0000000040)="0000000000000500080000000110000003100048b25607818b96e27ea580195600000000000000000000009e08", 0x2d, 0x100c0}, {&(0x7f0000001a00)="00040000000000000000000012000000000000000002000000010000611cad49e10000001e000000000000000000000000000000000000000000000000000000f45098122a162b001731da04980e000066d9ca9b088f7afee742a2aac93d105868c72edb814cc66a9a1509f90bd413a2b62da4399debc7fecf87abdb531e95f92a62d960ae64fe76344e2543f4e6fb0d51550535cc7a260a24c2f4efbde45c755153418ce7f37b89cfa2db017fa700"/185, 0xb9, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000000280)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00e2ff00000000ed4100000300003ac1655f3ac1655f3ac165ea000000000000000000f3ff", 0x52, 0x213fa0}], 0x20040a, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0x0) 00:11:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f00000002c0)=@name, 0x2) 00:11:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x0, 0x4}) 00:11:12 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) [ 272.086701][ T4265] loop5: detected capacity change from 0 to 8192 [ 272.122773][ T4265] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 00:11:12 executing program 4: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x0, &(0x7f00000004c0)={0x77359400}, 0x0) 00:11:12 executing program 1: socket$inet6(0xa, 0x0, 0x8d3b) [ 272.141182][ T4265] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 272.168883][ T4265] REISERFS (device loop5): using ordered data mode [ 272.179568][ T4265] reiserfs: using flush barriers 00:11:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000001c0)) 00:11:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101283) 00:11:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 272.186786][ T4265] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 272.204011][ T4265] REISERFS (device loop5): checking transaction log (loop5) [ 272.221400][ T4265] REISERFS (device loop5): Using rupasov hash to sort names [ 272.229326][ T4265] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. 00:11:13 executing program 2: syz_clone(0x40002600, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x22, &(0x7f0000000240)={0x3b, 0x7, 0x9}) 00:11:13 executing program 1: socketpair(0x2, 0x6, 0x4e4, &(0x7f0000000000)) 00:11:13 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400010, 0x8, &(0x7f0000000540)=[{&(0x7f0000000140)="8cb637", 0x3, 0x1}, {&(0x7f0000000600)="008409", 0x3, 0x4}, {&(0x7f00000003c0)="cf58f9b6b097287218ce56f250b426fd1534a8241397cfab6d8816fa4bb45c3f9fddf876b269c1e859cebe21b7d9244b1fd8f411c2e75b40440e6e93656ecbb49beeac1c7571478ca3c99ec9074aebadf4462d55738cecdf1ae2862f841926f15b27706dc5f58b7a97eddb385d14cb9c8ac2401498496fac004e5741178f6b0d2fd50e232cd6f66995259a8c573a6bc6ad4f950ff407df67c0d00efbe7bf66eacef1439b60e4dbf24b6eed04202c8542f11f3f6665805eac43e313d13faf6488a374e955b4e0d46b82b24401ac", 0xcd, 0x7}, {&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0310000100526549734572334673000000020000000200010002000102000000000100000012312a231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed", 0x80, 0x10000}, {&(0x7f0000000040)="0000000000000500080000000110000003100048b25607818b96e27ea580195600000000000000000000009e08", 0x2d, 0x100c0}, {&(0x7f0000001a00)="00040000000000000000000012000000000000000002000000010000611cad49e10000001e000000000000000000000000000000000000000000000000000000f45098122a162b001731da04980e000066d9ca9b088f7afee742a2aac93d105868c72edb814cc66a9a1509f90bd413a2b62da4399debc7fecf87abdb531e95f92a62d960ae64fe76344e2543f4e6fb0d51550535cc7a260a24c2f4efbde45c755153418ce7f37b89cfa2db017fa700"/185, 0xb9, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000000280)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00e2ff00000000ed4100000300003ac1655f3ac1655f3ac165ea000000000000000000f3ff", 0x52, 0x213fa0}], 0x20040a, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0x0) 00:11:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 00:11:13 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$int_in(r0, 0x0, 0x0) 00:11:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:11:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001800), 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x10000000) 00:11:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 00:11:13 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 00:11:13 executing program 3: socketpair$tipc(0x1e, 0x697c8a94ec083caf, 0x0, 0x0) 00:11:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:11:13 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001800), 0x8) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x4020940d) [ 272.640431][ T4295] loop5: detected capacity change from 0 to 8192 [ 272.701095][ T3637] Bluetooth: hci6: command 0x0419 tx timeout [ 272.715287][ T4295] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 00:11:13 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001800), 0x8) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 00:11:13 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 272.767241][ T4295] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 272.826502][ T4295] REISERFS (device loop5): using ordered data mode [ 272.833592][ T4295] reiserfs: using flush barriers [ 272.839865][ T4295] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 272.858110][ T4295] REISERFS (device loop5): checking transaction log (loop5) [ 272.866257][ T4295] REISERFS (device loop5): Using rupasov hash to sort names 00:11:13 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400010, 0x8, &(0x7f0000000540)=[{&(0x7f0000000140)="8cb637", 0x3, 0x1}, {&(0x7f0000000600)="008409", 0x3, 0x4}, {&(0x7f00000003c0)="cf58f9b6b097287218ce56f250b426fd1534a8241397cfab6d8816fa4bb45c3f9fddf876b269c1e859cebe21b7d9244b1fd8f411c2e75b40440e6e93656ecbb49beeac1c7571478ca3c99ec9074aebadf4462d55738cecdf1ae2862f841926f15b27706dc5f58b7a97eddb385d14cb9c8ac2401498496fac004e5741178f6b0d2fd50e232cd6f66995259a8c573a6bc6ad4f950ff407df67c0d00efbe7bf66eacef1439b60e4dbf24b6eed04202c8542f11f3f6665805eac43e313d13faf6488a374e955b4e0d46b82b24401ac", 0xcd, 0x7}, {&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc0310000100526549734572334673000000020000000200010002000102000000000100000012312a231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed", 0x80, 0x10000}, {&(0x7f0000000040)="0000000000000500080000000110000003100048b25607818b96e27ea580195600000000000000000000009e08", 0x2d, 0x100c0}, {&(0x7f0000001a00)="00040000000000000000000012000000000000000002000000010000611cad49e10000001e000000000000000000000000000000000000000000000000000000f45098122a162b001731da04980e000066d9ca9b088f7afee742a2aac93d105868c72edb814cc66a9a1509f90bd413a2b62da4399debc7fecf87abdb531e95f92a62d960ae64fe76344e2543f4e6fb0d51550535cc7a260a24c2f4efbde45c755153418ce7f37b89cfa2db017fa700"/185, 0xb9, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000000280)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00e2ff00000000ed4100000300003ac1655f3ac1655f3ac165ea000000000000000000f3ff", 0x52, 0x213fa0}], 0x20040a, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], 0x0) 00:11:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 00:11:13 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x8001, 0x14a01) 00:11:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000400), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 00:11:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:11:13 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb703, 0x0) [ 272.876120][ T4295] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. 00:11:13 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 00:11:13 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 00:11:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 00:11:13 executing program 1: unshare(0x40400) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 00:11:13 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') 00:11:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 272.994668][ T4334] loop5: detected capacity change from 0 to 8192 [ 273.039459][ T27] audit: type=1326 audit(1667434273.672:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4338 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa34828b5a9 code=0x0 [ 273.066304][ T4334] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 273.134140][ T4334] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 273.146813][ T4334] REISERFS (device loop5): using ordered data mode [ 273.164798][ T4334] reiserfs: using flush barriers [ 273.181302][ T4334] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 273.207709][ T4334] REISERFS (device loop5): checking transaction log (loop5) [ 273.216746][ T4334] REISERFS (device loop5): Using rupasov hash to sort names [ 273.226343][ T4334] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. 00:11:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000440)=[{0x3, 0x0, 0x0, 0x40}]}) 00:11:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cb) 00:11:13 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x644401) 00:11:13 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 00:11:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 00:11:13 executing program 4: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 00:11:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4ec0653a10f81095ab9f7e88d2d0e40dd58a6ffd6aa0dad3df7b5c3277d87b59e43c9c63ef4499b572b7f0554d2d82c0a3b4c46358f7d1ac58ed08ae3e203e29", "e7dd2320171a603787b74c79ba4109bfa7f3ad8f4a0da0b132b91e1c9b86a718479341dbc95deac010d91d2f369da5b8c3206c6cfdb8030ca8b17fac2dc33c2c", "562417d696cdd08224133d78ce6504a77745d8fd2dcb47bd8a43ac004ff589f0"}}) 00:11:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000011c0), 0x282002, 0x0) 00:11:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 00:11:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x88082) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, {0xe00, "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"}}, 0xe06) 00:11:14 executing program 5: io_setup(0xee, &(0x7f0000000680)=0x0) io_submit(r0, 0x0, 0x0) 00:11:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) 00:11:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0), 0x282002, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000000c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ae883328722434306962ee01c50638d64d6aadb8dc62ef56aeaa2c0bff1c4676246a90714ccbca072ee7010e05f5695b3915b4e4ba10ef90878f455eac8b9d5c", "ad74d3489297bf923a8eb108922d2fddf44f83b5fc34430ef9edf8b629f796bc763078ebcb5474acf124128c7168f9dbab960e71b831ccfac1d1197fdc7098c6", "5b5acc2bbcf5aba172dadea3ce223caa5e105c893322eabe40c4febb603f0d2d"}}) 00:11:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 00:11:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'security.', '/dev/loop#\x00'}, 0xfffffffffffffffd, 0x0) 00:11:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@multicast1, 0x0, 0x6c}, 0x2, @in=@remote, 0x0, 0x1}}, 0xe8) 00:11:14 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x3) 00:11:14 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:11:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 00:11:14 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 00:11:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 00:11:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x19}, 0x48) 00:11:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x82, 0x0, 0x0) 00:11:15 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffc) 00:11:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) 00:11:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 00:11:15 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 00:11:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 00:11:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 00:11:15 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 00:11:15 executing program 2: request_key(0x0, 0x0, &(0x7f0000000080)='-}\xfa\x12^@*{]$&@:\x00', 0xfffffffffffffffb) io_setup(0x0, &(0x7f0000000680)) 00:11:15 executing program 5: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x48000) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3d, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xa80}, {&(0x7f00000102a0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xb80}, {&(0x7f0000000c00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000010380)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1b80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="000000000000000000000000000000000000000000000000000000005e2ecb6b0000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000000000000300000000000600000000000000000000000000fff7000000", 0x20, 0x402000}, {&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000000080)="000000000000000004000000040000000000000000000310000021c889933292eab88506c2bf4b219e41586b2ee7e0c3b5dc950e5fe51ed5d17fe4532cc4dda633133cc8325e596aaae7bf8240bdeba0be9e65d43d3b16139a6e1e7481364cab100c31c38db2492eb6b5719ceb4d", 0x6e, 0x1002fe0}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'gre0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x2, 0x680404) [ 274.938613][ T4411] loop5: detected capacity change from 0 to 131072 [ 274.950733][ T4411] F2FS-fs (loop5): Invalid log_blocksize (16), supports only 12 [ 274.960579][ T4411] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 274.978981][ T4411] F2FS-fs (loop5): Found nat_bits in checkpoint [ 275.018240][ T4411] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 275.027480][ T4411] F2FS-fs (loop5): Mounted with checkpoint version = 3e17dab1 00:11:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 00:11:16 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 00:11:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) poll(&(0x7f00000004c0)=[{r0}], 0x1, 0x2) 00:11:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000003f00), &(0x7f0000003f40)=0x14) 00:11:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x301) 00:11:16 executing program 5: creat(&(0x7f0000001200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 00:11:16 executing program 5: r0 = inotify_init1(0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 00:11:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f00000000c0)=""/144, 0x32, 0x90, 0x1}, 0x20) 00:11:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x40, 0x0, 0x7) 00:11:16 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 00:11:16 executing program 1: mknodat$loop(0xffffffffffffffff, 0x0, 0xc000, 0x0) 00:11:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003100)=ANY=[@ANYBLOB="b021000009a5e7"], 0x21b0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 00:11:17 executing program 4: bpf$BPF_PROG_ATTACH(0xa, 0x0, 0x0) 00:11:17 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 00:11:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x0, 0x3}) 00:11:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 00:11:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={0x0, &(0x7f0000001380)=""/246, 0x0, 0xf6, 0x1}, 0x20) 00:11:17 executing program 3: r0 = epoll_create1(0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x6) 00:11:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r1, 0x813, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 00:11:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 00:11:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001100)) ioctl$FIGETBSZ(r0, 0x5452, &(0x7f0000002b80)) 00:11:17 executing program 1: clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 00:11:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:11:17 executing program 3: poll(&(0x7f0000000000), 0x39, 0x4) 00:11:17 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 00:11:17 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0), 0x1, 0x4000) 00:11:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xdb245f9761cb0682, 0x0) 00:11:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 00:11:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0xe8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'wlan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 00:11:17 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000020c0)={'ip_vti0\x00'}) 00:11:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:11:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c05) 00:11:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0xfffff801, 0x4) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x1, 0x4) 00:11:17 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 00:11:17 executing program 1: bpf$BPF_PROG_ATTACH(0x12, &(0x7f00000017c0)={@map=0x1}, 0x14) 00:11:17 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x401}) 00:11:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x50, 0x0, 0xe733) 00:11:17 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x18a) 00:11:17 executing program 2: fspick(0xffffffffffffffff, 0x0, 0xe6454e0c0c3859fd) 00:11:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x102) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 00:11:17 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 00:11:17 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 00:11:17 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001800), 0x8) connect$bt_sco(r0, 0x0, 0x0) 00:11:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xc}]}}, &(0x7f0000001380)=""/246, 0x26, 0xf6, 0x1}, 0x20) 00:11:17 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)) 00:11:17 executing program 2: clock_gettime(0x1, &(0x7f0000000ac0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001840), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001840), 0xfffffffffffffd62) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 277.030033][ T4490] tipc: Trying to set illegal importance in message 00:11:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x85, &(0x7f0000000040), 0x4) 00:11:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x1c, r1, 0x7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x1c}}, 0x0) 00:11:17 executing program 0: memfd_create(&(0x7f0000000000)='}\x9f\x87-:.{\x84]\x00', 0x6) 00:11:17 executing program 2: ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) syz_open_dev$usbmon(0x0, 0x2800000000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = request_key(&(0x7f0000000240)='rxrpc_s\x00', 0x0, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x0) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) io_setup(0xee, &(0x7f0000000680)) 00:11:17 executing program 1: socketpair(0x1, 0x0, 0x8, &(0x7f00000000c0)) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 00:11:17 executing program 4: mknodat$loop(0xffffffffffffffff, 0x0, 0x3a00f0e32382a570, 0x1) 00:11:17 executing program 0: r0 = fsopen(&(0x7f0000000540)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:11:17 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c40)={0x0, 0x0, 0xc}, 0x10) 00:11:17 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 00:11:17 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 00:11:17 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x0) 00:11:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000000c0)=""/144, 0x32, 0x90, 0x1}, 0x20) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 00:11:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0), 0xff4d) 00:11:17 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 00:11:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)) 00:11:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 00:11:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 00:11:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x0, 0x33}, 0x2, @in6=@private0, 0x0, 0x4}}, 0xe8) 00:11:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 00:11:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40002) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:11:17 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x4801) 00:11:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 00:11:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x7}, 0x48) 00:11:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:11:18 executing program 4: bpf$BPF_PROG_ATTACH(0x13, &(0x7f00000017c0)={@map=0x1}, 0x14) 00:11:18 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 00:11:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x27, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000721f1f63721f1f630100ffff53ef010001000000721f1f63000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3330313431313932383700"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="0000000000000000000000008881bc59a13b4885a2a41f292163543f010040000c00000000000000721f1f6300"/64, 0x40, 0x4e0}, {&(0x7f0000010140)="0300000004000000010000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010160)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010180)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000721f1f63721f1f63721f1f6300"/8224, 0x2020, 0x2000}, {&(0x7f00000121a0)="ed41000000100000721f1f63721f1f63721f1f6300000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f00000121e0)="20000000b82159cab82159ca00000000721f1f6300"/32, 0x20, 0x4180}, {&(0x7f0000012200)="8081000000180000721f1f63721f1f63721f1f6300000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012240)="20000000000000000000000000000000721f1f6400"/32, 0x20, 0x4280}, {&(0x7f0000012260)="8081000000180000721f1f63721f1f63721f1f6300000000000001008000004010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f00000122a0)="20000000000000000000000000000000721f1f6300"/32, 0x20, 0x4380}, {&(0x7f00000122c0)="c041000000400000721f1f63721f1f63721f1f6300000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012300)="20000000000000000000000000000000721f1f6300000041a1133e0000000000", 0x20, 0x4a80}, {&(0x7f0000012320)="ed41000000100000721f1f63721f1f63721f1f6300000000000002008000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000356c659400000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82106ca0000000000000000", 0xa0, 0x4b00}, {&(0x7f00000123c0)="ed8100001a040000721f1f63721f1f63721f1f6300000000000001008000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c920eefd00000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012460)="ffa1000027000000721f1f63721f1f63721f1f6300000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e333031343131393238372f66696c65302f66696c653000000000000000000000000000000000000000000070c0aa3600000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012500)="ed8100000a000000721f1f63721f1f63721f1f6300000000000001008000000000000800010000000af3010004000000000000000000000001000000700000000000000000000000000000000000000000000000000000000000000000000000000000009f9c920200000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000721f1f63721f1f63721f1f6300000000000002008000000000000800010000000af301000400000000000000000000000300000080000000010000000200000081000000020000000100000082000000000000000000000000000000c2dadde700000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0x1a0, 0x4e00}, {&(0x7f00000126a0)="ed81000064000000721f1f63721f1f63721f1f6300000000000001008000000000000800010000000af30100040000000000000000000000010000009000000000000000000000000000000000000000000000000000000000000000000000000000000049bfe1c100000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x5000}, {&(0x7f00000005c0)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000005000050166696c65336fd8e474a7f7065d2250a25800000011000000940f090166696c652e636f6c64000000", 0x8c, 0x10000}, {&(0x7f00000127c0)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f00000127e0)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012800)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012820)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000012840)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000000840)="0200"/32, 0x20, 0x30400}, {&(0x7f0000012880)="0300"/32, 0x20, 0x30800}, {&(0x7f00000128a0)="0400"/32, 0x20, 0x30c00}, {&(0x7f00000128c0)="0500"/32, 0x20, 0x31000}, {&(0x7f00000128e0)="0000000000000000010000000000000000000000000000000000759f218900000000000000000000000000000000000700"/70, 0x46, 0x31400}, {&(0x7f0000012940)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000012960)="0200"/32, 0x20, 0x40400}, {&(0x7f0000012980)="0300"/32, 0x20, 0x40800}, {&(0x7f00000129a0)="0400"/32, 0x20, 0x40c00}, {&(0x7f00000129c0)="0500"/32, 0x20, 0x41000}, {&(0x7f00000129e0)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000012a40)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000012a80)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000012ea0)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000012ec0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file2\x00') 00:11:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000300)={@mcast2}) 00:11:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 00:11:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 00:11:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x5}, {}]}) 00:11:18 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 00:11:18 executing program 4: bpf$BPF_PROG_ATTACH(0x6, &(0x7f00000017c0)={@map=0x1}, 0x14) 00:11:18 executing program 3: mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0) 00:11:18 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nfc_llcp(r0, 0x0, 0x0) 00:11:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r1, &(0x7f00000002c0)=@name, 0x200002d0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @private0}}}, 0x32) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000180)={'wg0\x00', 0x7}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4048884) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000000)={{0x0, 0xfffffffffffffff9, 0x4, 0xffff, 0xc4b0, 0x8, 0x100000000, 0x8, 0xff, 0x8, 0x6, 0x81, 0x14, 0x31, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000000c0)={{r4, 0x1, 0x52c, 0x73, 0x7ff, 0x9, 0x9, 0xc27, 0x3, 0x6fde, 0x2, 0xb54a, 0x4526, 0x100, 0x100000000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @private0}}}, 0x32) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00000001c0)={'veth1_vlan\x00', 0x101}) 00:11:18 executing program 2: syz_clone(0x40002600, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 277.429883][ T4579] loop5: detected capacity change from 0 to 4096 [ 277.468238][ T4579] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 00:11:18 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="9e939b60225c4dd79217d8a4f2f4b24c3dc728b79318ad606054cc49aae8af97d0a39948f58258d69d111c87228b613cca84290b8e7e6575cdf2c4cd8bf91087e0ba20ad7ac325fa47af1d8cde9706b611e75f1c005030cef0bff9ec9f9b8f31771031dc63fa1bb976d962c53871b3045b6cabfd4c51a88775f9272bef558d80a18950067d991034a023666606951b7bb1cef4578937cbac1f54f1ce824795cf26e4936c221f1d1eaba9a1cdfb5eeec3ef292edb009946c3c3bc0174763f0068501f6eee71e15a8735863f3e6f2761fb6282132f4052a90b5e14f6f292abf43d8a321e80", 0xfffffffffffffe3c, 0xb88, 0x0, 0x5}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="7a0007c7a8393e51c97ef1b3e9a779f1fe60148b226370050a6419dd20b081acffaf397cf18f661eb90692c3a0b6ed19177697818da41aab740421bb3ec109d6e2e42449fd5c667e6d8e9eba5d09a4cb6dfb3ab0dcc3923784150b00e1c10020115b8c3f11442f19475520085d59832c47605513b295ee5c51e0dc755eba5fd2d2f7de87ea7241bacddd610dd03b178d7f29b678c4df2beaccceac1faba328135b20", 0xa2, 0x7fffffff, 0x0, 0x3}]) [ 277.527543][ T4579] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 277.550872][ T4579] ------------[ cut here ]------------ [ 277.557454][ T4579] WARNING: CPU: 1 PID: 4579 at fs/ext4/xattr.c:2069 ext4_xattr_block_set+0x2a61/0x3140 [ 277.567280][ T4579] Modules linked in: [ 277.572173][ T4579] CPU: 1 PID: 4579 Comm: syz-executor.5 Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 [ 277.582583][ T4579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 277.596084][ T4579] RIP: 0010:ext4_xattr_block_set+0x2a61/0x3140 [ 277.602516][ T4579] Code: ff ff e8 e2 c3 9a ff e9 5a ec ff ff 48 8b 7c 24 60 e8 d3 c3 9a ff e9 20 ec ff ff e8 b9 c3 9a ff e9 97 ec ff ff e8 5f 73 4e ff <0f> 0b e9 b0 eb ff ff e8 a3 c3 9a ff e9 d8 eb ff ff e8 a9 c3 9a ff [ 277.623263][ T4579] RSP: 0018:ffffc9000313f4d0 EFLAGS: 00010212 [ 277.629394][ T4579] RAX: 0000000000003d93 RBX: 0000000000000001 RCX: ffffc9000de13000 [ 277.637656][ T4579] RDX: 0000000000040000 RSI: ffffffff822e2921 RDI: 0000000000000001 [ 277.645802][ T4579] RBP: 0000000097539874 R08: 0000000000000001 R09: 0000000000000000 [ 277.657603][ T4579] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880248c8018 [ 277.665979][ T4579] R13: ffff8880736e6200 R14: dffffc0000000000 R15: ffff888084dcf108 [ 277.674144][ T4579] FS: 00007ff5b25a5700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 277.683384][ T4579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.690042][ T4579] CR2: 0000001b2e628000 CR3: 0000000074b31000 CR4: 0000000000350ee0 [ 277.698182][ T4579] Call Trace: [ 277.701532][ T4579] [ 277.704547][ T4579] ? ext4_xattr_set_entry+0x3980/0x3980 [ 277.710161][ T4579] ? ext4_get_group_desc+0x1eb/0x500 [ 277.715942][ T4579] ? folio_flags.constprop.0+0x53/0x150 [ 277.721721][ T4579] ? xattr_find_entry+0x2aa/0x3b0 [ 277.726846][ T4579] ? ext4_xattr_block_find+0x5c/0x3c0 [ 277.733584][ T4579] ? ext4_xattr_ibody_set+0x294/0x3a0 [ 277.739023][ T4579] ext4_expand_extra_isize_ea+0xaa9/0x1670 [ 277.746786][ T4579] ? ext4_xattr_set+0x340/0x340 [ 277.751863][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 277.758233][ T4579] ? lock_downgrade+0x6e0/0x6e0 [ 277.763504][ T4579] ? down_write_trylock+0x22d/0x3c0 [ 277.768784][ T4579] ? __ext4_mark_inode_dirty+0x4a4/0x930 [ 277.774729][ T4579] __ext4_expand_extra_isize+0x31e/0x450 [ 277.780438][ T4579] __ext4_mark_inode_dirty+0x530/0x930 [ 277.786270][ T4579] ? ext4_expand_extra_isize+0x5e0/0x5e0 [ 277.795265][ T4579] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 277.809287][ T4579] ? ktime_get_coarse_real_ts64+0x15a/0x200 [ 277.838540][ T4579] ? current_time+0x1e6/0x2c0 [ 277.861182][ T4579] ? ext4_setent.part.0+0x271/0x400 [ 277.866570][ T4579] ext4_rename+0xe2a/0x2650 [ 277.885876][ T4579] ? ext4_empty_dir+0x9b0/0x9b0 [ 277.906074][ T4579] ? lock_acquire+0x4fc/0x630 [ 277.934964][ T4579] ? lock_acquire+0x4fc/0x630 [ 277.955800][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 277.972500][ T4579] ? lock_acquire+0x4fc/0x630 [ 277.978688][ T4579] ? down_write_nested+0x157/0x220 [ 277.984141][ T4579] ? up_read+0x20/0x20 [ 277.988293][ T4579] ext4_rename2+0x1c3/0x270 [ 277.993234][ T4579] ? ext4_rename+0x2650/0x2650 [ 277.998073][ T4579] vfs_rename+0x115e/0x1a90 [ 278.003021][ T4579] ? path_openat+0x2860/0x2860 [ 278.007943][ T4579] ? do_raw_spin_unlock+0x171/0x230 [ 278.013407][ T4579] ? _raw_spin_unlock+0x24/0x40 [ 278.018411][ T4579] ? bpf_lsm_path_rename+0x5/0x10 [ 278.023689][ T4579] ? security_path_rename+0x154/0x220 [ 278.029131][ T4579] do_renameat2+0xb5e/0xc80 [ 278.033909][ T4579] ? __ia32_sys_link+0xa0/0xa0 [ 278.038733][ T4579] ? kmem_cache_alloc+0x43/0x3c0 [ 278.043960][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 278.049568][ T4579] ? lock_release+0x5cb/0x810 [ 278.056827][ T4579] ? __virt_addr_valid+0x5d/0x2d0 [ 278.062062][ T4579] ? __phys_addr_symbol+0x2c/0x70 [ 278.067639][ T4579] ? strncpy_from_user+0x287/0x3c0 [ 278.073057][ T4579] __x64_sys_rename+0x7d/0xa0 [ 278.077803][ T4579] do_syscall_64+0x35/0xb0 [ 278.083464][ T4579] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.089430][ T4579] RIP: 0033:0x7ff5b188b5a9 [ 278.093950][ T4579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 278.115478][ T4579] RSP: 002b:00007ff5b25a5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 278.123983][ T4579] RAX: ffffffffffffffda RBX: 00007ff5b19abf80 RCX: 00007ff5b188b5a9 [ 278.133929][ T4579] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020000080 [ 278.142011][ T4579] RBP: 00007ff5b18e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 278.150046][ T4579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.161326][ T4579] R13: 00007fffb633b6cf R14: 00007ff5b25a5300 R15: 0000000000022000 [ 278.176062][ T4579] [ 278.179163][ T4579] Kernel panic - not syncing: panic_on_warn set ... [ 278.185751][ T4579] CPU: 0 PID: 4579 Comm: syz-executor.5 Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 [ 278.196064][ T4579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 278.206118][ T4579] Call Trace: [ 278.209408][ T4579] [ 278.212334][ T4579] dump_stack_lvl+0xcd/0x134 [ 278.216953][ T4579] panic+0x2c8/0x622 [ 278.220869][ T4579] ? panic_print_sys_info.part.0+0x110/0x110 [ 278.226882][ T4579] ? __warn.cold+0x24b/0x350 [ 278.231492][ T4579] ? ext4_xattr_block_set+0x2a61/0x3140 [ 278.237050][ T4579] __warn.cold+0x25c/0x350 [ 278.241482][ T4579] ? ext4_xattr_block_set+0x2a61/0x3140 [ 278.247042][ T4579] report_bug+0x1bc/0x210 [ 278.251391][ T4579] handle_bug+0x3c/0x70 [ 278.255577][ T4579] exc_invalid_op+0x14/0x40 [ 278.260107][ T4579] asm_exc_invalid_op+0x16/0x20 [ 278.264990][ T4579] RIP: 0010:ext4_xattr_block_set+0x2a61/0x3140 [ 278.271168][ T4579] Code: ff ff e8 e2 c3 9a ff e9 5a ec ff ff 48 8b 7c 24 60 e8 d3 c3 9a ff e9 20 ec ff ff e8 b9 c3 9a ff e9 97 ec ff ff e8 5f 73 4e ff <0f> 0b e9 b0 eb ff ff e8 a3 c3 9a ff e9 d8 eb ff ff e8 a9 c3 9a ff [ 278.290797][ T4579] RSP: 0018:ffffc9000313f4d0 EFLAGS: 00010212 [ 278.296902][ T4579] RAX: 0000000000003d93 RBX: 0000000000000001 RCX: ffffc9000de13000 [ 278.304952][ T4579] RDX: 0000000000040000 RSI: ffffffff822e2921 RDI: 0000000000000001 [ 278.313152][ T4579] RBP: 0000000097539874 R08: 0000000000000001 R09: 0000000000000000 [ 278.321104][ T4579] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880248c8018 [ 278.329055][ T4579] R13: ffff8880736e6200 R14: dffffc0000000000 R15: ffff888084dcf108 [ 278.337022][ T4579] ? ext4_xattr_block_set+0x2a61/0x3140 [ 278.342571][ T4579] ? ext4_xattr_set_entry+0x3980/0x3980 [ 278.348101][ T4579] ? ext4_get_group_desc+0x1eb/0x500 [ 278.353376][ T4579] ? folio_flags.constprop.0+0x53/0x150 [ 278.359167][ T4579] ? xattr_find_entry+0x2aa/0x3b0 [ 278.364175][ T4579] ? ext4_xattr_block_find+0x5c/0x3c0 [ 278.369546][ T4579] ? ext4_xattr_ibody_set+0x294/0x3a0 [ 278.374907][ T4579] ext4_expand_extra_isize_ea+0xaa9/0x1670 [ 278.380706][ T4579] ? ext4_xattr_set+0x340/0x340 [ 278.385544][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 278.390987][ T4579] ? lock_downgrade+0x6e0/0x6e0 [ 278.395821][ T4579] ? down_write_trylock+0x22d/0x3c0 [ 278.401005][ T4579] ? __ext4_mark_inode_dirty+0x4a4/0x930 [ 278.406626][ T4579] __ext4_expand_extra_isize+0x31e/0x450 [ 278.412247][ T4579] __ext4_mark_inode_dirty+0x530/0x930 [ 278.417691][ T4579] ? ext4_expand_extra_isize+0x5e0/0x5e0 [ 278.423307][ T4579] ? ktime_get_coarse_real_ts64+0x1b7/0x200 [ 278.429185][ T4579] ? ktime_get_coarse_real_ts64+0x15a/0x200 [ 278.435066][ T4579] ? current_time+0x1e6/0x2c0 [ 278.439726][ T4579] ? ext4_setent.part.0+0x271/0x400 [ 278.444915][ T4579] ext4_rename+0xe2a/0x2650 [ 278.449410][ T4579] ? ext4_empty_dir+0x9b0/0x9b0 [ 278.454243][ T4579] ? lock_acquire+0x4fc/0x630 [ 278.458903][ T4579] ? lock_acquire+0x4fc/0x630 [ 278.463560][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 278.469000][ T4579] ? lock_acquire+0x4fc/0x630 [ 278.473675][ T4579] ? down_write_nested+0x157/0x220 [ 278.478804][ T4579] ? up_read+0x20/0x20 [ 278.482878][ T4579] ext4_rename2+0x1c3/0x270 [ 278.487539][ T4579] ? ext4_rename+0x2650/0x2650 [ 278.492287][ T4579] vfs_rename+0x115e/0x1a90 [ 278.496858][ T4579] ? path_openat+0x2860/0x2860 [ 278.501608][ T4579] ? do_raw_spin_unlock+0x171/0x230 [ 278.506961][ T4579] ? _raw_spin_unlock+0x24/0x40 [ 278.511796][ T4579] ? bpf_lsm_path_rename+0x5/0x10 [ 278.516807][ T4579] ? security_path_rename+0x154/0x220 [ 278.522183][ T4579] do_renameat2+0xb5e/0xc80 [ 278.526682][ T4579] ? __ia32_sys_link+0xa0/0xa0 [ 278.531435][ T4579] ? kmem_cache_alloc+0x43/0x3c0 [ 278.536377][ T4579] ? rcu_read_lock_sched_held+0xd/0x70 [ 278.541821][ T4579] ? lock_release+0x5cb/0x810 [ 278.546481][ T4579] ? __virt_addr_valid+0x5d/0x2d0 [ 278.551482][ T4579] ? __phys_addr_symbol+0x2c/0x70 [ 278.556486][ T4579] ? strncpy_from_user+0x287/0x3c0 [ 278.561585][ T4579] __x64_sys_rename+0x7d/0xa0 [ 278.566254][ T4579] do_syscall_64+0x35/0xb0 [ 278.570662][ T4579] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 278.576560][ T4579] RIP: 0033:0x7ff5b188b5a9 [ 278.580970][ T4579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 278.600925][ T4579] RSP: 002b:00007ff5b25a5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 278.609345][ T4579] RAX: ffffffffffffffda RBX: 00007ff5b19abf80 RCX: 00007ff5b188b5a9 [ 278.617297][ T4579] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020000080 [ 278.625259][ T4579] RBP: 00007ff5b18e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 278.633211][ T4579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 278.641165][ T4579] R13: 00007fffb633b6cf R14: 00007ff5b25a5300 R15: 0000000000022000 [ 278.649208][ T4579] [ 278.653193][ T4579] Kernel Offset: disabled [ 278.657514][ T4579] Rebooting in 86400 seconds..