[ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... Starting System Logging Service... Starting Permit User Sessions... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2021/03/03 23:29:45 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/03 23:29:46 dialing manager at 10.128.0.169:42097 2021/03/03 23:29:46 syscalls: 3539 2021/03/03 23:29:46 code coverage: enabled 2021/03/03 23:29:46 comparison tracing: enabled 2021/03/03 23:29:46 extra coverage: enabled 2021/03/03 23:29:46 setuid sandbox: enabled 2021/03/03 23:29:46 namespace sandbox: enabled 2021/03/03 23:29:46 Android sandbox: enabled 2021/03/03 23:29:46 fault injection: enabled 2021/03/03 23:29:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 23:29:46 net packet injection: enabled 2021/03/03 23:29:46 net device setup: enabled 2021/03/03 23:29:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 23:29:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 23:29:46 USB emulation: enabled 2021/03/03 23:29:46 hci packet injection: enabled 2021/03/03 23:29:46 wifi device emulation: enabled 2021/03/03 23:29:46 802.15.4 emulation: enabled 2021/03/03 23:29:46 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 23:29:46 fetching corpus: 50, signal 43834/47674 (executing program) 2021/03/03 23:29:46 fetching corpus: 100, signal 76086/81722 (executing program) 2021/03/03 23:29:46 fetching corpus: 150, signal 97586/104964 (executing program) 2021/03/03 23:29:47 fetching corpus: 200, signal 123028/132014 (executing program) 2021/03/03 23:29:47 fetching corpus: 250, signal 143196/153758 (executing program) 2021/03/03 23:29:47 fetching corpus: 300, signal 154537/166751 (executing program) 2021/03/03 23:29:47 fetching corpus: 350, signal 168508/182317 (executing program) 2021/03/03 23:29:47 fetching corpus: 400, signal 178854/194239 (executing program) 2021/03/03 23:29:47 fetching corpus: 450, signal 194400/211269 (executing program) 2021/03/03 23:29:48 fetching corpus: 500, signal 201545/219965 (executing program) 2021/03/03 23:29:48 fetching corpus: 550, signal 211574/231478 (executing program) 2021/03/03 23:29:48 fetching corpus: 600, signal 225594/246827 (executing program) 2021/03/03 23:29:48 fetching corpus: 650, signal 240549/263080 (executing program) 2021/03/03 23:29:48 fetching corpus: 700, signal 253188/277023 (executing program) 2021/03/03 23:29:48 fetching corpus: 750, signal 263052/288151 (executing program) 2021/03/03 23:29:49 fetching corpus: 800, signal 274499/300886 (executing program) 2021/03/03 23:29:49 fetching corpus: 850, signal 284801/312441 (executing program) 2021/03/03 23:29:49 fetching corpus: 900, signal 295106/323970 (executing program) 2021/03/03 23:29:49 fetching corpus: 950, signal 302469/332589 (executing program) 2021/03/03 23:29:49 fetching corpus: 1000, signal 308457/339876 (executing program) 2021/03/03 23:29:49 fetching corpus: 1050, signal 314414/347114 (executing program) 2021/03/03 23:29:49 fetching corpus: 1100, signal 323416/357257 (executing program) 2021/03/03 23:29:50 fetching corpus: 1150, signal 327673/362799 (executing program) 2021/03/03 23:29:50 fetching corpus: 1200, signal 337299/373523 (executing program) 2021/03/03 23:29:50 fetching corpus: 1250, signal 341063/378565 (executing program) 2021/03/03 23:29:50 fetching corpus: 1300, signal 349765/388257 (executing program) 2021/03/03 23:29:50 fetching corpus: 1350, signal 356131/395716 (executing program) 2021/03/03 23:29:50 fetching corpus: 1400, signal 359860/400641 (executing program) 2021/03/03 23:29:50 fetching corpus: 1450, signal 364735/406670 (executing program) 2021/03/03 23:29:51 fetching corpus: 1500, signal 372255/415216 (executing program) 2021/03/03 23:29:51 fetching corpus: 1550, signal 376299/420408 (executing program) 2021/03/03 23:29:51 fetching corpus: 1600, signal 381534/426745 (executing program) 2021/03/03 23:29:51 fetching corpus: 1650, signal 387787/434040 (executing program) 2021/03/03 23:29:51 fetching corpus: 1700, signal 392865/440219 (executing program) 2021/03/03 23:29:51 fetching corpus: 1750, signal 395892/444405 (executing program) 2021/03/03 23:29:52 fetching corpus: 1800, signal 401171/450764 (executing program) 2021/03/03 23:29:52 fetching corpus: 1850, signal 407626/458160 (executing program) 2021/03/03 23:29:52 fetching corpus: 1900, signal 411795/463410 (executing program) 2021/03/03 23:29:52 fetching corpus: 1950, signal 414896/467640 (executing program) 2021/03/03 23:29:52 fetching corpus: 2000, signal 419173/472934 (executing program) 2021/03/03 23:29:52 fetching corpus: 2050, signal 423334/478150 (executing program) 2021/03/03 23:29:52 fetching corpus: 2100, signal 426461/482313 (executing program) 2021/03/03 23:29:53 fetching corpus: 2150, signal 429412/486321 (executing program) 2021/03/03 23:29:53 fetching corpus: 2200, signal 431993/490045 (executing program) 2021/03/03 23:29:53 fetching corpus: 2250, signal 435545/494654 (executing program) 2021/03/03 23:29:53 fetching corpus: 2300, signal 437823/498053 (executing program) 2021/03/03 23:29:53 fetching corpus: 2350, signal 446019/506833 (executing program) 2021/03/03 23:29:53 fetching corpus: 2400, signal 450003/511823 (executing program) 2021/03/03 23:29:53 fetching corpus: 2450, signal 453323/516132 (executing program) 2021/03/03 23:29:54 fetching corpus: 2500, signal 455868/519720 (executing program) 2021/03/03 23:29:54 fetching corpus: 2550, signal 459330/524164 (executing program) 2021/03/03 23:29:54 fetching corpus: 2600, signal 462521/528316 (executing program) 2021/03/03 23:29:54 fetching corpus: 2650, signal 466133/532848 (executing program) 2021/03/03 23:29:54 fetching corpus: 2700, signal 469700/537309 (executing program) 2021/03/03 23:29:54 fetching corpus: 2750, signal 472329/540911 (executing program) 2021/03/03 23:29:54 fetching corpus: 2800, signal 478386/547637 (executing program) 2021/03/03 23:29:54 fetching corpus: 2850, signal 482593/552645 (executing program) 2021/03/03 23:29:55 fetching corpus: 2900, signal 486005/556922 (executing program) 2021/03/03 23:29:55 fetching corpus: 2950, signal 488260/560177 (executing program) 2021/03/03 23:29:55 fetching corpus: 3000, signal 490873/563685 (executing program) 2021/03/03 23:29:55 fetching corpus: 3050, signal 493429/567152 (executing program) 2021/03/03 23:29:55 fetching corpus: 3100, signal 497070/571593 (executing program) 2021/03/03 23:29:55 fetching corpus: 3150, signal 500889/576208 (executing program) 2021/03/03 23:29:56 fetching corpus: 3200, signal 505166/581251 (executing program) 2021/03/03 23:29:56 fetching corpus: 3250, signal 508278/585158 (executing program) 2021/03/03 23:29:56 fetching corpus: 3300, signal 510198/588062 (executing program) 2021/03/03 23:29:56 fetching corpus: 3350, signal 514196/592794 (executing program) 2021/03/03 23:29:56 fetching corpus: 3400, signal 516437/595987 (executing program) 2021/03/03 23:29:56 fetching corpus: 3450, signal 518791/599260 (executing program) 2021/03/03 23:29:56 fetching corpus: 3500, signal 520989/602332 (executing program) 2021/03/03 23:29:56 fetching corpus: 3550, signal 522638/604910 (executing program) 2021/03/03 23:29:57 fetching corpus: 3600, signal 525830/608879 (executing program) 2021/03/03 23:29:57 fetching corpus: 3650, signal 528972/612803 (executing program) 2021/03/03 23:29:57 fetching corpus: 3700, signal 531250/615921 (executing program) 2021/03/03 23:29:57 fetching corpus: 3750, signal 534731/620078 (executing program) 2021/03/03 23:29:57 fetching corpus: 3800, signal 537144/623278 (executing program) 2021/03/03 23:29:57 fetching corpus: 3850, signal 539331/626297 (executing program) 2021/03/03 23:29:57 fetching corpus: 3900, signal 542209/629910 (executing program) 2021/03/03 23:29:57 fetching corpus: 3950, signal 543674/632319 (executing program) 2021/03/03 23:29:58 fetching corpus: 4000, signal 547224/636511 (executing program) 2021/03/03 23:29:58 fetching corpus: 4050, signal 549294/639406 (executing program) 2021/03/03 23:29:58 fetching corpus: 4100, signal 552188/642976 (executing program) 2021/03/03 23:29:58 fetching corpus: 4150, signal 554594/646142 (executing program) 2021/03/03 23:29:58 fetching corpus: 4200, signal 556415/648835 (executing program) 2021/03/03 23:29:58 fetching corpus: 4250, signal 559211/652324 (executing program) 2021/03/03 23:29:58 fetching corpus: 4300, signal 561482/655379 (executing program) 2021/03/03 23:29:59 fetching corpus: 4350, signal 563939/658561 (executing program) 2021/03/03 23:29:59 fetching corpus: 4400, signal 565761/661199 (executing program) 2021/03/03 23:29:59 fetching corpus: 4450, signal 568119/664287 (executing program) 2021/03/03 23:29:59 fetching corpus: 4500, signal 570246/667140 (executing program) 2021/03/03 23:29:59 fetching corpus: 4550, signal 572794/670364 (executing program) 2021/03/03 23:29:59 fetching corpus: 4600, signal 575918/674088 (executing program) 2021/03/03 23:30:00 fetching corpus: 4650, signal 577890/676796 (executing program) 2021/03/03 23:30:00 fetching corpus: 4700, signal 579306/679032 (executing program) 2021/03/03 23:30:00 fetching corpus: 4750, signal 582331/682614 (executing program) 2021/03/03 23:30:00 fetching corpus: 4800, signal 584352/685342 (executing program) 2021/03/03 23:30:00 fetching corpus: 4850, signal 585954/687732 (executing program) 2021/03/03 23:30:00 fetching corpus: 4900, signal 588284/690725 (executing program) 2021/03/03 23:30:00 fetching corpus: 4950, signal 590406/693581 (executing program) 2021/03/03 23:30:01 fetching corpus: 5000, signal 593934/697530 (executing program) 2021/03/03 23:30:01 fetching corpus: 5050, signal 596267/700524 (executing program) 2021/03/03 23:30:01 fetching corpus: 5100, signal 597763/702801 (executing program) 2021/03/03 23:30:01 fetching corpus: 5150, signal 599220/705013 (executing program) 2021/03/03 23:30:01 fetching corpus: 5200, signal 601276/707706 (executing program) 2021/03/03 23:30:01 fetching corpus: 5250, signal 604432/711341 (executing program) 2021/03/03 23:30:01 fetching corpus: 5300, signal 606136/713716 (executing program) 2021/03/03 23:30:01 fetching corpus: 5350, signal 607582/715919 (executing program) 2021/03/03 23:30:02 fetching corpus: 5400, signal 609437/718444 (executing program) 2021/03/03 23:30:02 fetching corpus: 5450, signal 612088/721643 (executing program) 2021/03/03 23:30:02 fetching corpus: 5500, signal 615085/725098 (executing program) 2021/03/03 23:30:02 fetching corpus: 5550, signal 617819/728293 (executing program) 2021/03/03 23:30:02 fetching corpus: 5600, signal 619401/730553 (executing program) 2021/03/03 23:30:02 fetching corpus: 5650, signal 620871/732760 (executing program) 2021/03/03 23:30:02 fetching corpus: 5700, signal 623143/735602 (executing program) 2021/03/03 23:30:02 fetching corpus: 5750, signal 625049/738118 (executing program) 2021/03/03 23:30:03 fetching corpus: 5800, signal 627696/741238 (executing program) 2021/03/03 23:30:03 fetching corpus: 5850, signal 629319/743554 (executing program) 2021/03/03 23:30:03 fetching corpus: 5900, signal 631095/745943 (executing program) 2021/03/03 23:30:03 fetching corpus: 5950, signal 632537/748089 (executing program) 2021/03/03 23:30:04 fetching corpus: 6000, signal 635858/751741 (executing program) 2021/03/03 23:30:04 fetching corpus: 6050, signal 637301/753859 (executing program) 2021/03/03 23:30:04 fetching corpus: 6100, signal 639696/756675 (executing program) 2021/03/03 23:30:04 fetching corpus: 6150, signal 641399/759002 (executing program) 2021/03/03 23:30:04 fetching corpus: 6200, signal 643410/761594 (executing program) 2021/03/03 23:30:04 fetching corpus: 6250, signal 645325/764075 (executing program) 2021/03/03 23:30:04 fetching corpus: 6300, signal 646552/765939 (executing program) 2021/03/03 23:30:05 fetching corpus: 6350, signal 647790/767885 (executing program) 2021/03/03 23:30:05 fetching corpus: 6400, signal 649263/769968 (executing program) 2021/03/03 23:30:05 fetching corpus: 6450, signal 650496/771903 (executing program) 2021/03/03 23:30:05 fetching corpus: 6500, signal 651649/773763 (executing program) 2021/03/03 23:30:05 fetching corpus: 6550, signal 652675/775509 (executing program) 2021/03/03 23:30:05 fetching corpus: 6600, signal 654931/778164 (executing program) 2021/03/03 23:30:05 fetching corpus: 6650, signal 658051/781523 (executing program) 2021/03/03 23:30:06 fetching corpus: 6700, signal 659708/783708 (executing program) 2021/03/03 23:30:06 fetching corpus: 6750, signal 662279/786549 (executing program) 2021/03/03 23:30:06 fetching corpus: 6800, signal 663508/788436 (executing program) 2021/03/03 23:30:06 fetching corpus: 6850, signal 664781/790320 (executing program) 2021/03/03 23:30:06 fetching corpus: 6900, signal 666099/792281 (executing program) 2021/03/03 23:30:06 fetching corpus: 6950, signal 668080/794711 (executing program) 2021/03/03 23:30:06 fetching corpus: 7000, signal 670033/797109 (executing program) 2021/03/03 23:30:06 fetching corpus: 7050, signal 671989/799494 (executing program) 2021/03/03 23:30:07 fetching corpus: 7100, signal 673380/801489 (executing program) 2021/03/03 23:30:07 fetching corpus: 7150, signal 675142/803704 (executing program) 2021/03/03 23:30:07 fetching corpus: 7200, signal 676859/805927 (executing program) 2021/03/03 23:30:07 fetching corpus: 7250, signal 678577/808086 (executing program) 2021/03/03 23:30:07 fetching corpus: 7300, signal 679798/809889 (executing program) 2021/03/03 23:30:07 fetching corpus: 7350, signal 681125/811800 (executing program) 2021/03/03 23:30:07 fetching corpus: 7400, signal 682446/813671 (executing program) 2021/03/03 23:30:08 fetching corpus: 7450, signal 684005/815773 (executing program) 2021/03/03 23:30:08 fetching corpus: 7500, signal 685365/817688 (executing program) 2021/03/03 23:30:08 fetching corpus: 7550, signal 687507/820194 (executing program) 2021/03/03 23:30:08 fetching corpus: 7600, signal 689394/822411 (executing program) 2021/03/03 23:30:08 fetching corpus: 7650, signal 690333/823967 (executing program) 2021/03/03 23:30:08 fetching corpus: 7700, signal 691727/825831 (executing program) 2021/03/03 23:30:09 fetching corpus: 7750, signal 692640/827340 (executing program) 2021/03/03 23:30:09 fetching corpus: 7800, signal 694166/829328 (executing program) 2021/03/03 23:30:09 fetching corpus: 7850, signal 696430/831888 (executing program) 2021/03/03 23:30:09 fetching corpus: 7900, signal 697538/833529 (executing program) 2021/03/03 23:30:09 fetching corpus: 7950, signal 698954/835447 (executing program) 2021/03/03 23:30:09 fetching corpus: 8000, signal 703940/839958 (executing program) 2021/03/03 23:30:10 fetching corpus: 8050, signal 705008/841606 (executing program) 2021/03/03 23:30:10 fetching corpus: 8100, signal 706388/843447 (executing program) 2021/03/03 23:30:10 fetching corpus: 8150, signal 707961/845384 (executing program) 2021/03/03 23:30:10 fetching corpus: 8200, signal 709155/847055 (executing program) 2021/03/03 23:30:10 fetching corpus: 8250, signal 710117/848591 (executing program) 2021/03/03 23:30:10 fetching corpus: 8300, signal 711006/850135 (executing program) 2021/03/03 23:30:11 fetching corpus: 8350, signal 712776/852250 (executing program) 2021/03/03 23:30:11 fetching corpus: 8400, signal 713568/853619 (executing program) 2021/03/03 23:30:11 fetching corpus: 8450, signal 714871/855403 (executing program) 2021/03/03 23:30:11 fetching corpus: 8500, signal 716182/857205 (executing program) 2021/03/03 23:30:11 fetching corpus: 8550, signal 717071/858671 (executing program) 2021/03/03 23:30:12 fetching corpus: 8600, signal 718148/860274 (executing program) 2021/03/03 23:30:12 fetching corpus: 8650, signal 719147/861798 (executing program) 2021/03/03 23:30:12 fetching corpus: 8700, signal 719891/863175 (executing program) 2021/03/03 23:30:12 fetching corpus: 8750, signal 721326/864996 (executing program) 2021/03/03 23:30:12 fetching corpus: 8800, signal 722834/866887 (executing program) 2021/03/03 23:30:12 fetching corpus: 8850, signal 724464/868849 (executing program) 2021/03/03 23:30:12 fetching corpus: 8900, signal 725549/870445 (executing program) 2021/03/03 23:30:13 fetching corpus: 8950, signal 726532/871956 (executing program) 2021/03/03 23:30:13 fetching corpus: 9000, signal 727339/873332 (executing program) 2021/03/03 23:30:13 fetching corpus: 9050, signal 728789/875169 (executing program) 2021/03/03 23:30:13 fetching corpus: 9100, signal 730002/876823 (executing program) 2021/03/03 23:30:13 fetching corpus: 9150, signal 731504/878693 (executing program) 2021/03/03 23:30:14 fetching corpus: 9200, signal 732609/880293 (executing program) 2021/03/03 23:30:14 fetching corpus: 9250, signal 733884/881935 (executing program) 2021/03/03 23:30:14 fetching corpus: 9300, signal 734953/883480 (executing program) 2021/03/03 23:30:14 fetching corpus: 9350, signal 736395/885314 (executing program) 2021/03/03 23:30:14 fetching corpus: 9400, signal 737227/886705 (executing program) 2021/03/03 23:30:14 fetching corpus: 9450, signal 738043/888051 (executing program) 2021/03/03 23:30:15 fetching corpus: 9500, signal 738858/889426 (executing program) 2021/03/03 23:30:15 fetching corpus: 9550, signal 739882/890936 (executing program) 2021/03/03 23:30:15 fetching corpus: 9600, signal 741036/892535 (executing program) 2021/03/03 23:30:15 fetching corpus: 9650, signal 742181/894122 (executing program) 2021/03/03 23:30:15 fetching corpus: 9700, signal 743294/895652 (executing program) 2021/03/03 23:30:15 fetching corpus: 9750, signal 745275/897762 (executing program) 2021/03/03 23:30:16 fetching corpus: 9800, signal 746406/899364 (executing program) 2021/03/03 23:30:16 fetching corpus: 9850, signal 748450/901572 (executing program) 2021/03/03 23:30:16 fetching corpus: 9900, signal 749776/903215 (executing program) 2021/03/03 23:30:16 fetching corpus: 9950, signal 751444/905074 (executing program) 2021/03/03 23:30:16 fetching corpus: 10000, signal 752870/906807 (executing program) 2021/03/03 23:30:17 fetching corpus: 10050, signal 753882/908279 (executing program) 2021/03/03 23:30:17 fetching corpus: 10100, signal 755342/910021 (executing program) 2021/03/03 23:30:17 fetching corpus: 10150, signal 756465/911530 (executing program) 2021/03/03 23:30:17 fetching corpus: 10200, signal 757362/912907 (executing program) 2021/03/03 23:30:17 fetching corpus: 10250, signal 758444/914361 (executing program) 2021/03/03 23:30:17 fetching corpus: 10300, signal 759789/916041 (executing program) 2021/03/03 23:30:17 fetching corpus: 10350, signal 760625/917360 (executing program) 2021/03/03 23:30:18 fetching corpus: 10400, signal 761975/918999 (executing program) 2021/03/03 23:30:18 fetching corpus: 10450, signal 764248/921231 (executing program) 2021/03/03 23:30:18 fetching corpus: 10500, signal 765059/922519 (executing program) 2021/03/03 23:30:18 fetching corpus: 10550, signal 766495/924166 (executing program) 2021/03/03 23:30:18 fetching corpus: 10600, signal 768111/925962 (executing program) 2021/03/03 23:30:18 fetching corpus: 10650, signal 769595/927642 (executing program) 2021/03/03 23:30:19 fetching corpus: 10700, signal 770204/928777 (executing program) 2021/03/03 23:30:19 fetching corpus: 10750, signal 771105/930067 (executing program) 2021/03/03 23:30:19 fetching corpus: 10800, signal 772446/931667 (executing program) 2021/03/03 23:30:19 fetching corpus: 10850, signal 773574/933160 (executing program) 2021/03/03 23:30:19 fetching corpus: 10900, signal 774583/934498 (executing program) 2021/03/03 23:30:19 fetching corpus: 10950, signal 776071/936186 (executing program) 2021/03/03 23:30:19 fetching corpus: 11000, signal 777097/937604 (executing program) 2021/03/03 23:30:20 fetching corpus: 11050, signal 779481/939822 (executing program) 2021/03/03 23:30:20 fetching corpus: 11100, signal 780535/941229 (executing program) 2021/03/03 23:30:20 fetching corpus: 11150, signal 782368/943097 (executing program) 2021/03/03 23:30:20 fetching corpus: 11200, signal 783049/944246 (executing program) 2021/03/03 23:30:20 fetching corpus: 11250, signal 783856/945445 (executing program) 2021/03/03 23:30:20 fetching corpus: 11300, signal 784948/946890 (executing program) 2021/03/03 23:30:20 fetching corpus: 11350, signal 785956/948250 (executing program) 2021/03/03 23:30:20 fetching corpus: 11400, signal 787050/949671 (executing program) 2021/03/03 23:30:21 fetching corpus: 11450, signal 787950/950961 (executing program) 2021/03/03 23:30:21 fetching corpus: 11500, signal 789217/952461 (executing program) 2021/03/03 23:30:21 fetching corpus: 11550, signal 790023/953667 (executing program) 2021/03/03 23:30:21 fetching corpus: 11600, signal 790990/954929 (executing program) 2021/03/03 23:30:21 fetching corpus: 11650, signal 791815/956154 (executing program) 2021/03/03 23:30:21 fetching corpus: 11700, signal 793202/957722 (executing program) 2021/03/03 23:30:22 fetching corpus: 11750, signal 794366/959127 (executing program) 2021/03/03 23:30:22 fetching corpus: 11800, signal 795425/960457 (executing program) 2021/03/03 23:30:22 fetching corpus: 11850, signal 796548/961818 (executing program) 2021/03/03 23:30:22 fetching corpus: 11900, signal 797679/963216 (executing program) 2021/03/03 23:30:22 fetching corpus: 11950, signal 798518/964426 (executing program) 2021/03/03 23:30:22 fetching corpus: 12000, signal 799331/965631 (executing program) 2021/03/03 23:30:22 fetching corpus: 12050, signal 800450/966926 (executing program) 2021/03/03 23:30:23 fetching corpus: 12100, signal 802005/968569 (executing program) 2021/03/03 23:30:23 fetching corpus: 12150, signal 802981/969836 (executing program) 2021/03/03 23:30:23 fetching corpus: 12200, signal 803949/971076 (executing program) 2021/03/03 23:30:23 fetching corpus: 12250, signal 804783/972233 (executing program) 2021/03/03 23:30:23 fetching corpus: 12300, signal 805377/973305 (executing program) 2021/03/03 23:30:23 fetching corpus: 12350, signal 806418/974622 (executing program) 2021/03/03 23:30:23 fetching corpus: 12400, signal 807465/975919 (executing program) 2021/03/03 23:30:23 fetching corpus: 12450, signal 808372/977165 (executing program) 2021/03/03 23:30:24 fetching corpus: 12500, signal 809132/978268 (executing program) 2021/03/03 23:30:24 fetching corpus: 12550, signal 810485/979696 (executing program) 2021/03/03 23:30:24 fetching corpus: 12600, signal 811258/980796 (executing program) 2021/03/03 23:30:24 fetching corpus: 12650, signal 812106/981946 (executing program) 2021/03/03 23:30:24 fetching corpus: 12700, signal 813360/983328 (executing program) 2021/03/03 23:30:24 fetching corpus: 12750, signal 814551/984724 (executing program) 2021/03/03 23:30:24 fetching corpus: 12800, signal 815325/985815 (executing program) 2021/03/03 23:30:25 fetching corpus: 12850, signal 816260/987061 (executing program) 2021/03/03 23:30:25 fetching corpus: 12900, signal 817362/988409 (executing program) 2021/03/03 23:30:25 fetching corpus: 12950, signal 817945/989381 (executing program) 2021/03/03 23:30:25 fetching corpus: 13000, signal 818864/990547 (executing program) 2021/03/03 23:30:25 fetching corpus: 13050, signal 819477/991595 (executing program) 2021/03/03 23:30:25 fetching corpus: 13100, signal 820156/992638 (executing program) 2021/03/03 23:30:26 fetching corpus: 13150, signal 821430/994027 (executing program) 2021/03/03 23:30:26 fetching corpus: 13200, signal 822438/995241 (executing program) 2021/03/03 23:30:26 fetching corpus: 13250, signal 823259/996368 (executing program) 2021/03/03 23:30:26 fetching corpus: 13300, signal 824229/997618 (executing program) 2021/03/03 23:30:26 fetching corpus: 13350, signal 825218/998806 (executing program) 2021/03/03 23:30:26 fetching corpus: 13400, signal 826048/999878 (executing program) 2021/03/03 23:30:26 fetching corpus: 13450, signal 826454/1000752 (executing program) 2021/03/03 23:30:27 fetching corpus: 13500, signal 827648/1002043 (executing program) 2021/03/03 23:30:27 fetching corpus: 13550, signal 828346/1003059 (executing program) 2021/03/03 23:30:27 fetching corpus: 13600, signal 829256/1004252 (executing program) 2021/03/03 23:30:27 fetching corpus: 13650, signal 830256/1005460 (executing program) 2021/03/03 23:30:27 fetching corpus: 13700, signal 830767/1006339 (executing program) 2021/03/03 23:30:27 fetching corpus: 13750, signal 832333/1007853 (executing program) 2021/03/03 23:30:27 fetching corpus: 13800, signal 833068/1008903 (executing program) 2021/03/03 23:30:27 fetching corpus: 13850, signal 834021/1010076 (executing program) 2021/03/03 23:30:28 fetching corpus: 13900, signal 834667/1011039 (executing program) 2021/03/03 23:30:28 fetching corpus: 13950, signal 835600/1012119 (executing program) 2021/03/03 23:30:28 fetching corpus: 14000, signal 836395/1013160 (executing program) 2021/03/03 23:30:28 fetching corpus: 14050, signal 837316/1014206 (executing program) 2021/03/03 23:30:28 fetching corpus: 14100, signal 837962/1015166 (executing program) 2021/03/03 23:30:28 fetching corpus: 14150, signal 838645/1016138 (executing program) 2021/03/03 23:30:28 fetching corpus: 14200, signal 839910/1017430 (executing program) 2021/03/03 23:30:29 fetching corpus: 14249, signal 840650/1018474 (executing program) 2021/03/03 23:30:29 fetching corpus: 14299, signal 841754/1019632 (executing program) 2021/03/03 23:30:29 fetching corpus: 14349, signal 842457/1020643 (executing program) 2021/03/03 23:30:29 fetching corpus: 14399, signal 843030/1021578 (executing program) 2021/03/03 23:30:29 fetching corpus: 14449, signal 843992/1022711 (executing program) 2021/03/03 23:30:29 fetching corpus: 14499, signal 845036/1023859 (executing program) 2021/03/03 23:30:29 fetching corpus: 14549, signal 845888/1024926 (executing program) 2021/03/03 23:30:30 fetching corpus: 14599, signal 847072/1026135 (executing program) 2021/03/03 23:30:30 fetching corpus: 14649, signal 850252/1028376 (executing program) 2021/03/03 23:30:30 fetching corpus: 14699, signal 851398/1029555 (executing program) 2021/03/03 23:30:30 fetching corpus: 14749, signal 852412/1030696 (executing program) 2021/03/03 23:30:30 fetching corpus: 14799, signal 853022/1031627 (executing program) 2021/03/03 23:30:30 fetching corpus: 14849, signal 853682/1032565 (executing program) 2021/03/03 23:30:31 fetching corpus: 14899, signal 854189/1033402 (executing program) 2021/03/03 23:30:31 fetching corpus: 14949, signal 855266/1034561 (executing program) 2021/03/03 23:30:31 fetching corpus: 14999, signal 855953/1035475 (executing program) 2021/03/03 23:30:31 fetching corpus: 15049, signal 856882/1036517 (executing program) 2021/03/03 23:30:31 fetching corpus: 15099, signal 858099/1037763 (executing program) 2021/03/03 23:30:31 fetching corpus: 15149, signal 858975/1038813 (executing program) 2021/03/03 23:30:31 fetching corpus: 15199, signal 859632/1039723 (executing program) 2021/03/03 23:30:32 fetching corpus: 15249, signal 860251/1040592 (executing program) 2021/03/03 23:30:32 fetching corpus: 15299, signal 861276/1041682 (executing program) 2021/03/03 23:30:32 fetching corpus: 15349, signal 861857/1042539 (executing program) 2021/03/03 23:30:32 fetching corpus: 15399, signal 862827/1043607 (executing program) 2021/03/03 23:30:32 fetching corpus: 15449, signal 863619/1044561 (executing program) 2021/03/03 23:30:32 fetching corpus: 15499, signal 864618/1045627 (executing program) 2021/03/03 23:30:32 fetching corpus: 15549, signal 865456/1046592 (executing program) 2021/03/03 23:30:33 fetching corpus: 15599, signal 866282/1047559 (executing program) 2021/03/03 23:30:33 fetching corpus: 15649, signal 866699/1048377 (executing program) 2021/03/03 23:30:33 fetching corpus: 15699, signal 867607/1049412 (executing program) 2021/03/03 23:30:33 fetching corpus: 15749, signal 868439/1050372 (executing program) 2021/03/03 23:30:33 fetching corpus: 15799, signal 869425/1051439 (executing program) 2021/03/03 23:30:33 fetching corpus: 15849, signal 870050/1052345 (executing program) 2021/03/03 23:30:33 fetching corpus: 15899, signal 871174/1053489 (executing program) 2021/03/03 23:30:34 fetching corpus: 15949, signal 872347/1054587 (executing program) 2021/03/03 23:30:34 fetching corpus: 15999, signal 873265/1055549 (executing program) 2021/03/03 23:30:34 fetching corpus: 16049, signal 874057/1056476 (executing program) 2021/03/03 23:30:34 fetching corpus: 16099, signal 874833/1057418 (executing program) 2021/03/03 23:30:34 fetching corpus: 16149, signal 875571/1058342 (executing program) 2021/03/03 23:30:34 fetching corpus: 16199, signal 876195/1059206 (executing program) 2021/03/03 23:30:34 fetching corpus: 16249, signal 876820/1060048 (executing program) 2021/03/03 23:30:35 fetching corpus: 16299, signal 877713/1061014 (executing program) 2021/03/03 23:30:35 fetching corpus: 16349, signal 878494/1061933 (executing program) 2021/03/03 23:30:35 fetching corpus: 16399, signal 879565/1063030 (executing program) 2021/03/03 23:30:35 fetching corpus: 16449, signal 880317/1063920 (executing program) 2021/03/03 23:30:35 fetching corpus: 16499, signal 881118/1064861 (executing program) 2021/03/03 23:30:35 fetching corpus: 16549, signal 881945/1065806 (executing program) 2021/03/03 23:30:35 fetching corpus: 16599, signal 882567/1066624 (executing program) 2021/03/03 23:30:36 fetching corpus: 16649, signal 883331/1067500 (executing program) 2021/03/03 23:30:36 fetching corpus: 16699, signal 883919/1068346 (executing program) 2021/03/03 23:30:36 fetching corpus: 16749, signal 884773/1069299 (executing program) 2021/03/03 23:30:36 fetching corpus: 16799, signal 885877/1070330 (executing program) 2021/03/03 23:30:36 fetching corpus: 16849, signal 886523/1071198 (executing program) syzkaller login: [ 132.611248][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.617921][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 23:30:36 fetching corpus: 16899, signal 888189/1072493 (executing program) 2021/03/03 23:30:36 fetching corpus: 16949, signal 888758/1073282 (executing program) 2021/03/03 23:30:37 fetching corpus: 16999, signal 889685/1074233 (executing program) 2021/03/03 23:30:37 fetching corpus: 17049, signal 890073/1074959 (executing program) 2021/03/03 23:30:37 fetching corpus: 17099, signal 890813/1075837 (executing program) 2021/03/03 23:30:37 fetching corpus: 17149, signal 892016/1076917 (executing program) 2021/03/03 23:30:37 fetching corpus: 17199, signal 893203/1077975 (executing program) 2021/03/03 23:30:37 fetching corpus: 17249, signal 893935/1078825 (executing program) 2021/03/03 23:30:38 fetching corpus: 17299, signal 894864/1079786 (executing program) 2021/03/03 23:30:38 fetching corpus: 17349, signal 895492/1080604 (executing program) 2021/03/03 23:30:38 fetching corpus: 17399, signal 896140/1081401 (executing program) 2021/03/03 23:30:38 fetching corpus: 17449, signal 896649/1082118 (executing program) 2021/03/03 23:30:38 fetching corpus: 17499, signal 897394/1083001 (executing program) 2021/03/03 23:30:38 fetching corpus: 17549, signal 897992/1083792 (executing program) 2021/03/03 23:30:38 fetching corpus: 17599, signal 899076/1084743 (executing program) 2021/03/03 23:30:39 fetching corpus: 17649, signal 899742/1085516 (executing program) 2021/03/03 23:30:39 fetching corpus: 17699, signal 900827/1086459 (executing program) 2021/03/03 23:30:39 fetching corpus: 17749, signal 901474/1087273 (executing program) 2021/03/03 23:30:39 fetching corpus: 17799, signal 902020/1088020 (executing program) 2021/03/03 23:30:39 fetching corpus: 17849, signal 902465/1088755 (executing program) 2021/03/03 23:30:39 fetching corpus: 17899, signal 902914/1089463 (executing program) 2021/03/03 23:30:39 fetching corpus: 17949, signal 903594/1090224 (executing program) 2021/03/03 23:30:39 fetching corpus: 17999, signal 903945/1090859 (executing program) 2021/03/03 23:30:40 fetching corpus: 18049, signal 904566/1091657 (executing program) 2021/03/03 23:30:40 fetching corpus: 18099, signal 905140/1092383 (executing program) 2021/03/03 23:30:40 fetching corpus: 18149, signal 905665/1093102 (executing program) 2021/03/03 23:30:40 fetching corpus: 18199, signal 906494/1093941 (executing program) 2021/03/03 23:30:40 fetching corpus: 18249, signal 907313/1094818 (executing program) 2021/03/03 23:30:41 fetching corpus: 18299, signal 908675/1095873 (executing program) 2021/03/03 23:30:41 fetching corpus: 18349, signal 909226/1096554 (executing program) 2021/03/03 23:30:41 fetching corpus: 18399, signal 910051/1097379 (executing program) 2021/03/03 23:30:41 fetching corpus: 18449, signal 910801/1098171 (executing program) 2021/03/03 23:30:41 fetching corpus: 18499, signal 911455/1098910 (executing program) 2021/03/03 23:30:41 fetching corpus: 18549, signal 911984/1099605 (executing program) 2021/03/03 23:30:42 fetching corpus: 18599, signal 912457/1100253 (executing program) 2021/03/03 23:30:42 fetching corpus: 18649, signal 913198/1101015 (executing program) 2021/03/03 23:30:42 fetching corpus: 18699, signal 913835/1101793 (executing program) 2021/03/03 23:30:42 fetching corpus: 18749, signal 914724/1102611 (executing program) 2021/03/03 23:30:42 fetching corpus: 18799, signal 915516/1103398 (executing program) 2021/03/03 23:30:42 fetching corpus: 18849, signal 916270/1104197 (executing program) 2021/03/03 23:30:42 fetching corpus: 18899, signal 917107/1105035 (executing program) 2021/03/03 23:30:42 fetching corpus: 18949, signal 917550/1105693 (executing program) 2021/03/03 23:30:43 fetching corpus: 18999, signal 918119/1106385 (executing program) 2021/03/03 23:30:43 fetching corpus: 19049, signal 919008/1107233 (executing program) 2021/03/03 23:30:43 fetching corpus: 19099, signal 919922/1108058 (executing program) 2021/03/03 23:30:43 fetching corpus: 19149, signal 920741/1108873 (executing program) 2021/03/03 23:30:43 fetching corpus: 19199, signal 921353/1109561 (executing program) 2021/03/03 23:30:43 fetching corpus: 19249, signal 922238/1110380 (executing program) 2021/03/03 23:30:43 fetching corpus: 19299, signal 923207/1111234 (executing program) 2021/03/03 23:30:44 fetching corpus: 19349, signal 924302/1112161 (executing program) 2021/03/03 23:30:44 fetching corpus: 19399, signal 925239/1112967 (executing program) 2021/03/03 23:30:44 fetching corpus: 19449, signal 925890/1113680 (executing program) 2021/03/03 23:30:44 fetching corpus: 19499, signal 926345/1114328 (executing program) 2021/03/03 23:30:44 fetching corpus: 19549, signal 927046/1115053 (executing program) 2021/03/03 23:30:44 fetching corpus: 19599, signal 927876/1115827 (executing program) 2021/03/03 23:30:44 fetching corpus: 19649, signal 928393/1116484 (executing program) 2021/03/03 23:30:45 fetching corpus: 19699, signal 929182/1117228 (executing program) 2021/03/03 23:30:45 fetching corpus: 19749, signal 929831/1117972 (executing program) 2021/03/03 23:30:45 fetching corpus: 19799, signal 930512/1118668 (executing program) 2021/03/03 23:30:45 fetching corpus: 19849, signal 930959/1119316 (executing program) 2021/03/03 23:30:45 fetching corpus: 19899, signal 931501/1119962 (executing program) 2021/03/03 23:30:45 fetching corpus: 19949, signal 932433/1120760 (executing program) 2021/03/03 23:30:45 fetching corpus: 19999, signal 933084/1121461 (executing program) 2021/03/03 23:30:45 fetching corpus: 20049, signal 933861/1122215 (executing program) 2021/03/03 23:30:46 fetching corpus: 20099, signal 934847/1123016 (executing program) 2021/03/03 23:30:46 fetching corpus: 20149, signal 935253/1123639 (executing program) 2021/03/03 23:30:46 fetching corpus: 20199, signal 936166/1124370 (executing program) 2021/03/03 23:30:46 fetching corpus: 20249, signal 936653/1124996 (executing program) 2021/03/03 23:30:46 fetching corpus: 20299, signal 937695/1125781 (executing program) 2021/03/03 23:30:46 fetching corpus: 20349, signal 938228/1126457 (executing program) 2021/03/03 23:30:46 fetching corpus: 20399, signal 938712/1127120 (executing program) 2021/03/03 23:30:47 fetching corpus: 20449, signal 939293/1127784 (executing program) 2021/03/03 23:30:47 fetching corpus: 20499, signal 939825/1128369 (executing program) 2021/03/03 23:30:47 fetching corpus: 20549, signal 940569/1129061 (executing program) 2021/03/03 23:30:47 fetching corpus: 20599, signal 941314/1129713 (executing program) 2021/03/03 23:30:47 fetching corpus: 20649, signal 942625/1130573 (executing program) 2021/03/03 23:30:47 fetching corpus: 20699, signal 943019/1131134 (executing program) 2021/03/03 23:30:47 fetching corpus: 20749, signal 943553/1131750 (executing program) 2021/03/03 23:30:48 fetching corpus: 20799, signal 944009/1132358 (executing program) 2021/03/03 23:30:48 fetching corpus: 20849, signal 944711/1133046 (executing program) 2021/03/03 23:30:48 fetching corpus: 20899, signal 945310/1133731 (executing program) 2021/03/03 23:30:48 fetching corpus: 20949, signal 945882/1134366 (executing program) 2021/03/03 23:30:48 fetching corpus: 20999, signal 946494/1135003 (executing program) 2021/03/03 23:30:48 fetching corpus: 21049, signal 947990/1135917 (executing program) 2021/03/03 23:30:49 fetching corpus: 21099, signal 948890/1136639 (executing program) 2021/03/03 23:30:49 fetching corpus: 21149, signal 949660/1137341 (executing program) 2021/03/03 23:30:49 fetching corpus: 21199, signal 950764/1138124 (executing program) 2021/03/03 23:30:49 fetching corpus: 21249, signal 951382/1138702 (executing program) 2021/03/03 23:30:49 fetching corpus: 21299, signal 952022/1139340 (executing program) 2021/03/03 23:30:49 fetching corpus: 21349, signal 952487/1139917 (executing program) 2021/03/03 23:30:49 fetching corpus: 21399, signal 952973/1140516 (executing program) 2021/03/03 23:30:50 fetching corpus: 21449, signal 954091/1141262 (executing program) 2021/03/03 23:30:50 fetching corpus: 21499, signal 954812/1141888 (executing program) 2021/03/03 23:30:50 fetching corpus: 21548, signal 955421/1142511 (executing program) 2021/03/03 23:30:51 fetching corpus: 21598, signal 956084/1143107 (executing program) 2021/03/03 23:30:51 fetching corpus: 21648, signal 956821/1143724 (executing program) 2021/03/03 23:30:51 fetching corpus: 21698, signal 957322/1144278 (executing program) 2021/03/03 23:30:51 fetching corpus: 21748, signal 957645/1144828 (executing program) 2021/03/03 23:30:51 fetching corpus: 21798, signal 958396/1145480 (executing program) 2021/03/03 23:30:51 fetching corpus: 21848, signal 958984/1146079 (executing program) 2021/03/03 23:30:51 fetching corpus: 21898, signal 959620/1146656 (executing program) 2021/03/03 23:30:52 fetching corpus: 21948, signal 960802/1147385 (executing program) 2021/03/03 23:30:52 fetching corpus: 21998, signal 961351/1147965 (executing program) 2021/03/03 23:30:52 fetching corpus: 22048, signal 962107/1148612 (executing program) 2021/03/03 23:30:52 fetching corpus: 22098, signal 962912/1149286 (executing program) 2021/03/03 23:30:52 fetching corpus: 22148, signal 963558/1149881 (executing program) 2021/03/03 23:30:52 fetching corpus: 22198, signal 964079/1150466 (executing program) 2021/03/03 23:30:52 fetching corpus: 22248, signal 964739/1151065 (executing program) 2021/03/03 23:30:53 fetching corpus: 22298, signal 965231/1151594 (executing program) 2021/03/03 23:30:53 fetching corpus: 22348, signal 966020/1152238 (executing program) 2021/03/03 23:30:53 fetching corpus: 22398, signal 966427/1152777 (executing program) 2021/03/03 23:30:53 fetching corpus: 22448, signal 966984/1153325 (executing program) 2021/03/03 23:30:53 fetching corpus: 22498, signal 967449/1153868 (executing program) 2021/03/03 23:30:53 fetching corpus: 22548, signal 968138/1154491 (executing program) 2021/03/03 23:30:53 fetching corpus: 22598, signal 968475/1154964 (executing program) 2021/03/03 23:30:53 fetching corpus: 22648, signal 969070/1155555 (executing program) 2021/03/03 23:30:53 fetching corpus: 22698, signal 969438/1156069 (executing program) 2021/03/03 23:30:54 fetching corpus: 22748, signal 969946/1156596 (executing program) 2021/03/03 23:30:54 fetching corpus: 22798, signal 970424/1157134 (executing program) 2021/03/03 23:30:54 fetching corpus: 22848, signal 970772/1157613 (executing program) 2021/03/03 23:30:54 fetching corpus: 22898, signal 971294/1158147 (executing program) 2021/03/03 23:30:54 fetching corpus: 22948, signal 971888/1158719 (executing program) 2021/03/03 23:30:54 fetching corpus: 22998, signal 972334/1159262 (executing program) 2021/03/03 23:30:55 fetching corpus: 23048, signal 972836/1159767 (executing program) 2021/03/03 23:30:55 fetching corpus: 23098, signal 973580/1160362 (executing program) 2021/03/03 23:30:55 fetching corpus: 23148, signal 974219/1160933 (executing program) 2021/03/03 23:30:55 fetching corpus: 23198, signal 974713/1161467 (executing program) 2021/03/03 23:30:55 fetching corpus: 23248, signal 975231/1162026 (executing program) 2021/03/03 23:30:55 fetching corpus: 23298, signal 976117/1162640 (executing program) 2021/03/03 23:30:56 fetching corpus: 23348, signal 976596/1163138 (executing program) 2021/03/03 23:30:56 fetching corpus: 23398, signal 977213/1163665 (executing program) 2021/03/03 23:30:56 fetching corpus: 23448, signal 977620/1164173 (executing program) 2021/03/03 23:30:56 fetching corpus: 23498, signal 978209/1164687 (executing program) 2021/03/03 23:30:56 fetching corpus: 23548, signal 978680/1165173 (executing program) 2021/03/03 23:30:56 fetching corpus: 23598, signal 979276/1165681 (executing program) 2021/03/03 23:30:56 fetching corpus: 23648, signal 980195/1166277 (executing program) 2021/03/03 23:30:56 fetching corpus: 23698, signal 980815/1166800 (executing program) 2021/03/03 23:30:57 fetching corpus: 23748, signal 981432/1167342 (executing program) 2021/03/03 23:30:57 fetching corpus: 23798, signal 981951/1167853 (executing program) 2021/03/03 23:30:57 fetching corpus: 23848, signal 982560/1168412 (executing program) 2021/03/03 23:30:57 fetching corpus: 23898, signal 983074/1168879 (executing program) 2021/03/03 23:30:57 fetching corpus: 23948, signal 983650/1169378 (executing program) 2021/03/03 23:30:57 fetching corpus: 23998, signal 984143/1169864 (executing program) 2021/03/03 23:30:57 fetching corpus: 24048, signal 984688/1170372 (executing program) 2021/03/03 23:30:57 fetching corpus: 24098, signal 985389/1170924 (executing program) 2021/03/03 23:30:58 fetching corpus: 24148, signal 986325/1171508 (executing program) 2021/03/03 23:30:58 fetching corpus: 24198, signal 986723/1171962 (executing program) 2021/03/03 23:30:58 fetching corpus: 24248, signal 987296/1172471 (executing program) 2021/03/03 23:30:58 fetching corpus: 24298, signal 987857/1172921 (executing program) 2021/03/03 23:30:58 fetching corpus: 24348, signal 988456/1173408 (executing program) 2021/03/03 23:30:58 fetching corpus: 24398, signal 988804/1173845 (executing program) 2021/03/03 23:30:59 fetching corpus: 24448, signal 989449/1174326 (executing program) 2021/03/03 23:30:59 fetching corpus: 24498, signal 989809/1174770 (executing program) 2021/03/03 23:30:59 fetching corpus: 24548, signal 990280/1175252 (executing program) 2021/03/03 23:30:59 fetching corpus: 24598, signal 990808/1175770 (executing program) 2021/03/03 23:30:59 fetching corpus: 24648, signal 991360/1176259 (executing program) 2021/03/03 23:30:59 fetching corpus: 24698, signal 991867/1176757 (executing program) 2021/03/03 23:31:00 fetching corpus: 24748, signal 992445/1177221 (executing program) 2021/03/03 23:31:00 fetching corpus: 24798, signal 993111/1177691 (executing program) 2021/03/03 23:31:00 fetching corpus: 24848, signal 993626/1178146 (executing program) 2021/03/03 23:31:00 fetching corpus: 24898, signal 994696/1178729 (executing program) 2021/03/03 23:31:00 fetching corpus: 24948, signal 995184/1179217 (executing program) 2021/03/03 23:31:00 fetching corpus: 24998, signal 995540/1179664 (executing program) 2021/03/03 23:31:00 fetching corpus: 25048, signal 995892/1180094 (executing program) 2021/03/03 23:31:00 fetching corpus: 25098, signal 996596/1180562 (executing program) 2021/03/03 23:31:01 fetching corpus: 25148, signal 996925/1180971 (executing program) 2021/03/03 23:31:01 fetching corpus: 25198, signal 997505/1181426 (executing program) 2021/03/03 23:31:01 fetching corpus: 25248, signal 998603/1181953 (executing program) 2021/03/03 23:31:01 fetching corpus: 25298, signal 999096/1182430 (executing program) 2021/03/03 23:31:01 fetching corpus: 25348, signal 999883/1182912 (executing program) 2021/03/03 23:31:01 fetching corpus: 25398, signal 1000349/1183339 (executing program) 2021/03/03 23:31:01 fetching corpus: 25448, signal 1000869/1183808 (executing program) 2021/03/03 23:31:02 fetching corpus: 25498, signal 1001557/1184278 (executing program) 2021/03/03 23:31:02 fetching corpus: 25548, signal 1002292/1184769 (executing program) 2021/03/03 23:31:02 fetching corpus: 25598, signal 1002783/1185169 (executing program) 2021/03/03 23:31:02 fetching corpus: 25648, signal 1003389/1185642 (executing program) 2021/03/03 23:31:02 fetching corpus: 25698, signal 1003939/1186095 (executing program) 2021/03/03 23:31:03 fetching corpus: 25748, signal 1004453/1186533 (executing program) 2021/03/03 23:31:03 fetching corpus: 25798, signal 1004953/1186952 (executing program) 2021/03/03 23:31:03 fetching corpus: 25848, signal 1005319/1187346 (executing program) 2021/03/03 23:31:03 fetching corpus: 25898, signal 1005896/1187784 (executing program) 2021/03/03 23:31:03 fetching corpus: 25948, signal 1006357/1188212 (executing program) 2021/03/03 23:31:03 fetching corpus: 25998, signal 1006857/1188631 (executing program) 2021/03/03 23:31:04 fetching corpus: 26048, signal 1007322/1189049 (executing program) 2021/03/03 23:31:04 fetching corpus: 26098, signal 1008077/1189508 (executing program) 2021/03/03 23:31:04 fetching corpus: 26148, signal 1008435/1189931 (executing program) 2021/03/03 23:31:04 fetching corpus: 26198, signal 1008970/1190355 (executing program) 2021/03/03 23:31:04 fetching corpus: 26248, signal 1009726/1190779 (executing program) 2021/03/03 23:31:04 fetching corpus: 26298, signal 1010224/1191196 (executing program) 2021/03/03 23:31:04 fetching corpus: 26348, signal 1010574/1191605 (executing program) 2021/03/03 23:31:04 fetching corpus: 26398, signal 1011155/1192045 (executing program) 2021/03/03 23:31:05 fetching corpus: 26448, signal 1011629/1192452 (executing program) 2021/03/03 23:31:05 fetching corpus: 26498, signal 1012558/1192928 (executing program) 2021/03/03 23:31:05 fetching corpus: 26548, signal 1013161/1193363 (executing program) 2021/03/03 23:31:05 fetching corpus: 26598, signal 1014203/1193848 (executing program) 2021/03/03 23:31:05 fetching corpus: 26648, signal 1014682/1194261 (executing program) 2021/03/03 23:31:05 fetching corpus: 26698, signal 1015502/1194713 (executing program) 2021/03/03 23:31:05 fetching corpus: 26748, signal 1016110/1195113 (executing program) 2021/03/03 23:31:06 fetching corpus: 26798, signal 1016468/1195494 (executing program) 2021/03/03 23:31:06 fetching corpus: 26848, signal 1016928/1195907 (executing program) 2021/03/03 23:31:06 fetching corpus: 26897, signal 1017550/1196301 (executing program) 2021/03/03 23:31:06 fetching corpus: 26947, signal 1017925/1196693 (executing program) 2021/03/03 23:31:06 fetching corpus: 26997, signal 1018526/1197106 (executing program) 2021/03/03 23:31:06 fetching corpus: 27047, signal 1019267/1197534 (executing program) 2021/03/03 23:31:06 fetching corpus: 27097, signal 1019835/1197903 (executing program) 2021/03/03 23:31:07 fetching corpus: 27147, signal 1020212/1198245 (executing program) 2021/03/03 23:31:07 fetching corpus: 27197, signal 1021642/1198716 (executing program) 2021/03/03 23:31:07 fetching corpus: 27247, signal 1021944/1199064 (executing program) 2021/03/03 23:31:07 fetching corpus: 27297, signal 1022434/1199447 (executing program) 2021/03/03 23:31:07 fetching corpus: 27347, signal 1022819/1199784 (executing program) 2021/03/03 23:31:07 fetching corpus: 27397, signal 1023139/1200136 (executing program) 2021/03/03 23:31:08 fetching corpus: 27447, signal 1023631/1200499 (executing program) 2021/03/03 23:31:08 fetching corpus: 27497, signal 1024029/1200867 (executing program) 2021/03/03 23:31:08 fetching corpus: 27547, signal 1024443/1201201 (executing program) 2021/03/03 23:31:08 fetching corpus: 27597, signal 1024766/1201571 (executing program) 2021/03/03 23:31:08 fetching corpus: 27647, signal 1025134/1201940 (executing program) 2021/03/03 23:31:08 fetching corpus: 27697, signal 1025465/1202261 (executing program) 2021/03/03 23:31:08 fetching corpus: 27747, signal 1025800/1202628 (executing program) 2021/03/03 23:31:09 fetching corpus: 27797, signal 1026349/1203000 (executing program) 2021/03/03 23:31:09 fetching corpus: 27847, signal 1026880/1203361 (executing program) 2021/03/03 23:31:09 fetching corpus: 27897, signal 1027267/1203715 (executing program) 2021/03/03 23:31:09 fetching corpus: 27947, signal 1027614/1204036 (executing program) 2021/03/03 23:31:09 fetching corpus: 27997, signal 1028039/1204429 (executing program) 2021/03/03 23:31:09 fetching corpus: 28047, signal 1028607/1204766 (executing program) 2021/03/03 23:31:09 fetching corpus: 28097, signal 1029054/1205132 (executing program) 2021/03/03 23:31:09 fetching corpus: 28147, signal 1029714/1205511 (executing program) 2021/03/03 23:31:10 fetching corpus: 28197, signal 1030111/1205851 (executing program) 2021/03/03 23:31:10 fetching corpus: 28247, signal 1030446/1206176 (executing program) 2021/03/03 23:31:10 fetching corpus: 28297, signal 1031042/1206535 (executing program) 2021/03/03 23:31:10 fetching corpus: 28347, signal 1031745/1206878 (executing program) 2021/03/03 23:31:10 fetching corpus: 28397, signal 1032406/1207239 (executing program) 2021/03/03 23:31:10 fetching corpus: 28447, signal 1032872/1207562 (executing program) 2021/03/03 23:31:10 fetching corpus: 28497, signal 1033677/1207912 (executing program) 2021/03/03 23:31:10 fetching corpus: 28547, signal 1034181/1208228 (executing program) 2021/03/03 23:31:10 fetching corpus: 28597, signal 1034724/1208573 (executing program) 2021/03/03 23:31:11 fetching corpus: 28647, signal 1035127/1208894 (executing program) 2021/03/03 23:31:11 fetching corpus: 28697, signal 1035451/1209191 (executing program) 2021/03/03 23:31:11 fetching corpus: 28747, signal 1036042/1209533 (executing program) 2021/03/03 23:31:11 fetching corpus: 28797, signal 1036453/1209829 (executing program) 2021/03/03 23:31:11 fetching corpus: 28847, signal 1036774/1210134 (executing program) 2021/03/03 23:31:11 fetching corpus: 28897, signal 1037153/1210442 (executing program) 2021/03/03 23:31:11 fetching corpus: 28947, signal 1037701/1210727 (executing program) 2021/03/03 23:31:11 fetching corpus: 28996, signal 1038092/1211035 (executing program) 2021/03/03 23:31:12 fetching corpus: 29046, signal 1038550/1211401 (executing program) 2021/03/03 23:31:12 fetching corpus: 29096, signal 1038967/1211710 (executing program) 2021/03/03 23:31:12 fetching corpus: 29145, signal 1039570/1212039 (executing program) 2021/03/03 23:31:12 fetching corpus: 29195, signal 1040244/1212385 (executing program) 2021/03/03 23:31:12 fetching corpus: 29245, signal 1040700/1212722 (executing program) 2021/03/03 23:31:13 fetching corpus: 29295, signal 1041132/1213014 (executing program) 2021/03/03 23:31:13 fetching corpus: 29345, signal 1041401/1213301 (executing program) 2021/03/03 23:31:13 fetching corpus: 29395, signal 1042167/1213634 (executing program) 2021/03/03 23:31:13 fetching corpus: 29444, signal 1042791/1213934 (executing program) 2021/03/03 23:31:13 fetching corpus: 29494, signal 1043359/1214258 (executing program) 2021/03/03 23:31:13 fetching corpus: 29544, signal 1044024/1214546 (executing program) 2021/03/03 23:31:13 fetching corpus: 29594, signal 1044471/1214862 (executing program) 2021/03/03 23:31:13 fetching corpus: 29644, signal 1045359/1215183 (executing program) 2021/03/03 23:31:14 fetching corpus: 29694, signal 1046060/1215495 (executing program) 2021/03/03 23:31:14 fetching corpus: 29744, signal 1046537/1215801 (executing program) 2021/03/03 23:31:14 fetching corpus: 29794, signal 1046947/1216086 (executing program) 2021/03/03 23:31:14 fetching corpus: 29844, signal 1047433/1216377 (executing program) 2021/03/03 23:31:14 fetching corpus: 29894, signal 1048347/1216669 (executing program) 2021/03/03 23:31:14 fetching corpus: 29944, signal 1048940/1216986 (executing program) 2021/03/03 23:31:14 fetching corpus: 29994, signal 1049487/1217271 (executing program) 2021/03/03 23:31:14 fetching corpus: 30044, signal 1050025/1217575 (executing program) 2021/03/03 23:31:15 fetching corpus: 30094, signal 1050675/1217876 (executing program) 2021/03/03 23:31:15 fetching corpus: 30144, signal 1051051/1218157 (executing program) 2021/03/03 23:31:15 fetching corpus: 30194, signal 1051566/1218454 (executing program) 2021/03/03 23:31:15 fetching corpus: 30244, signal 1052036/1218745 (executing program) 2021/03/03 23:31:15 fetching corpus: 30294, signal 1052617/1219007 (executing program) 2021/03/03 23:31:15 fetching corpus: 30344, signal 1053329/1219281 (executing program) 2021/03/03 23:31:16 fetching corpus: 30394, signal 1053709/1219549 (executing program) 2021/03/03 23:31:16 fetching corpus: 30444, signal 1054092/1219722 (executing program) 2021/03/03 23:31:16 fetching corpus: 30494, signal 1054545/1219737 (executing program) 2021/03/03 23:31:16 fetching corpus: 30544, signal 1054976/1219737 (executing program) 2021/03/03 23:31:16 fetching corpus: 30594, signal 1055439/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30643, signal 1055839/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30693, signal 1056622/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30743, signal 1057163/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30793, signal 1057642/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30842, signal 1058026/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30892, signal 1058458/1219742 (executing program) 2021/03/03 23:31:17 fetching corpus: 30942, signal 1058997/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 30992, signal 1059362/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 31042, signal 1059878/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 31092, signal 1060307/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 31142, signal 1060783/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 31192, signal 1061388/1219742 (executing program) 2021/03/03 23:31:18 fetching corpus: 31242, signal 1061837/1219744 (executing program) 2021/03/03 23:31:18 fetching corpus: 31292, signal 1062315/1219744 (executing program) 2021/03/03 23:31:18 fetching corpus: 31342, signal 1062737/1219744 (executing program) 2021/03/03 23:31:19 fetching corpus: 31392, signal 1063110/1219744 (executing program) 2021/03/03 23:31:19 fetching corpus: 31442, signal 1063478/1219748 (executing program) 2021/03/03 23:31:19 fetching corpus: 31492, signal 1063971/1219752 (executing program) 2021/03/03 23:31:19 fetching corpus: 31542, signal 1064395/1219752 (executing program) 2021/03/03 23:31:19 fetching corpus: 31592, signal 1064825/1219752 (executing program) 2021/03/03 23:31:19 fetching corpus: 31642, signal 1065301/1219752 (executing program) 2021/03/03 23:31:19 fetching corpus: 31692, signal 1065751/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31742, signal 1066331/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31792, signal 1066816/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31842, signal 1067469/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31892, signal 1067878/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31942, signal 1068349/1219753 (executing program) 2021/03/03 23:31:20 fetching corpus: 31992, signal 1070256/1219753 (executing program) 2021/03/03 23:31:21 fetching corpus: 32042, signal 1070730/1219753 (executing program) 2021/03/03 23:31:21 fetching corpus: 32092, signal 1071076/1219757 (executing program) 2021/03/03 23:31:21 fetching corpus: 32142, signal 1071474/1219768 (executing program) 2021/03/03 23:31:21 fetching corpus: 32192, signal 1071818/1219768 (executing program) 2021/03/03 23:31:21 fetching corpus: 32242, signal 1072187/1219768 (executing program) 2021/03/03 23:31:22 fetching corpus: 32292, signal 1072528/1219768 (executing program) 2021/03/03 23:31:22 fetching corpus: 32342, signal 1072917/1219768 (executing program) 2021/03/03 23:31:22 fetching corpus: 32392, signal 1073287/1219792 (executing program) 2021/03/03 23:31:22 fetching corpus: 32442, signal 1073670/1219792 (executing program) 2021/03/03 23:31:22 fetching corpus: 32492, signal 1074146/1219792 (executing program) 2021/03/03 23:31:22 fetching corpus: 32542, signal 1074719/1219792 (executing program) 2021/03/03 23:31:22 fetching corpus: 32592, signal 1075062/1219792 (executing program) 2021/03/03 23:31:22 fetching corpus: 32642, signal 1075500/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32692, signal 1075916/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32742, signal 1076255/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32792, signal 1076596/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32842, signal 1077020/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32892, signal 1077594/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32942, signal 1078070/1219792 (executing program) 2021/03/03 23:31:23 fetching corpus: 32992, signal 1078524/1219792 (executing program) 2021/03/03 23:31:24 fetching corpus: 33042, signal 1078836/1219792 (executing program) 2021/03/03 23:31:24 fetching corpus: 33092, signal 1079129/1219792 (executing program) 2021/03/03 23:31:24 fetching corpus: 33142, signal 1079482/1219792 (executing program) 2021/03/03 23:31:24 fetching corpus: 33192, signal 1080196/1219792 (executing program) 2021/03/03 23:31:24 fetching corpus: 33242, signal 1080729/1219816 (executing program) 2021/03/03 23:31:24 fetching corpus: 33292, signal 1081186/1219816 (executing program) 2021/03/03 23:31:24 fetching corpus: 33342, signal 1081550/1219816 (executing program) 2021/03/03 23:31:24 fetching corpus: 33392, signal 1081941/1219816 (executing program) 2021/03/03 23:31:25 fetching corpus: 33442, signal 1082354/1219816 (executing program) 2021/03/03 23:31:25 fetching corpus: 33492, signal 1082840/1219818 (executing program) 2021/03/03 23:31:25 fetching corpus: 33542, signal 1083286/1219825 (executing program) 2021/03/03 23:31:25 fetching corpus: 33592, signal 1083700/1219825 (executing program) 2021/03/03 23:31:25 fetching corpus: 33642, signal 1084044/1219825 (executing program) 2021/03/03 23:31:25 fetching corpus: 33692, signal 1084639/1219826 (executing program) 2021/03/03 23:31:25 fetching corpus: 33742, signal 1084910/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 33792, signal 1085217/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 33842, signal 1085664/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 33892, signal 1086203/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 33942, signal 1086549/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 33991, signal 1086967/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 34041, signal 1087403/1219826 (executing program) 2021/03/03 23:31:26 fetching corpus: 34091, signal 1087794/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34140, signal 1088124/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34190, signal 1088472/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34240, signal 1088796/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34290, signal 1089015/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34340, signal 1089411/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34390, signal 1090025/1219826 (executing program) 2021/03/03 23:31:27 fetching corpus: 34440, signal 1090450/1219826 (executing program) 2021/03/03 23:31:28 fetching corpus: 34490, signal 1090702/1219827 (executing program) 2021/03/03 23:31:28 fetching corpus: 34540, signal 1091197/1219827 (executing program) 2021/03/03 23:31:28 fetching corpus: 34590, signal 1091533/1219828 (executing program) 2021/03/03 23:31:28 fetching corpus: 34640, signal 1091937/1219828 (executing program) 2021/03/03 23:31:28 fetching corpus: 34690, signal 1092382/1219828 (executing program) 2021/03/03 23:31:28 fetching corpus: 34739, signal 1092670/1219829 (executing program) 2021/03/03 23:31:29 fetching corpus: 34789, signal 1093140/1219829 (executing program) 2021/03/03 23:31:29 fetching corpus: 34839, signal 1093460/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 34889, signal 1093724/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 34939, signal 1094067/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 34989, signal 1094447/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 35039, signal 1094734/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 35089, signal 1095848/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 35139, signal 1096353/1219830 (executing program) 2021/03/03 23:31:29 fetching corpus: 35189, signal 1096690/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35239, signal 1097223/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35289, signal 1097759/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35339, signal 1098113/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35389, signal 1098352/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35439, signal 1098808/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35489, signal 1099182/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35539, signal 1099661/1219830 (executing program) 2021/03/03 23:31:30 fetching corpus: 35589, signal 1100040/1219831 (executing program) 2021/03/03 23:31:30 fetching corpus: 35639, signal 1100912/1219831 (executing program) 2021/03/03 23:31:31 fetching corpus: 35689, signal 1101293/1219831 (executing program) 2021/03/03 23:31:31 fetching corpus: 35739, signal 1101898/1219834 (executing program) 2021/03/03 23:31:31 fetching corpus: 35789, signal 1102223/1219834 (executing program) 2021/03/03 23:31:31 fetching corpus: 35839, signal 1102883/1219834 (executing program) 2021/03/03 23:31:31 fetching corpus: 35889, signal 1103370/1219837 (executing program) 2021/03/03 23:31:31 fetching corpus: 35939, signal 1103742/1219837 (executing program) 2021/03/03 23:31:31 fetching corpus: 35989, signal 1104012/1219839 (executing program) 2021/03/03 23:31:32 fetching corpus: 36039, signal 1104545/1219840 (executing program) 2021/03/03 23:31:32 fetching corpus: 36089, signal 1105442/1219840 (executing program) 2021/03/03 23:31:32 fetching corpus: 36139, signal 1105947/1219840 (executing program) 2021/03/03 23:31:32 fetching corpus: 36189, signal 1106325/1219840 (executing program) 2021/03/03 23:31:32 fetching corpus: 36239, signal 1106602/1219840 (executing program) 2021/03/03 23:31:32 fetching corpus: 36289, signal 1106913/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36339, signal 1107200/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36389, signal 1107559/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36439, signal 1108052/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36489, signal 1108317/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36539, signal 1109066/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36589, signal 1109418/1219840 (executing program) 2021/03/03 23:31:33 fetching corpus: 36639, signal 1109723/1219845 (executing program) 2021/03/03 23:31:34 fetching corpus: 36689, signal 1110486/1219845 (executing program) 2021/03/03 23:31:34 fetching corpus: 36739, signal 1110874/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 36789, signal 1111179/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 36839, signal 1111645/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 36889, signal 1111981/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 36939, signal 1112329/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 36989, signal 1112667/1219848 (executing program) 2021/03/03 23:31:34 fetching corpus: 37039, signal 1113239/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37089, signal 1113583/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37139, signal 1114406/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37189, signal 1114643/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37239, signal 1114856/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37289, signal 1115618/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37339, signal 1116124/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37389, signal 1116399/1219848 (executing program) 2021/03/03 23:31:35 fetching corpus: 37439, signal 1116587/1219861 (executing program) 2021/03/03 23:31:36 fetching corpus: 37489, signal 1116951/1219867 (executing program) 2021/03/03 23:31:36 fetching corpus: 37539, signal 1117560/1219867 (executing program) 2021/03/03 23:31:36 fetching corpus: 37589, signal 1118042/1219881 (executing program) 2021/03/03 23:31:36 fetching corpus: 37639, signal 1118281/1219881 (executing program) 2021/03/03 23:31:36 fetching corpus: 37689, signal 1118594/1219881 (executing program) 2021/03/03 23:31:36 fetching corpus: 37739, signal 1118880/1219881 (executing program) 2021/03/03 23:31:36 fetching corpus: 37789, signal 1119176/1219882 (executing program) 2021/03/03 23:31:37 fetching corpus: 37839, signal 1119682/1219882 (executing program) 2021/03/03 23:31:37 fetching corpus: 37889, signal 1120107/1219882 (executing program) 2021/03/03 23:31:37 fetching corpus: 37939, signal 1120382/1219884 (executing program) 2021/03/03 23:31:37 fetching corpus: 37989, signal 1121000/1219884 (executing program) 2021/03/03 23:31:37 fetching corpus: 38039, signal 1121447/1219896 (executing program) 2021/03/03 23:31:37 fetching corpus: 38089, signal 1121707/1219896 (executing program) 2021/03/03 23:31:37 fetching corpus: 38139, signal 1122213/1219896 (executing program) 2021/03/03 23:31:37 fetching corpus: 38189, signal 1122724/1219896 (executing program) 2021/03/03 23:31:38 fetching corpus: 38239, signal 1123058/1219896 (executing program) 2021/03/03 23:31:38 fetching corpus: 38289, signal 1123518/1219896 (executing program) [ 194.060687][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.067092][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 23:31:38 fetching corpus: 38339, signal 1123837/1219896 (executing program) 2021/03/03 23:31:38 fetching corpus: 38389, signal 1124290/1219896 (executing program) 2021/03/03 23:31:38 fetching corpus: 38439, signal 1124879/1219896 (executing program) 2021/03/03 23:31:38 fetching corpus: 38489, signal 1125256/1219900 (executing program) 2021/03/03 23:31:38 fetching corpus: 38539, signal 1125595/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38589, signal 1125909/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38639, signal 1126320/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38689, signal 1126893/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38739, signal 1127131/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38789, signal 1127541/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38839, signal 1127736/1219901 (executing program) 2021/03/03 23:31:39 fetching corpus: 38889, signal 1128156/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 38939, signal 1128375/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 38989, signal 1128814/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39039, signal 1129110/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39089, signal 1130172/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39139, signal 1130515/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39189, signal 1130986/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39239, signal 1131282/1219901 (executing program) 2021/03/03 23:31:40 fetching corpus: 39289, signal 1131655/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39339, signal 1132070/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39389, signal 1132346/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39439, signal 1132665/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39489, signal 1133011/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39539, signal 1133374/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39589, signal 1133807/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39639, signal 1134197/1219901 (executing program) 2021/03/03 23:31:41 fetching corpus: 39689, signal 1134640/1219901 (executing program) 2021/03/03 23:31:42 fetching corpus: 39739, signal 1135038/1219901 (executing program) 2021/03/03 23:31:42 fetching corpus: 39789, signal 1135418/1219901 (executing program) 2021/03/03 23:31:42 fetching corpus: 39839, signal 1135838/1219901 (executing program) 2021/03/03 23:31:42 fetching corpus: 39889, signal 1136279/1219901 (executing program) 2021/03/03 23:31:42 fetching corpus: 39939, signal 1136652/1219903 (executing program) 2021/03/03 23:31:42 fetching corpus: 39989, signal 1137016/1219903 (executing program) 2021/03/03 23:31:42 fetching corpus: 40039, signal 1137227/1219903 (executing program) 2021/03/03 23:31:42 fetching corpus: 40089, signal 1137466/1219903 (executing program) 2021/03/03 23:31:42 fetching corpus: 40139, signal 1137846/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40189, signal 1138096/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40239, signal 1138390/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40289, signal 1138735/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40339, signal 1139076/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40389, signal 1139375/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40439, signal 1139792/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40489, signal 1140144/1219903 (executing program) 2021/03/03 23:31:43 fetching corpus: 40539, signal 1140565/1219904 (executing program) 2021/03/03 23:31:44 fetching corpus: 40589, signal 1140844/1219904 (executing program) 2021/03/03 23:31:44 fetching corpus: 40639, signal 1141032/1219904 (executing program) 2021/03/03 23:31:44 fetching corpus: 40689, signal 1141389/1219904 (executing program) 2021/03/03 23:31:44 fetching corpus: 40739, signal 1141792/1219904 (executing program) 2021/03/03 23:31:44 fetching corpus: 40789, signal 1142020/1219911 (executing program) 2021/03/03 23:31:44 fetching corpus: 40839, signal 1142341/1219911 (executing program) 2021/03/03 23:31:45 fetching corpus: 40889, signal 1142654/1219911 (executing program) 2021/03/03 23:31:45 fetching corpus: 40939, signal 1142995/1219911 (executing program) 2021/03/03 23:31:45 fetching corpus: 40989, signal 1143385/1219912 (executing program) 2021/03/03 23:31:45 fetching corpus: 41039, signal 1143614/1219912 (executing program) 2021/03/03 23:31:45 fetching corpus: 41089, signal 1143921/1219912 (executing program) 2021/03/03 23:31:45 fetching corpus: 41139, signal 1144261/1219912 (executing program) 2021/03/03 23:31:45 fetching corpus: 41189, signal 1144446/1219912 (executing program) 2021/03/03 23:31:45 fetching corpus: 41239, signal 1144858/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41289, signal 1145163/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41339, signal 1145422/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41389, signal 1145997/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41439, signal 1147199/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41489, signal 1147623/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41539, signal 1147947/1219912 (executing program) 2021/03/03 23:31:46 fetching corpus: 41589, signal 1148212/1219912 (executing program) 2021/03/03 23:31:47 fetching corpus: 41639, signal 1148462/1219912 (executing program) 2021/03/03 23:31:47 fetching corpus: 41689, signal 1148986/1219912 (executing program) 2021/03/03 23:31:47 fetching corpus: 41738, signal 1149244/1219912 (executing program) 2021/03/03 23:31:47 fetching corpus: 41788, signal 1149447/1219917 (executing program) 2021/03/03 23:31:47 fetching corpus: 41838, signal 1149740/1219917 (executing program) 2021/03/03 23:31:47 fetching corpus: 41888, signal 1150161/1219917 (executing program) 2021/03/03 23:31:47 fetching corpus: 41938, signal 1150468/1219917 (executing program) 2021/03/03 23:31:48 fetching corpus: 41988, signal 1150751/1219917 (executing program) 2021/03/03 23:31:48 fetching corpus: 42038, signal 1151033/1219917 (executing program) 2021/03/03 23:31:48 fetching corpus: 42088, signal 1151305/1219918 (executing program) 2021/03/03 23:31:48 fetching corpus: 42138, signal 1151618/1219918 (executing program) 2021/03/03 23:31:48 fetching corpus: 42188, signal 1151951/1219918 (executing program) 2021/03/03 23:31:48 fetching corpus: 42238, signal 1152134/1219918 (executing program) 2021/03/03 23:31:48 fetching corpus: 42288, signal 1152306/1219918 (executing program) 2021/03/03 23:31:48 fetching corpus: 42338, signal 1152481/1219918 (executing program) 2021/03/03 23:31:49 fetching corpus: 42388, signal 1152796/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42438, signal 1153088/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42488, signal 1153362/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42538, signal 1153603/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42588, signal 1154080/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42638, signal 1154453/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42687, signal 1154704/1219924 (executing program) 2021/03/03 23:31:49 fetching corpus: 42737, signal 1154911/1219924 (executing program) 2021/03/03 23:31:50 fetching corpus: 42787, signal 1155185/1219924 (executing program) 2021/03/03 23:31:50 fetching corpus: 42837, signal 1155881/1219924 (executing program) 2021/03/03 23:31:50 fetching corpus: 42887, signal 1156194/1219924 (executing program) 2021/03/03 23:31:50 fetching corpus: 42937, signal 1156574/1219924 (executing program) 2021/03/03 23:31:50 fetching corpus: 42987, signal 1156969/1219926 (executing program) 2021/03/03 23:31:50 fetching corpus: 43037, signal 1157250/1219926 (executing program) 2021/03/03 23:31:50 fetching corpus: 43087, signal 1157868/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43137, signal 1159463/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43187, signal 1159719/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43237, signal 1160083/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43287, signal 1160535/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43337, signal 1160828/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43387, signal 1161180/1219926 (executing program) 2021/03/03 23:31:51 fetching corpus: 43437, signal 1161510/1219926 (executing program) 2021/03/03 23:31:52 fetching corpus: 43487, signal 1162042/1219926 (executing program) 2021/03/03 23:31:52 fetching corpus: 43537, signal 1162593/1219926 (executing program) 2021/03/03 23:31:52 fetching corpus: 43587, signal 1162947/1219926 (executing program) 2021/03/03 23:31:52 fetching corpus: 43637, signal 1163210/1219927 (executing program) 2021/03/03 23:31:52 fetching corpus: 43687, signal 1163725/1219927 (executing program) 2021/03/03 23:31:52 fetching corpus: 43737, signal 1164020/1219927 (executing program) 2021/03/03 23:31:52 fetching corpus: 43787, signal 1164479/1219933 (executing program) 2021/03/03 23:31:52 fetching corpus: 43837, signal 1164775/1219933 (executing program) 2021/03/03 23:31:52 fetching corpus: 43887, signal 1165124/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 43937, signal 1165422/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 43987, signal 1166565/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44037, signal 1166909/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44087, signal 1167208/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44137, signal 1167547/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44187, signal 1167883/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44237, signal 1168220/1219933 (executing program) 2021/03/03 23:31:53 fetching corpus: 44287, signal 1168409/1219933 (executing program) 2021/03/03 23:31:54 fetching corpus: 44337, signal 1168779/1219933 (executing program) 2021/03/03 23:31:54 fetching corpus: 44387, signal 1169009/1219933 (executing program) 2021/03/03 23:31:54 fetching corpus: 44437, signal 1169482/1219933 (executing program) 2021/03/03 23:31:54 fetching corpus: 44487, signal 1169972/1219934 (executing program) 2021/03/03 23:31:54 fetching corpus: 44537, signal 1170211/1219934 (executing program) 2021/03/03 23:31:54 fetching corpus: 44587, signal 1170644/1219934 (executing program) 2021/03/03 23:31:54 fetching corpus: 44637, signal 1170857/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44687, signal 1171102/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44737, signal 1171581/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44787, signal 1171847/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44837, signal 1172036/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44887, signal 1172340/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44937, signal 1172548/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 44987, signal 1172787/1219938 (executing program) 2021/03/03 23:31:55 fetching corpus: 45037, signal 1173276/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45087, signal 1173526/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45137, signal 1173833/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45187, signal 1174253/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45237, signal 1174644/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45287, signal 1174931/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45337, signal 1175429/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45387, signal 1175756/1219938 (executing program) 2021/03/03 23:31:56 fetching corpus: 45437, signal 1175977/1219938 (executing program) 2021/03/03 23:31:57 fetching corpus: 45487, signal 1176218/1219938 (executing program) 2021/03/03 23:31:57 fetching corpus: 45537, signal 1176475/1219938 (executing program) 2021/03/03 23:31:57 fetching corpus: 45587, signal 1176766/1219982 (executing program) 2021/03/03 23:31:57 fetching corpus: 45637, signal 1177012/1219982 (executing program) 2021/03/03 23:31:57 fetching corpus: 45687, signal 1177259/1219982 (executing program) 2021/03/03 23:31:57 fetching corpus: 45737, signal 1177513/1219982 (executing program) 2021/03/03 23:31:58 fetching corpus: 45787, signal 1177841/1219982 (executing program) 2021/03/03 23:31:58 fetching corpus: 45837, signal 1178173/1219982 (executing program) 2021/03/03 23:31:58 fetching corpus: 45887, signal 1178436/1219984 (executing program) 2021/03/03 23:31:58 fetching corpus: 45937, signal 1178875/1219984 (executing program) 2021/03/03 23:31:58 fetching corpus: 45987, signal 1179151/1219984 (executing program) 2021/03/03 23:31:58 fetching corpus: 46037, signal 1179584/1219984 (executing program) 2021/03/03 23:31:58 fetching corpus: 46087, signal 1180020/1219984 (executing program) 2021/03/03 23:31:59 fetching corpus: 46137, signal 1180306/1219984 (executing program) 2021/03/03 23:31:59 fetching corpus: 46187, signal 1180645/1219984 (executing program) 2021/03/03 23:31:59 fetching corpus: 46237, signal 1181040/1219984 (executing program) 2021/03/03 23:31:59 fetching corpus: 46287, signal 1181366/1219984 (executing program) 2021/03/03 23:31:59 fetching corpus: 46337, signal 1181565/1219987 (executing program) 2021/03/03 23:31:59 fetching corpus: 46387, signal 1181975/1219989 (executing program) 2021/03/03 23:31:59 fetching corpus: 46437, signal 1182222/1219989 (executing program) 2021/03/03 23:31:59 fetching corpus: 46487, signal 1182536/1219989 (executing program) 2021/03/03 23:31:59 fetching corpus: 46537, signal 1182715/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46587, signal 1183018/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46637, signal 1183322/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46687, signal 1183606/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46737, signal 1183931/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46787, signal 1184211/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46837, signal 1184485/1219989 (executing program) 2021/03/03 23:32:00 fetching corpus: 46887, signal 1185091/1219989 (executing program) 2021/03/03 23:32:01 fetching corpus: 46937, signal 1185377/1219990 (executing program) 2021/03/03 23:32:01 fetching corpus: 46987, signal 1185637/1219990 (executing program) 2021/03/03 23:32:01 fetching corpus: 47037, signal 1186409/1219990 (executing program) 2021/03/03 23:32:01 fetching corpus: 47087, signal 1186810/1219990 (executing program) 2021/03/03 23:32:01 fetching corpus: 47137, signal 1187716/1219990 (executing program) 2021/03/03 23:32:01 fetching corpus: 47187, signal 1187994/1219990 (executing program) 2021/03/03 23:32:02 fetching corpus: 47237, signal 1188254/1219990 (executing program) 2021/03/03 23:32:02 fetching corpus: 47287, signal 1188626/1219990 (executing program) 2021/03/03 23:32:02 fetching corpus: 47337, signal 1188885/1219990 (executing program) 2021/03/03 23:32:02 fetching corpus: 47387, signal 1189049/1219994 (executing program) 2021/03/03 23:32:02 fetching corpus: 47437, signal 1189408/1219994 (executing program) 2021/03/03 23:32:02 fetching corpus: 47487, signal 1189784/1219994 (executing program) 2021/03/03 23:32:02 fetching corpus: 47537, signal 1190188/1219994 (executing program) 2021/03/03 23:32:02 fetching corpus: 47587, signal 1190469/1219994 (executing program) 2021/03/03 23:32:03 fetching corpus: 47637, signal 1190692/1219994 (executing program) 2021/03/03 23:32:03 fetching corpus: 47687, signal 1191008/1219994 (executing program) 2021/03/03 23:32:03 fetching corpus: 47737, signal 1191285/1219994 (executing program) 2021/03/03 23:32:03 fetching corpus: 47766, signal 1191438/1219994 (executing program) 2021/03/03 23:32:03 fetching corpus: 47766, signal 1191438/1219994 (executing program) 2021/03/03 23:32:05 starting 6 fuzzer processes 23:32:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) [ 221.582882][ T37] audit: type=1400 audit(1614814325.609:8): avc: denied { execmem } for pid=8417 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:32:05 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') 23:32:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close(r0) 23:32:06 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 23:32:06 executing program 5: socket$inet6(0x18, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x4}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x9d}}}}}]}}]}}, 0x0) [ 223.090153][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 223.161289][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 223.344057][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 223.612148][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 223.732840][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 223.784353][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 224.088101][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 224.096264][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.113650][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.123068][ T8418] device bridge_slave_0 entered promiscuous mode [ 224.251361][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.258562][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.293547][ T8418] device bridge_slave_1 entered promiscuous mode [ 224.321079][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 224.387850][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.397346][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 224.427369][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.457914][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.465189][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.474221][ T8420] device bridge_slave_0 entered promiscuous mode [ 224.518274][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.526329][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.536371][ T8420] device bridge_slave_1 entered promiscuous mode [ 224.547720][ T8418] team0: Port device team_slave_0 added [ 224.558971][ T8418] team0: Port device team_slave_1 added [ 224.622126][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.629124][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.656928][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.697645][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.705516][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.733532][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.817453][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.843748][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 224.859341][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.000036][ T8418] device hsr_slave_0 entered promiscuous mode [ 225.009035][ T8418] device hsr_slave_1 entered promiscuous mode [ 225.017765][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 225.028482][ T8420] team0: Port device team_slave_0 added [ 225.056470][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.063826][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.072092][ T8422] device bridge_slave_0 entered promiscuous mode [ 225.099918][ T58] Bluetooth: hci1: command 0x0409 tx timeout [ 225.114582][ T8420] team0: Port device team_slave_1 added [ 225.137108][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.145808][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.155059][ T8422] device bridge_slave_1 entered promiscuous mode [ 225.191484][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.209188][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 225.239866][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.318332][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.325959][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.353719][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 225.355393][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.377884][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.386274][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.412471][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.432384][ T8422] team0: Port device team_slave_0 added [ 225.464378][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.471748][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.480789][ T8424] device bridge_slave_0 entered promiscuous mode [ 225.489381][ T8422] team0: Port device team_slave_1 added [ 225.548789][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.557502][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.567163][ T8424] device bridge_slave_1 entered promiscuous mode [ 225.593027][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.603864][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.630237][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.649683][ T58] Bluetooth: hci3: command 0x0409 tx timeout [ 225.692054][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.699042][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.731812][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.748664][ T8420] device hsr_slave_0 entered promiscuous mode [ 225.755960][ T8420] device hsr_slave_1 entered promiscuous mode [ 225.763700][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.774356][ T8420] Cannot create hsr debugfs directory [ 225.782352][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.865097][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.878022][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 225.890099][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 225.897123][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.907439][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.916225][ T8426] device bridge_slave_0 entered promiscuous mode [ 225.963586][ T8422] device hsr_slave_0 entered promiscuous mode [ 225.972221][ T8422] device hsr_slave_1 entered promiscuous mode [ 225.981921][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.989973][ T8422] Cannot create hsr debugfs directory [ 225.995982][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.004467][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.013420][ T8426] device bridge_slave_1 entered promiscuous mode [ 226.062550][ T8424] team0: Port device team_slave_0 added [ 226.106464][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.124150][ T8424] team0: Port device team_slave_1 added [ 226.162875][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.214728][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 226.230541][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.237539][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.265801][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.307067][ T8418] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.330344][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.337329][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.364491][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.404833][ T8426] team0: Port device team_slave_0 added [ 226.411995][ T8418] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.429048][ T8418] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.446506][ T8418] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.476198][ T8426] team0: Port device team_slave_1 added [ 226.498815][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.506188][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.515300][ T8445] device bridge_slave_0 entered promiscuous mode [ 226.527243][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.546775][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.558548][ T8445] device bridge_slave_1 entered promiscuous mode [ 226.635866][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.643524][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.672649][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.687466][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.695662][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.722665][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.746200][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.775578][ T8424] device hsr_slave_0 entered promiscuous mode [ 226.784552][ T8424] device hsr_slave_1 entered promiscuous mode [ 226.791959][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.800438][ T8424] Cannot create hsr debugfs directory [ 226.807888][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.910914][ T8426] device hsr_slave_0 entered promiscuous mode [ 226.917777][ T8426] device hsr_slave_1 entered promiscuous mode [ 226.925327][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.933223][ T8426] Cannot create hsr debugfs directory [ 226.954251][ T8445] team0: Port device team_slave_0 added [ 226.968118][ T8445] team0: Port device team_slave_1 added [ 227.033115][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.043822][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.071261][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.089728][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 227.124290][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.135458][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.162770][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.178929][ T8420] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.189869][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 227.253737][ T8420] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.263637][ T8420] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.295343][ T8420] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.367245][ T8445] device hsr_slave_0 entered promiscuous mode [ 227.374917][ T8445] device hsr_slave_1 entered promiscuous mode [ 227.384400][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.392539][ T8445] Cannot create hsr debugfs directory [ 227.409937][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 227.470055][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.560882][ T8422] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.585205][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.601242][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.618592][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.628542][ T8422] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.648839][ T8422] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.679645][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.688512][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.698312][ T9521] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.706281][ T9521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.715489][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.725138][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.734460][ T9521] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.739720][ T9670] Bluetooth: hci3: command 0x041b tx timeout [ 227.741706][ T9521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.771865][ T8422] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.802980][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.861033][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.884466][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.941356][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.953289][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.962749][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.973730][ T8424] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 227.980170][ T4054] Bluetooth: hci4: command 0x041b tx timeout [ 227.992811][ T8424] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.038649][ T8424] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.053155][ T8418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.064522][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.077468][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.087584][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.096777][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.105450][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.114894][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.123822][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.137081][ T8424] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.162185][ T4054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.229658][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.246942][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.267163][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.282443][ T8426] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.295163][ T9710] Bluetooth: hci5: command 0x041b tx timeout [ 228.311260][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.351244][ T8426] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.391687][ T8426] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.405380][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.414757][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.427259][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.460713][ T8426] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.480559][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.489329][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.524645][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.560450][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.569168][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.580954][ T9708] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.588015][ T9708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.598833][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.608131][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.617827][ T9708] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.624959][ T9708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.633522][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.643451][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.688653][ T8418] device veth0_vlan entered promiscuous mode [ 228.699884][ T8445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.714434][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.724234][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.734319][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.744507][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.754056][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.768131][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.803929][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.813659][ T8445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.831640][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.840579][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.848427][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.858691][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.867634][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.882138][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.891759][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.900591][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.908967][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.917843][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.926646][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.940265][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.954179][ T8445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.968093][ T8445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 229.002201][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.018557][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.027566][ T9673] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.034707][ T9673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.043645][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.052706][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.061968][ T9673] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.069012][ T9673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.104747][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.115737][ T8418] device veth1_vlan entered promiscuous mode [ 229.124870][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.135108][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.144359][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.153864][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.169736][ T9709] Bluetooth: hci0: command 0x040f tx timeout [ 229.220564][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.241689][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.260428][ T9708] Bluetooth: hci1: command 0x040f tx timeout [ 229.273035][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.290711][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.298295][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.307893][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.318165][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.328693][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.335884][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.348400][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.358840][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.368726][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.375893][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.385847][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.394670][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.410290][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.435172][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.465765][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.474743][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.486479][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.496655][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.507159][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.516716][ T9708] Bluetooth: hci2: command 0x040f tx timeout [ 229.540973][ T8418] device veth0_macvtap entered promiscuous mode [ 229.562943][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.572075][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.581401][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.590333][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.600372][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.608926][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.618013][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.641850][ T8418] device veth1_macvtap entered promiscuous mode [ 229.659143][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.668176][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.676879][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.686305][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.714591][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.725917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.736521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.746386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.755445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.797717][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.814174][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.824464][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 229.849071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.860511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.885149][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.904280][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.920990][ T8420] device veth0_vlan entered promiscuous mode [ 229.958658][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.966283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.976275][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.986541][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.996687][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.006619][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.015338][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.037619][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.050090][ T9709] Bluetooth: hci4: command 0x040f tx timeout [ 230.056907][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.067192][ T8420] device veth1_vlan entered promiscuous mode [ 230.083259][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.093282][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.102304][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.111831][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.119359][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.127707][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.138011][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.147722][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.155894][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.174412][ T8418] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.189411][ T8418] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.198836][ T8418] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.210931][ T8418] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.237242][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.245978][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.257373][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.266973][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.274152][ T9732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.282968][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.302676][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.324060][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.333728][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.343321][ T9682] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.350493][ T9682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.368163][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.376840][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 230.430801][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.438807][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.448802][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.461395][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.472078][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.481129][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.501099][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.511292][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.521444][ T8903] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.528579][ T8903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.538214][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.548283][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.557381][ T8903] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.564556][ T8903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.607083][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.618014][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.632373][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.643992][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.655036][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.664602][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.674049][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.683026][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.693384][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.703011][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.720808][ T8420] device veth0_macvtap entered promiscuous mode [ 230.753055][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.761799][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.772333][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.780516][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.791082][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.800555][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.809007][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.818953][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.828627][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.841096][ T8424] device veth0_vlan entered promiscuous mode [ 230.855234][ T8420] device veth1_macvtap entered promiscuous mode [ 230.893551][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.902230][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.913243][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.923086][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.934965][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.946549][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.956313][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.969769][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.980748][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.030791][ T8424] device veth1_vlan entered promiscuous mode [ 231.079971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.088511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.101098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.118379][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.134461][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.241403][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.261161][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.280009][ T36] Bluetooth: hci0: command 0x0419 tx timeout [ 231.301888][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.317094][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.330788][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.331035][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 231.352385][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.361527][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.369069][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.387881][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.399762][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.408277][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.429308][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.438944][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.448368][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.465320][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.487940][ T8422] device veth0_vlan entered promiscuous mode [ 231.503996][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.520121][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.540687][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.551708][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.571071][ T9708] Bluetooth: hci2: command 0x0419 tx timeout [ 231.580623][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.614250][ T8424] device veth0_macvtap entered promiscuous mode [ 231.636323][ T8424] device veth1_macvtap entered promiscuous mode [ 231.658768][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.668038][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.678494][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.687857][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.697398][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.717458][ T8422] device veth1_vlan entered promiscuous mode [ 231.732080][ T8420] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.741755][ T8420] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.753832][ T8420] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.763382][ T8420] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.785508][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.802966][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.831348][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.844446][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.853562][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.877774][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.888814][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.896591][ T9640] Bluetooth: hci3: command 0x0419 tx timeout [ 231.908756][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.924648][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.942495][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.954215][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.965867][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.988077][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.011664][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.022149][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.031467][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.086331][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.111957][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.127010][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.140691][ T9708] Bluetooth: hci4: command 0x0419 tx timeout [ 232.152301][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.175488][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.198053][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.222676][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.242341][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.262854][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:32:16 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 232.322811][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.336446][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.351589][ T8422] device veth0_macvtap entered promiscuous mode [ 232.407595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.432274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.445736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.459964][ T9708] Bluetooth: hci5: command 0x0419 tx timeout [ 232.484039][ T8424] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.511726][ T8424] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.520818][ T8424] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.542544][ T8424] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:32:16 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/71, 0x47}], 0x2, &(0x7f0000000b00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0) [ 232.566585][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.576109][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.611360][ T8426] device veth0_vlan entered promiscuous mode [ 232.629695][ T8422] device veth1_macvtap entered promiscuous mode [ 232.651514][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.706098][ T8426] device veth1_vlan entered promiscuous mode [ 232.722197][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:32:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000000)={'nr0\x00', @ifru_addrs=@nfc}) [ 232.810974][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.824198][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.834445][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.843216][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.853734][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.884554][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.909213][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.932737][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.954280][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.974614][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.992165][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.015992][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 23:32:17 executing program 0: r0 = syz_io_uring_setup(0x5e57, &(0x7f0000000240), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) [ 233.062229][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.082372][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.118006][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.132623][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.154136][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.165629][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.177784][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.188924][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.201192][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.214029][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.231043][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.239189][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.246861][ T8445] device veth0_vlan entered promiscuous mode [ 233.275822][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.290430][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.307818][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.336509][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.350744][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.382143][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.391555][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:32:17 executing program 0: syz_io_uring_setup(0x5e57, &(0x7f0000000240), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1389, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 233.424474][ T8422] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.450598][ T8422] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.459360][ T8422] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.483970][ T8422] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.508212][ T8426] device veth0_macvtap entered promiscuous mode [ 233.584100][ T9815] loop1: detected capacity change from 0 to 264192 [ 233.585752][ T8445] device veth1_vlan entered promiscuous mode [ 233.600831][ T9815] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 233.637209][ T37] audit: type=1800 audit(1614814337.659:9): pid=9815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 errno=0 [ 233.665043][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.674099][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.689741][ C0] hrtimer: interrupt took 66415 ns [ 233.712650][ T8426] device veth1_macvtap entered promiscuous mode [ 233.747186][ T37] audit: type=1804 audit(1614814337.759:10): pid=9815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 233.783379][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 23:32:17 executing program 0: r0 = syz_io_uring_setup(0x5e57, &(0x7f0000000240), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r0, 0xffffffffffffffff], 0x2) [ 233.797669][ T37] audit: type=1804 audit(1614814337.819:11): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 233.815968][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.961115][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.969273][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.991502][ T37] audit: type=1804 audit(1614814337.899:12): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 23:32:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'nr0\x00', @ifru_addrs=@nfc}) [ 234.120569][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.206899][ T8445] device veth0_macvtap entered promiscuous mode [ 234.326105][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.329166][ T37] audit: type=1804 audit(1614814337.899:13): pid=9826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.361616][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.466542][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.520878][ T37] audit: type=1804 audit(1614814338.459:14): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.554259][ T37] audit: type=1804 audit(1614814338.459:15): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.557563][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.585072][ T37] audit: type=1804 audit(1614814338.459:16): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.632343][ T37] audit: type=1804 audit(1614814338.459:17): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.665764][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:32:18 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 234.692629][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.707154][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.718417][ T37] audit: type=1804 audit(1614814338.459:18): pid=9830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/0/file0/file0" dev="loop1" ino=3 res=1 errno=0 [ 234.727193][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.759137][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 234.762147][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.780060][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.781645][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.788761][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.807415][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.814242][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.841814][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.856907][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.877378][ T8445] device veth1_macvtap entered promiscuous mode [ 234.920088][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.980487][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.001715][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.016140][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.028406][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.042631][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.062194][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.072326][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.083543][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.096879][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.127511][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.128047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.142942][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.155790][ T9871] loop1: detected capacity change from 0 to 264192 [ 235.159383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.177257][ T9871] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 235.185376][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.237250][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.264715][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.298104][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.321762][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.337496][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.368082][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.384095][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.395352][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.406248][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.430086][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.444685][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.457275][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.499814][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.518455][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.556861][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.567119][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.580542][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.591085][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.604739][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.614752][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.625481][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.636116][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.647472][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.668720][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.685277][ T8426] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.695120][ T8426] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.704298][ T8426] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.716016][ T8426] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.729194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.760874][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.788842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.805628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.834545][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.877137][ T8445] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.886168][ T8445] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.907835][ T8445] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.936485][ T8445] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.279821][ T195] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:20 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) [ 236.467900][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.480947][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.512356][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.529276][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.573353][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.589383][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.613918][ T9917] loop2: detected capacity change from 0 to 264192 [ 236.630901][ T9917] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.642852][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.686513][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.796695][ T9673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.842134][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.920630][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.933432][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:32:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0xe7e9}, 0x1c) [ 237.479763][ T9710] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.598101][ T27] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 237.709696][ T9710] usb 6-1: device descriptor read/64, error 18 [ 237.989505][ T9710] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 238.179554][ T9710] usb 6-1: device descriptor read/64, error 18 [ 238.300452][ T9710] usb usb6-port1: attempt power cycle [ 239.019533][ T9710] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 239.129842][ T9710] usb 6-1: Invalid ep0 maxpacket: 0 [ 239.289597][ T9710] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 239.399754][ T9710] usb 6-1: Invalid ep0 maxpacket: 0 [ 239.405206][ T9710] usb usb6-port1: unable to enumerate USB device 23:32:24 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 23:32:24 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000580)='timerslack_ns\x00') 23:32:24 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x40) 23:32:24 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 240.226979][ T9956] loop1: detected capacity change from 0 to 264192 [ 240.237378][ T9954] loop3: detected capacity change from 0 to 264192 [ 240.244707][ T9956] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14, 0x80000) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000a80)={@rand_addr=' \x01\x00', r2}, 0x14) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14, 0x80000) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000a80)={@rand_addr=' \x01\x00', r4}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0x40, 0x9, 0xfffffeff, 0x10, @private0, @remote, 0x7800, 0x7, 0x7f, 0x2000000}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000000)={0x63, 0x8, 0x0, 0x2, 0x0, [@private0, @ipv4={[], [], @empty}, @loopback, @empty]}, 0x48) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000240)={@dev}, 0x14) [ 240.295838][ T9959] loop2: detected capacity change from 0 to 264192 [ 240.309204][ T9959] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 23:32:24 executing program 5: request_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 240.353540][ T9954] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 240.363110][ T37] kauditd_printk_skb: 10 callbacks suppressed [ 240.363131][ T37] audit: type=1800 audit(1614814344.379:29): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=7 res=0 errno=0 [ 240.493627][ T37] audit: type=1800 audit(1614814344.399:30): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=6 res=0 errno=0 [ 240.675579][ T37] audit: type=1800 audit(1614814344.429:31): pid=9967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14216 res=0 errno=0 23:32:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2c4024, &(0x7f00000002c0)=ANY=[]) [ 240.764471][ T37] audit: type=1804 audit(1614814344.469:32): pid=9967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/1/file0/file0" dev="sda1" ino=14216 res=1 errno=0 23:32:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000240)={@dev}, 0x14) [ 240.961575][ T37] audit: type=1804 audit(1614814344.479:33): pid=9967 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/1/file0/file0" dev="sda1" ino=14216 res=1 errno=0 23:32:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="8a", 0x1}], 0x1}}], 0x1, 0x0) [ 241.012801][ T37] audit: type=1804 audit(1614814344.519:34): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253014087/syzkaller.y0gO9U/2/file0/file0" dev="loop2" ino=7 res=1 errno=0 [ 241.185817][ T37] audit: type=1804 audit(1614814344.519:35): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/2/file0/file0" dev="loop1" ino=6 res=1 errno=0 [ 241.215865][ T37] audit: type=1804 audit(1614814344.519:36): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir253014087/syzkaller.y0gO9U/2/file0/file0" dev="loop2" ino=7 res=1 errno=0 [ 241.242886][ T37] audit: type=1804 audit(1614814344.519:37): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir164861542/syzkaller.78D6NP/2/file0/file0" dev="loop1" ino=6 res=1 errno=0 23:32:25 executing program 4: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0x0]) [ 241.576766][ T37] audit: type=1804 audit(1614814344.519:38): pid=9959 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir253014087/syzkaller.y0gO9U/2/file0/file0" dev="loop2" ino=7 res=1 errno=0 23:32:25 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:25 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:32:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 23:32:25 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 241.861268][ T430] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 241.871081][ T238] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:26 executing program 0: socketpair(0x2, 0x3, 0x6, &(0x7f0000000100)) 23:32:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000810000000000000002000000850000002000000018210000", @ANYRES32, @ANYBLOB="000000006e0a0800850000001d203c7e85000000080000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x75, &(0x7f0000000080)=""/117, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x68) 23:32:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x400) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) [ 242.105558][T10011] loop2: detected capacity change from 0 to 264192 [ 242.120600][T10012] loop3: detected capacity change from 0 to 264192 [ 242.136537][T10011] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 242.199087][T10021] loop1: detected capacity change from 0 to 264192 [ 242.215759][T10021] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 242.248280][T10012] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000240)={@dev}, 0x14) 23:32:26 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000004540)) 23:32:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev}}}], 0x18}, 0x0) [ 243.192853][ T27] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_CACHEINFO={0x14}, @NDA_PORT={0x6}]}, 0x38}}, 0x0) 23:32:27 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x4142, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440)}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:32:27 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:32:27 executing program 5: keyctl$update(0x2, 0x0, &(0x7f00000000c0)="05", 0x1) 23:32:27 executing program 2: r0 = openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) [ 243.325758][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 243.369672][T10050] loop3: detected capacity change from 0 to 264192 23:32:27 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xaefc, 0x0) [ 243.422040][T10050] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:32:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[]) 23:32:27 executing program 0: syz_io_uring_setup(0x47d, &(0x7f0000000140), &(0x7f00007ff000/0x800000)=nil, &(0x7f0000e94000/0x2000)=nil, 0x0, 0x0) fork() 23:32:27 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="d178", 0x2}], 0x0, 0x0) [ 243.615901][T10062] loop1: detected capacity change from 0 to 256 23:32:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'ipvlan0\x00', @ifru_names}) [ 243.669186][T10062] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:32:27 executing program 4: unshare(0x400) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) [ 243.748622][T10062] loop1: detected capacity change from 0 to 256 [ 243.798343][T10062] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gre0\x00'}) 23:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop]}}}], 0x14}, 0x0) 23:32:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@txtime={{0x14}}], 0x14}}], 0x2, 0x0) 23:32:28 executing program 2: request_key(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0) 23:32:28 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0xea60}}, 0x0) setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 23:32:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f00000002c0)=ANY=[]) 23:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'ipvlan0\x00', @ifru_names}) 23:32:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) [ 244.503198][T10103] loop0: detected capacity change from 0 to 1 [ 244.531760][T10103] EXT4-fs (loop0): unable to read superblock 23:32:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x68b6, 0x0, 0x3}, 0x40) 23:32:28 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x525}, 0x14}}, 0x0) 23:32:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11}, 0x40) 23:32:28 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae04, 0x0) 23:32:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c00)=[{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)="af", 0x1}], 0x2}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000700)}], 0x2, 0x0) 23:32:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000040), 0x4) 23:32:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_io_uring_setup(0x5e57, &(0x7f0000000240), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, r0], 0x2) 23:32:28 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000100)={'batadv_slave_0\x00'}) 23:32:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000240)={@dev}, 0x14) 23:32:28 executing program 5: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 23:32:28 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @phonet, @xdp, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:32:29 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) openat$kvm(0xffffff9c, 0x0, 0x408000, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000200)="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", 0xacb}], 0x0, &(0x7f00000015c0)={[{@i_version='i_version'}, {@nouid32='nouid32'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@resuid={'resuid', 0x3d, 0xee00}}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_lt={'euid<'}}]}) readlinkat(r0, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)=""/98, 0x62) 23:32:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000500)={'veth0_macvtap\x00', {0x2, 0x0, @remote}}) 23:32:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004b00)) 23:32:29 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000140), 0x40) 23:32:29 executing program 4: prctl$PR_SET_TSC(0x29, 0x0) 23:32:29 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r2 = getpgid(r0) timer_create(0x3, &(0x7f0000000700)={0x0, 0x1c, 0x0, @tid=r2}, &(0x7f0000000740)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff05000000000000000000000000000108000100", @ANYRES32=r5, @ANYBLOB="eea13792a03ed0c299371a5a7ef06bd4f03070e56c204955261ac1e3b048eff02cb7c8d05a68d99c50fd559ec0aabd7afb39b86a974f223e8eed9301702b2c77257d6e95b19c252e2d592778c64fe42eaf244573ab8eef5be761c0"], 0x64}}, 0x0) [ 245.147626][T10143] loop0: detected capacity change from 0 to 5 23:32:29 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) 23:32:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) [ 245.226715][T10143] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:32:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x2, 0x0, 0x0, 0x0, 0x4}, 0x40) 23:32:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x7ff}, 0x40) [ 245.339664][T10151] loop0: detected capacity change from 0 to 5 [ 245.383827][T10151] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:32:29 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xa20c2, 0x0) 23:32:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 23:32:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x10}, 0x0) 23:32:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:32:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8981, 0x0) 23:32:29 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000000)) 23:32:29 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r2 = getpgid(r0) timer_create(0x3, &(0x7f0000000700)={0x0, 0x1c, 0x0, @tid=r2}, &(0x7f0000000740)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff05000000000000000000000000000108000100", @ANYRES32=r5, @ANYBLOB="eea13792a03ed0c299371a5a7ef06bd4f03070e56c204955261ac1e3b048eff02cb7c8d05a68d99c50fd559ec0aabd7afb39b86a974f223e8eed9301702b2c77257d6e95b19c252e2d592778c64fe42eaf244573ab8eef5be761c0"], 0x64}}, 0x0) 23:32:29 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffe22}, 0x8) 23:32:30 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) 23:32:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0xec4, 0x14, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x25, 0x1, "1ec59d4a5217ecc8299065c5d62affbfa30b709b23748defce7cfb78d87dfc4766"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "a430d2a500ec8478eddaedbdf54b16e68c"}, @INET_DIAG_REQ_BYTECODE={0xe6d, 0x1, "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"}]}, 0xec4}}, 0x0) 23:32:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x700}}], 0x2, 0x0, 0x0) 23:32:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 23:32:30 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, 0x0) 23:32:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xac402) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10}, 0x10) 23:32:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 23:32:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x104, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x104}}, 0x0) 23:32:30 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r2 = getpgid(r0) timer_create(0x3, &(0x7f0000000700)={0x0, 0x1c, 0x0, @tid=r2}, &(0x7f0000000740)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff05000000000000000000000000000108000100", @ANYRES32=r5, @ANYBLOB="eea13792a03ed0c299371a5a7ef06bd4f03070e56c204955261ac1e3b048eff02cb7c8d05a68d99c50fd559ec0aabd7afb39b86a974f223e8eed9301702b2c77257d6e95b19c252e2d592778c64fe42eaf244573ab8eef5be761c0"], 0x64}}, 0x0) [ 246.517646][T10216] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_names}) 23:32:30 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x816d000]}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0xc, 0x0, 0x1600bd74}}], 0xc}, 0x0) [ 246.648296][T10219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0xfffffffffffffffd}, 0x14}}, 0x0) 23:32:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000240)={@dev}, 0x14) 23:32:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @dev}}}], 0x24}, 0x0) 23:32:30 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x101}], 0x0, &(0x7f00000002c0)=ANY=[]) 23:32:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="8a8787", 0x3}, {&(0x7f0000000200)='E', 0x1}], 0x2}}, {{&(0x7f0000000600)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x2, 0x4004041) 23:32:31 executing program 3: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c57", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) r2 = getpgid(r0) timer_create(0x3, &(0x7f0000000700)={0x0, 0x1c, 0x0, @tid=r2}, &(0x7f0000000740)) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb14000700ff05000000000000000000000000000108000100", @ANYRES32=r5, @ANYBLOB="eea13792a03ed0c299371a5a7ef06bd4f03070e56c204955261ac1e3b048eff02cb7c8d05a68d99c50fd559ec0aabd7afb39b86a974f223e8eed9301702b2c77257d6e95b19c252e2d592778c64fe42eaf244573ab8eef5be761c0"], 0x64}}, 0x0) 23:32:31 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000002880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:31 executing program 0: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x3c, r1, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "184b2ed933e11920381ed387eed79740"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x39}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000800) [ 247.030685][T10238] loop5: detected capacity change from 0 to 1 23:32:31 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup(r0) fallocate(r1, 0x10, 0x0, 0x100006) [ 247.166436][T10238] EXT4-fs (loop5): unable to read superblock 23:32:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) 23:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0xc, 0x0, 0x8}}], 0xc}, 0x0) [ 247.328034][T10238] loop5: detected capacity change from 0 to 1 23:32:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, 0x0) 23:32:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 23:32:31 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1000, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={0x0}}, 0x1) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fork() getpgid(0x0) statx(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001c00)) 23:32:31 executing program 2: ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 23:32:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:32:31 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)) 23:32:31 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x121480, 0x0) 23:32:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080)="6952d33b8cdab346461ae9c3b6f40b5c4eb1d3019c535b4a7ef619e1f5dc5231f344f1ee", 0x24, 0x0, 0x0, 0x0) [ 247.952162][T10281] loop0: detected capacity change from 0 to 2 [ 247.981040][T10281] attempt to access beyond end of device [ 247.981040][T10281] loop0: rw=2048, want=8, limit=2 [ 247.993721][T10281] SQUASHFS error: Failed to read block 0x0: -5 23:32:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}], [{@fowner_lt={'fowner<', 0xee01}}]}) [ 248.007296][T10281] unable to read squashfs_super_block [ 248.094847][T10281] loop0: detected capacity change from 0 to 2 23:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 248.135841][T10281] attempt to access beyond end of device [ 248.135841][T10281] loop0: rw=2048, want=8, limit=2 23:32:32 executing program 0: timer_create(0x0, &(0x7f0000001080)={0x0, 0x28}, &(0x7f0000000040)) [ 248.263870][T10297] FAT-fs (loop2): Unrecognized mount option "fowner<00000000000000060929" or missing value [ 248.274146][T10281] SQUASHFS error: Failed to read block 0x0: -5 [ 248.294318][T10281] unable to read squashfs_super_block 23:32:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000000080)='W', 0x1}, {&(0x7f00000001c0)="1592406c79104bc40e68d63dff08c74c4064300d1835aa861fecf66fff4bd7a38a8c453c5eb5a9da7f5fd361f2e5456c3b97a031c3f1a362454f2670e1fad9a45e54a6af67df245050401e37087c1e28793f9cc46dcd04dc916b6d28515d98293869811b1f6bf7ecdde0cd5e11208ba62500da1f7fff267b70d9b9d680012fe85a3aa765b14343867c2b05b3bf25a8cd38bc9312512ba3fdf3adeebbdbd9417493231e6a4a3f62fc9b98158210a92bd09a1f285802f0ad8a95e6caa22cbec4d971e91342fa05b7effd7f21a7c36fb3ab0df5d591f573eaca427760f0f0a12e656bac408787b5c21dc185647d441e96de1e96011e51974d8321d55b60ddb27bfd0cc1edce9bdb44c84a9d0beb5474989595e2060b56da563fa999a88863879cde8644da882ee8cc84000d38240d82c907e7c6af9d22896fa4eb5a6afd9c55c8a96e61db9bf03f1c4d75c67b8f599867fab5f7b59a54348893d374ce0468015345e3a804cbcc432b0c2f5a4c3ffa42ad8c2e2814f342c2a67a03d096b1f7490f3421f957436cc82bf53c0f8295f28c0e06e6ef5337eb461fb5654a51721e66091fed18fa58445f92a2cc2943559066a5a5eb4aec608fc9b6d4537d3a6f8353cbcbff9a44146864e746f2a363957999f4fbd1cc2d10afe938363da38fa655b59cc87084d1d8d20b05b52938070c4eb9239944a4545b29cd63371efcb693c73446021a2a4b7018dc08e7fb02b6dce7b56136a0bc3e8747cfa3c4cffef6e401b1da20bc717c04d6d19793217fce4e6d1f2abf10aea77252ec31fd7835d33f3c03646676f26e8ac8828de0764a3131d94b3cd4450661c6c0b603da26f25b8c6650a47d8cf5642faa9ff996fba9b2cd0d2f4d93a914b61d0077ca4af826ca4c8ad1e53818746472a9eb9c26dad73189963cb64accc22b1a34102b704562806490cb316d5b8c9fbb17109770f6838259ef3c8e835e89dd6825493c240d395294b3298fde0e6d650ccb87b693b521dc4c8f0efaf1ccdab9c4138fdf5720ac7ae397a8824e367931df53f36fb56243564fcbfe82d584049623047508f96218f4e3e6902db7bd620e9e9a8bcafecf347ec73cf304e12242824e61c5669dcec6a4e39aac8fd31fb3ff388dffbfa044f1a5b954b45de81592037178c09bd90a8170bfef9c85956c51352f271409f283dcb3185dd2e282fc7710c0221505afb5d1aa0ee45548489633d4fca1047f4d7732deaf00fee6395f9201ba0901dfa230a4321655a90dd4d8849de406cdfbca58314ad7ce53d9cdffc81186fc188f878145d5cddf5fe624aca75d1b5a505da136c0f1d9fdf7c5e6641026f3f09fa36be4c488ea5a4381722c6354aaab51556b7f5a794cd761b5be062361a7cf7201ba634cd3d3969e431beb231d268c3f851c67a3416c6fa5af683e89b01d2573a8d5ffb3b674b5d51d70ee7f5cdb829718d423a66e844a8b351901aac29e6850601e7c0aa3021b08bf037c6657ebb2480c5941315c1e7d8ea7609f4dc4ae22c535fd43d397fa6ef17dcd6de76bd57c7e76c512128ebf781335c939c0ad5ffc8a4b27ee396f7b4ca4d5fdad48e7299c2afc01b16bae92c4458be805d4ba1ccc45c84f4b6d16df61db1fa3aadc97d78ba1940022fff29f3580691e837ff6efd137cb73002c7087db32ba4fbf6d53d90989f806d2b276ae181b332c2a0e6d1ed25d2a8494924d582aa17551dcc940d193e9359f159792951aa8d62b86e2815521769b4e9149a6031ebc99ce336b950a936b98dc9194d569104ce90fde173e5136b8afca7ee707d138a1120af5dd45c82dbde39f58820ca6b144597cfacbe78124bebb250e753b21aeda6a448667b78e251fe4163f5857321115fa8bde352a6a7a92a02c05bb14f3c6ffdddedad12c17a1917a97419a2363f8f1c601d2040a6f4b8477d9dd07f6744fa5cbf32c485f48eac6891b5b6d01ac6f5185f7402f9648ef03c8cbc8554f483e5418aa9c040d471b8ce60d40f0276b94bec43435ad4d1098277b9f8292bee23bba16d670b8ae1e04da2a4e50b445ce5abdb5b6c7d02d76ee0f38aed87cc15a036164ca5fff0b0f2251aaa2b672424d5610dad5e4dd8349d2728c654347ade73e287daeaf23c788231d41f47fdb207557f88a989645f2922323f319216662b4c8f77196b73b3398a29459e68b70c004c9fd87771b1bd03567d129c863e06c67e933b685e04f7593d27a2a3a8087c2138264997167e80f860127d94762122cedd15431e6affc5cb7a9ffae07cf4728849976681c688bee528a4a677a4bf70fd8391662b4812edf8c0663599b7f4c8b400084bfcd9eefe7c7994be40525ff701cb52e55025e971a4891fb5d09fd2574ccd7e6b5b8f860b32f0d51892ae0d8eb955c118c321ba083ca8e0eec8eb1105136f6718450961d18aaa950021988c02f91732fba62ffaff9caa1eb11ea19860f86a08f49699f191cd854eba0f50fcd52a32975b485b17cb40feb6773af6436e7e268a847002ea61398bfef914121f062fba812484905ea1efb1b1c2ac5cc97157bcffc239ca4245a05f5cd18ee78d8c8eaa53f4f63405bec641f9c703e5ff6768710c05e3c6862a496096ec9bb83268be1cf1c32ccdcfdf2a2f299036bdc377c3d3abb640ffded4d926f59ca2cefd7186025ab815df9ad531c0f6ee9bffc589ec01c92935c8069b0044bc2896711bb6e3a1b6ac94634557e0de67d61245e7c318131afba3337890295db322863c512183bccb4c48f8a247754c188e9cac4043be38723135e362510cf4f06e7ca95a885a0dcc165b098f5650371326b5e878a6c9ee3f927fa9295f8e8cd69b7d93f68cf4ddab939e66dac6138643af8e1e63638e662eeaae933ff8c4d366606f6422319229d7e7eb7b9dcc51773ea3ee1f566bfbdb95ec80f1933600d0a54ca02428df219dd33c6829baf337d57a06fce60ba261ffb80143441c3a5bfd6ac02b4860cdeb4af8d6e0e602feac8b34a634997a39ce3da5ab4c911ce8f16c6e5b325d13eec4535ab511b4b3085f027c93f569dafdbe25ead239c79cae3baed38364da069bf87f3d21873abf5fc837f76fc09efd3cef09eb4db312e44dc7f34c0c4c3368a6903d66396692f9440ac95893af8aaed96b1b134d02d1a7977029f290234c2d3dc74fae9d7948d15b21733a8a1671621e885259c8f039f80bdff4e5638905df7a622cd38fb8592adde89e42b73b4feb435a6348f71314621dc6e89ed64d9bad1cc94f7ef20c58ab6ca1b5b22f5b807935a109321ce15d4d1876e677503c6a225f832ec74c1c7be13fd01f91b3ee489511392a8269d659cb8888868f8967f9bb35e5095af05c6b1f5d290264a5b67eb6dee465df68d9cb573c8a9b7448c843afa9f44f522a3bab330caab32f0ab80bce7babc425847f640a5367bbd3fb8b72f659a8121ad1163f8662e02575e77954316f1d047520f80d5508c06f249317f307ab59e0dd080b82e21e6ce18382ba0fbb3c8a4be3b7293567d26b0055fb629cfc24dbc5d3292cada6d95877189e8ff8d6094f9078d4658fd3d1afed9bd10b223845b03efefe2c3591e8da47caf7a960c8f79d8d1876c330e9442b9bc0d8e39c617ef015af91efc56be759ef673b829ddf6b554b70b4d56eb9a86192143ec8a608c3437d1f9d1670a3ad4f8a1d2d38a500fc4db2b136f535db6fccb6bb0f57e4d589fed4be20d0b12fdf0ecc261da7cb5d499c13e3f9939c53e4309f72d409d8a048f8bc5dbad46797a8b3b93f52682ebf9b758a3be32bded133ed5fffdf3ee0daf0097ef09dbe3a673228e1b2d0e18725684960235e252279d2605ae5a12fda221cba05db66170b0bf1840515592c923cc5d8ff8c1999287be37adb4cc5dfcdfe7f8fd4f1056bec4dc6d4e7a45b653d9aba5ab6981cf0c94bd2883c0a7d689684ce888cc1f01f14dfac19a74d6c6ff86f175f9b8cb201007359dc1644172b1217692503b67f09cc74f41d743f70538265dc9a0362b263975cdc115c7f9a77afdba6baf3e8f9fdb6c9eb2b9c2c3aa03ab48115ad360fc71e8c839224fda633182f7319113269901013b40e0f6df65f43282fed47dbd13532cef6c7ad9273b944e816991b05f0523ef8f599e2bece54731e51423ad93f0821800e9f2b197bcc8a7e32ba4cc6486f0d0ea1537f13de27c3f2141a8be8d6e789b2efb8b86b1acaacbd0a7194608fc9348fa2e4d4f0ac1fd6b90682997ea5316e47869d085dedaccc3c31152b19c7b4dc251696a9d5f4c1ae499a33a5696069663fa582b8d32fce6b9742dc6597be5c772c3c07fe1373d1aa0591c30dbdca0d741d901b3e3a655f7793c9082ca38844f32ee03b6fa8fe16e64e91a518baefb4719ee004637f920d4fb741927d3c8f501a70b54329eb0f835db91b4723d84e79d18879c8c76d276cd88074c0149b524558f756cb6d2c97070c0fcd003198059a89643f4fded85182c0b218459ce9cb96a12a28e63ed9150198a04d6219cfeb6f0be75a97be1187745d4651ce61c7ffbfbbdecf98ac585220dd76bbe56b83bb8e3a7ccb581e8e6bb2fd4df0f8d8acb9881768c1abeed602e617e6592e659df41c1d18b03267a90a74c01fa1c2d044531cd916fb4fdc5ab60c5c67b1cb510e359696000266968904e5ac9e43093433179ac0a868873589c4b6f3d3d0a2ffc3ccd0d6598c86fd9f335df3b6bfa7ae63c4c50975a1a5209756f79c4d7cb894463ca0b0e6a9bb882578cc1555de76a62e16cbf24873c7a8cee4dfa7fa02083a8a2d48abfcf8e15da753a6181c31a80923e763598da2110623dd1fdbffe0004cd6ac62c8b2d37d0f7457b92e7534c0c6b0a1c20f8d71a37f4f3be3f89d5c2ba84f4d52f38d3b7565c950c4dd4f5b414b13cd9228f702f6b3f8c1c238ee6c0ef4719f0e3c3f70f496429b6a50508fdd27d513db91ee8adac604ddbeeb2d3b48c4a9e1fc471e207f4e528f57de3e8f642455e0231512b2a2f135fd8d831161ecac1f5c849cd7a626594827407a8f11fe81996d42953763817a64a0d8d7c0a8dee20b2aa15da06110f2504461740e4575038f8d0160794e518799bf1a070a39491653a5330c9002a9f30e442333cd6297d25c0b18d5c77d43917cf71705af8983d006878d0ba7cb2caad88d4066eac677aff8d69474d804e704c178fda", 0xe48}, {&(0x7f00000011c0)="2bb52118", 0x4, 0x3cb06136}, {&(0x7f0000001240)="2e69c3", 0x3}], 0x0, &(0x7f00000013c0)) 23:32:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:32 executing program 5: socketpair(0x11, 0xa, 0x7, 0x0) [ 248.399201][T10297] FAT-fs (loop2): Unrecognized mount option "fowner<00000000000000060929" or missing value 23:32:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x9, 0x4, 0x7}) 23:32:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000001880)="ac", 0x1}, {&(0x7f0000001ac0)='0', 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 248.603770][T10313] loop3: detected capacity change from 0 to 264192 23:32:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{}, "678e9262582790b0", "41c756fb3d59fd343d3e378a9e5b63270d8b499e5c9017ab15f69b7cda86af6d", "855cf860", "c2f4348470a11475"}, 0x38) [ 248.747117][T10313] loop3: detected capacity change from 0 to 264192 23:32:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 23:32:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)) 23:32:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/243, 0x3e, 0xf3, 0x1}, 0x20) 23:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000008c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:32:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x12800000, 0x4) 23:32:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 23:32:33 executing program 5: socket(0x40000000002, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006800)={0x2020}, 0x2020) 23:32:33 executing program 3: syz_mount_image$squashfs(&(0x7f0000000180)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80020, &(0x7f0000001500)) 23:32:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 23:32:33 executing program 0: syz_mount_image$squashfs(&(0x7f0000002840)='squashfs\x00', &(0x7f0000002880)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000002dc0)) 23:32:33 executing program 3: syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0xfff, 0x127300) 23:32:33 executing program 5: socket(0x40000000002, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006800)={0x2020}, 0x2020) 23:32:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 23:32:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 23:32:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:33 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 23:32:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0x81}) 23:32:33 executing program 5: socket(0x40000000002, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006800)={0x2020}, 0x2020) 23:32:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 23:32:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 23:32:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x1000000000000000) 23:32:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2014050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(r1, 0x0) 23:32:34 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) 23:32:34 executing program 5: socket(0x40000000002, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006800)={0x2020}, 0x2020) 23:32:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x21, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}}, 0x0) 23:32:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 23:32:34 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 23:32:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001900)={[{@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}]}) 23:32:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001a40)) newfstatat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40), 0x0) 23:32:34 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x100}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/13]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:32:34 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x6300, 0x0) [ 250.429206][T10404] FAT-fs (loop5): bogus number of reserved sectors [ 250.444182][T10404] FAT-fs (loop5): Can't find a valid FAT filesystem [ 250.487472][T10404] FAT-fs (loop5): bogus number of reserved sectors [ 250.507479][T10404] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:34 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff811, 0x0) [ 250.548655][T10412] FAT-fs (loop0): bogus number of reserved sectors [ 250.555606][T10412] FAT-fs (loop0): Can't find a valid FAT filesystem [ 250.583502][T10417] loop1: detected capacity change from 0 to 1 23:32:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000b40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) [ 250.617597][T10412] FAT-fs (loop0): bogus number of reserved sectors [ 250.638791][T10412] FAT-fs (loop0): Can't find a valid FAT filesystem [ 250.646204][T10417] FAT-fs (loop1): Directory bread(block 3) failed 23:32:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 250.669972][T10417] FAT-fs (loop1): Directory bread(block 4) failed [ 250.676690][T10417] FAT-fs (loop1): Directory bread(block 5) failed [ 250.684698][T10417] FAT-fs (loop1): Directory bread(block 6) failed 23:32:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) 23:32:34 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) 23:32:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="d620770b9cae2a722e2977c345a350ab2216526971fa762da3e5416f20a8f1633d", 0x21) 23:32:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:32:35 executing program 2: socket(0x0, 0x7ffff, 0x0) 23:32:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:32:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$sock(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)="e8", 0x1}], 0x1}}], 0x2, 0x0) 23:32:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="d620770b9cae2a722e2977c345a350ab2216526971fa762da3e5416f20a8f1633d7d", 0x22) 23:32:35 executing program 2: socket$inet(0x2, 0xc, 0x0) 23:32:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 23:32:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 23:32:35 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[]) fork() 23:32:35 executing program 5: syz_open_dev$dri(&(0x7f0000004840)='/dev/dri/card#\x00', 0x101, 0x0) 23:32:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x405, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 23:32:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:35 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x11, 0x2, 0x40, 0x0, 0x8, 0x400, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x20, 0x9, 0xb8, 0x8, 0x4, 0x75}, 0x0, 0x2, r0, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 23:32:35 executing program 1: syz_mount_image$squashfs(&(0x7f0000000680)='squashfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0) 23:32:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') dup2(r1, r0) 23:32:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 23:32:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0xfff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 23:32:35 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000000080)='W', 0x1}, {&(0x7f00000001c0)="1592406c79104bc40e68d63dff08c74c4064300d1835aa861fecf66fff4bd7a38a8c453c5eb5a9da7f5fd361f2e5456c3b97a031c3f1a362454f2670e1fad9a45e54a6af67df245050401e37087c1e28793f9cc46dcd04dc916b6d28515d98293869811b1f6bf7ecdde0cd5e11208ba62500da1f7fff267b70d9b9d680012fe85a3aa765b14343867c2b05b3bf25a8cd38bc9312512ba3fdf3adeebbdbd9417493231e6a4a3f62fc9b98158210a92bd09a1f285802f0ad8a95e6caa22cbec4d971e91342fa05b7effd7f21a7c36fb3ab0df5d591f573eaca427760f0f0a12e656bac408787b5c21dc185647d441e96de1e96011e51974d8321d55b60ddb27bfd0cc1edce9bdb44c84a9d0beb5474989595e2060b56da563fa999a88863879cde8644da882ee8cc84000d38240d82c907e7c6af9d22896fa4eb5a6afd9c55c8a96e61db9bf03f1c4d75c67b8f599867fab5f7b59a54348893d374ce0468015345e3a804cbcc432b0c2f5a4c3ffa42ad8c2e2814f342c2a67a03d096b1f7490f3421f957436cc82bf53c0f8295f28c0e06e6ef5337eb461fb5654a51721e66091fed18fa58445f92a2cc2943559066a5a5eb4aec608fc9b6d4537d3a6f8353cbcbff9a44146864e746f2a363957999f4fbd1cc2d10afe938363da38fa655b59cc87084d1d8d20b05b52938070c4eb9239944a4545b29cd63371efcb693c73446021a2a4b7018dc08e7fb02b6dce7b56136a0bc3e8747cfa3c4cffef6e401b1da20bc717c04d6d19793217fce4e6d1f2abf10aea77252ec31fd7835d33f3c03646676f26e8ac8828de0764a3131d94b3cd4450661c6c0b603da26f25b8c6650a47d8cf5642faa9ff996fba9b2cd0d2f4d93a914b61d0077ca4af826ca4c8ad1e53818746472a9eb9c26dad73189963cb64accc22b1a34102b704562806490cb316d5b8c9fbb17109770f6838259ef3c8e835e89dd6825493c240d395294b3298fde0e6d650ccb87b693b521dc4c8f0efaf1ccdab9c4138fdf5720ac7ae397a8824e367931df53f36fb56243564fcbfe82d584049623047508f96218f4e3e6902db7bd620e9e9a8bcafecf347ec73cf304e12242824e61c5669dcec6a4e39aac8fd31fb3ff388dffbfa044f1a5b954b45de81592037178c09bd90a8170bfef9c85956c51352f271409f283dcb3185dd2e282fc7710c0221505afb5d1aa0ee45548489633d4fca1047f4d7732deaf00fee6395f9201ba0901dfa230a4321655a90dd4d8849de406cdfbca58314ad7ce53d9cdffc81186fc188f878145d5cddf5fe624aca75d1b5a505da136c0f1d9fdf7c5e6641026f3f09fa36be4c488ea5a4381722c6354aaab51556b7f5a794cd761b5be062361a7cf7201ba634cd3d3969e431beb231d268c3f851c67a3416c6fa5af683e89b01d2573a8d5ffb3b674b5d51d70ee7f5cdb829718d423a66e844a8b351901aac29e6850601e7c0aa3021b08bf037c6657ebb2480c5941315c1e7d8ea7609f4dc4ae22c535fd43d397fa6ef17dcd6de76bd57c7e76c512128ebf781335c939c0ad5ffc8a4b27ee396f7b4ca4d5fdad48e7299c2afc01b16bae92c4458be805d4ba1ccc45c84f4b6d16df61db1fa3aadc97d78ba1940022fff29f3580691e837ff6efd137cb73002c7087db32ba4fbf6d53d90989f806d2b276ae181b332c2a0e6d1ed25d2a8494924d582aa17551dcc940d193e9359f159792951aa8d62b86e2815521769b4e9149a6031ebc99ce336b950a936b98dc9194d569104ce90fde173e5136b8afca7ee707d138a1120af5dd45c82dbde39f58820ca6b144597cfacbe78124bebb250e753b21aeda6a448667b78e251fe4163f5857321115fa8bde352a6a7a92a02c05bb14f3c6ffdddedad12c17a1917a97419a2363f8f1c601d2040a6f4b8477d9dd07f6744fa5cbf32c485f48eac6891b5b6d01ac6f5185f7402f9648ef03c8cbc8554f483e5418aa9c040d471b8ce60d40f0276b94bec43435ad4d1098277b9f8292bee23bba16d670b8ae1e04da2a4e50b445ce5abdb5b6c7d02d76ee0f38aed87cc15a036164ca5fff0b0f2251aaa2b672424d5610dad5e4dd8349d2728c654347ade73e287daeaf23c788231d41f47fdb207557f88a989645f2922323f319216662b4c8f77196b73b3398a29459e68b70c004c9fd87771b1bd03567d129c863e06c67e933b685e04f7593d27a2a3a8087c2138264997167e80f860127d94762122cedd15431e6affc5cb7a9ffae07cf4728849976681c688bee528a4a677a4bf70fd8391662b4812edf8c0663599b7f4c8b400084bfcd9eefe7c7994be40525ff701cb52e55025e971a4891fb5d09fd2574ccd7e6b5b8f860b32f0d51892ae0d8eb955c118c321ba083ca8e0eec8eb1105136f6718450961d18aaa950021988c02f91732fba62ffaff9caa1eb11ea19860f86a08f49699f191cd854eba0f50fcd52a32975b485b17cb40feb6773af6436e7e268a847002ea61398bfef914121f062fba812484905ea1efb1b1c2ac5cc97157bcffc239ca4245a05f5cd18ee78d8c8eaa53f4f63405bec641f9c703e5ff6768710c05e3c6862a496096ec9bb83268be1cf1c32ccdcfdf2a2f299036bdc377c3d3abb640ffded4d926f59ca2cefd7186025ab815df9ad531c0f6ee9bffc589ec01c92935c8069b0044bc2896711bb6e3a1b6ac94634557e0de67d61245e7c318131afba3337890295db322863c512183bccb4c48f8a247754c188e9cac4043be38723135e362510cf4f06e7ca95a885a0dcc165b098f5650371326b5e878a6c9ee3f927fa9295f8e8cd69b7d93f68cf4ddab939e66dac6138643af8e1e63638e662eeaae933ff8c4d366606f6422319229d7e7eb7b9dcc51773ea3ee1f566bfbdb95ec80f1933600d0a54ca02428df219dd33c6829baf337d57a06fce60ba261ffb80143441c3a5bfd6ac02b4860cdeb4af8d6e0e602feac8b34a634997a39ce3da5ab4c911ce8f16c6e5b325d13eec4535ab511b4b3085f027c93f569dafdbe25ead239c79cae3baed38364da069bf87f3d21873abf5fc837f76fc09efd3cef09eb4db312e44dc7f34c0c4c3368a6903d66396692f9440ac95893af8aaed96b1b134d02d1a7977029f290234c2d3dc74fae9d7948d15b21733a8a1671621e885259c8f039f80bdff4e5638905df7a622cd38fb8592adde89e42b73b4feb435a6348f71314621dc6e89ed64d9bad1cc94f7ef20c58ab6ca1b5b22f5b807935a109321ce15d4d1876e677503c6a225f832ec74c1c7be13fd01f91b3ee489511392a8269d659cb8888868f8967f9bb35e5095af05c6b1f5d290264a5b67eb6dee465df68d9cb573c8a9b7448c843afa9f44f522a3bab330caab32f0ab80bce7babc425847f640a5367bbd3fb8b72f659a8121ad1163f8662e02575e77954316f1d047520f80d5508c06f249317f307ab59e0dd080b82e21e6ce18382ba0fbb3c8a4be3b7293567d26b0055fb629cfc24dbc5d3292cada6d95877189e8ff8d6094f9078d4658fd3d1afed9bd10b223845b03efefe2c3591e8da47caf7a960c8f79d8d1876c330e9442b9bc0d8e39c617ef015af91efc56be759ef673b829ddf6b554b70b4d56eb9a86192143ec8a608c3437d1f9d1670a3ad4f8a1d2d38a500fc4db2b136f535db6fccb6bb0f57e4d589fed4be20d0b12fdf0ecc261da7cb5d499c13e3f9939c53e4309f72d409d8a048f8bc5dbad46797a8b3b93f52682ebf9b758a3be32bded133ed5fffdf3ee0daf0097ef09dbe3a673228e1b2d0e18725684960235e252279d2605ae5a12fda221cba05db66170b0bf1840515592c923cc5d8ff8c1999287be37adb4cc5dfcdfe7f8fd4f1056bec4dc6d4e7a45b653d9aba5ab6981cf0c94bd2883c0a7d689684ce888cc1f01f14dfac19a74d6c6ff86f175f9b8cb201007359dc1644172b1217692503b67f09cc74f41d743f70538265dc9a0362b263975cdc115c7f9a77afdba6baf3e8f9fdb6c9eb2b9c2c3aa03ab48115ad360fc71e8c839224fda633182f7319113269901013b40e0f6df65f43282fed47dbd13532cef6c7ad9273b944e816991b05f0523ef8f599e2bece54731e51423ad93f0821800e9f2b197bcc8a7e32ba4cc6486f0d0ea1537f13de27c3f2141a8be8d6e789b2efb8b86b1acaacbd0a7194608fc9348fa2e4d4f0ac1fd6b90682997ea5316e47869d085dedaccc3c31152b19c7b4dc251696a9d5f4c1ae499a33a5696069663fa582b8d32fce6b9742dc6597be5c772c3c07fe1373d1aa0591c30dbdca0d741d901b3e3a655f7793c9082ca38844f32ee03b6fa8fe16e64e91a518baefb4719ee004637f920d4fb741927d3c8f501a70b54329eb0f835db91b4723d84e79d18879c8c76d276cd88074c0149b524558f756cb6d2c97070c0fcd003198059a89643f4fded85182c0b218459ce9cb96a12a28e63ed9150198a04d6219cfeb6f0be75a97be1187745d4651ce61c7ffbfbbdecf98ac585220dd76bbe56b83bb8e3a7ccb581e8e6bb2fd4df0f8d8acb9881768c1abeed602e617e6592e659df41c1d18b03267a90a74c01fa1c2d044531cd916fb4fdc5ab60c5c67b1cb510e359696000266968904e5ac9e43093433179ac0a868873589c4b6f3d3d0a2ffc3ccd0d6598c86fd9f335df3b6bfa7ae63c4c50975a1a5209756f79c4d7cb894463ca0b0e6a9bb882578cc1555de76a62e16cbf24873c7a8cee4dfa7fa02083a8a2d48abfcf8e15da753a6181c31a80923e763598da2110623dd1fdbffe0004cd6ac62c8b2d37d0f7457b92e7534c0c6b0a1c20f8d71a37f4f3be3f89d5c2ba84f4d52f38d3b7565c950c4dd4f5b414b13cd9228f702f6b3f8c1c238ee6c0ef4719f0e3c3f70f496429b6a50508fdd27d513db91ee8adac604ddbeeb2d3b48c4a9e1fc471e207f4e528f57de3e8f642455e0231512b2a2f135fd8d831161ecac1f5c849cd7a626594827407a8f11fe81996d42953763817a64a0d8d7c0a8dee20b2aa15da06110f2504461740e4575038f8d0160794e518799bf1a070a39491653a5330c9002a9f30e442333cd6297d25c0b18d5c77d43917cf71705af8983d006878d0ba7cb2caad88d4066eac677aff8d69474d804e", 0xe43}, {&(0x7f00000011c0)='+', 0x1, 0x3cb06136}, {&(0x7f0000001240)='.', 0x1, 0x5}], 0x0, &(0x7f00000013c0)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}], [{@fowner_lt={'fowner<', 0xee01}}]}) 23:32:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004200)='net/tcp\x00') preadv(r0, &(0x7f0000005400)=[{&(0x7f0000002100)=""/144, 0x90}, {&(0x7f0000000040)=""/30, 0x1e}], 0x2, 0x0, 0x0) 23:32:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x0, 0x2000}, 0x4) [ 251.698139][T10494] loop2: detected capacity change from 0 to 264192 23:32:35 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af54031400080f1a000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) dup(0xffffffffffffffff) 23:32:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 23:32:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x1000000, 0xff00, 0x0}], 0x1, 0x0) [ 251.830434][T10494] loop2: detected capacity change from 0 to 264192 23:32:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 23:32:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 23:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @local}, &(0x7f0000000080)=0x8) [ 251.947987][T10507] loop5: detected capacity change from 0 to 1 [ 251.991872][T10507] ldm_validate_privheads(): Disk read failed. [ 252.003147][T10507] loop5: p1 < > p2 < > p4 [ 252.022784][T10507] loop5: partition table partially beyond EOD, truncated 23:32:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x100c801, &(0x7f00000007c0)=ANY=[@ANYBLOB='uni_xlate=1,utf8=1,utf8=1,shortname=win95,n']) 23:32:36 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_gettime(0x0, &(0x7f0000001140)) [ 252.050900][T10507] loop5: p1 start 335762607 is beyond EOD, truncated 23:32:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000002c0)={0x0}) [ 252.124872][T10507] loop5: p2 size 2 extends beyond EOD, truncated [ 252.158349][T10526] FAT-fs (loop3): bogus number of reserved sectors [ 252.168566][T10507] loop5: p4 size 2097152 extends beyond EOD, truncated [ 252.177831][T10526] FAT-fs (loop3): Can't find a valid FAT filesystem 23:32:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)) 23:32:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 23:32:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300), 0x4) 23:32:36 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 23:32:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 23:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@nested={0x4, 0xb}]}, 0x18}}, 0x0) 23:32:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x40) 23:32:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 23:32:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)) 23:32:36 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:32:36 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 23:32:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', r0) 23:32:36 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socket(0x0, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x2c, &(0x7f0000000080)=ANY=[@ANYRES64=0x0], 0x18}}], 0x2, 0x401eb94) 23:32:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xa) read$FUSE(0xffffffffffffffff, &(0x7f0000002240)={0x2020}, 0x2020) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 23:32:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 23:32:37 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f00000019c0)='./file0/file0\x00', 0x0, 0x0) 23:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 23:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) 23:32:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xfffffffffffffebc) 23:32:37 executing program 2: getrusage(0x1, &(0x7f0000000240)) 23:32:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 23:32:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)) 23:32:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r0) 23:32:37 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x1, [{0x5, 0x2}]}, @cipso={0x86, 0x6}]}}}], 0x20}}], 0x2, 0x401eb94) 23:32:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2ffffffc) 23:32:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 23:32:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000900), 0x4) 23:32:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}, 0x10) [ 253.516393][T10611] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 253.552288][T10611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') dup2(r1, r0) 23:32:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2ffffffc) [ 253.589219][T10611] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 253.622715][T10611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.661721][T10621] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 253.671731][T10621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:37 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "184b2ed933e11920381ed387eed79740"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)={0x2c, r3, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6a}}}}, [@NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x24000081) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) [ 253.708053][T10621] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 23:32:37 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x800448d5, 0x0) 23:32:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004200)='net/tcp\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 253.752889][T10621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x12804, &(0x7f0000001900)) 23:32:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x40000006, 0x0) getdents64(r0, &(0x7f00000002c0)=""/114, 0x72) 23:32:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2ffffffc) 23:32:38 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000005780)='/proc/self\x00', 0x20000, 0x0) 23:32:38 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec901", 0x25}], 0x2, 0x2) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x9, 0xca, 0x2, 0x7}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 23:32:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:32:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2ffffffc) 23:32:38 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "184b2ed933e11920381ed387eed79740"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 23:32:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000180)}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a7", 0x35}], 0x2, 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000", 0xf) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80000000, 0x0, 0xfffffffc}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x1) creat(&(0x7f0000000200)='./file0\x00', 0x104) 23:32:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="d620770b9cae2a722e2977c345a350ab2216526971fa762da3e5416f20a8f1633d7d307266335d208a", 0x29) 23:32:38 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000010, &(0x7f0000001140)) 23:32:38 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec901", 0x25}], 0x2, 0x2) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x9, 0xca, 0x2, 0x7}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 23:32:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 23:32:38 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2b0c00, 0x0) 23:32:38 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 23:32:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x2df9171277e13bad}) 23:32:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "184b2ed933e11920381ed387eed79740"}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) 23:32:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x100022, &(0x7f0000000740)=ANY=[]) 23:32:38 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec901", 0x25}], 0x2, 0x2) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x9, 0xca, 0x2, 0x7}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 23:32:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000}]}, 0x10) sendmmsg(r0, &(0x7f000000b540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:32:38 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xff, 0x40101) 23:32:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x181) 23:32:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 23:32:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x4, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000500)={r1}) mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240), 0x0, 0x0) rename(0x0, 0x0) 23:32:39 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec901", 0x25}], 0x2, 0x2) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x9, 0xca, 0x2, 0x7}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 23:32:39 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x201) [ 255.136495][T10699] loop5: detected capacity change from 0 to 512 23:32:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={0x0, 0x308}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 255.292524][T10699] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:32:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=',', 0x1}], 0x1) 23:32:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000040)='./bus\x00') 23:32:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) [ 255.491266][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.498036][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 23:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000008c0)) 23:32:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 23:32:39 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x50, &(0x7f0000000180)) 23:32:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:32:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_add_to_white_list={{0x2011, 0x7}, {0x5}}}, 0xb) 23:32:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 23:32:39 executing program 4: r0 = fork() ioprio_set$pid(0x2, r0, 0x2000) 23:32:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) 23:32:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{0x0, 0x0, 0x6c4}], 0x0, &(0x7f00000013c0)) 23:32:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_add_to_white_list={{0x2011, 0x7}, {0x5}}}, 0xb) 23:32:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/243, 0x32, 0xf3, 0x8}, 0x20) 23:32:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='uppdir=./file1,lowerdir=./file0\\\x00'/49]) 23:32:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_add_to_white_list={{0x2011, 0x7}, {0x5}}}, 0xb) [ 256.156964][T10761] BPF: (anon) type_id=0 bits_offset=0 [ 256.174109][T10761] BPF: [ 256.179197][T10762] loop5: detected capacity change from 0 to 6 [ 256.188529][T10761] BPF:Invalid type_id [ 256.195368][T10761] BPF: [ 256.195368][T10761] [ 256.207200][T10762] FAT-fs (loop5): bogus number of reserved sectors [ 256.215147][T10762] FAT-fs (loop5): Can't find a valid FAT filesystem [ 256.231515][T10761] BPF: (anon) type_id=0 bits_offset=0 [ 256.266324][T10761] BPF: [ 256.273109][T10761] BPF:Invalid type_id [ 256.281988][T10762] loop5: detected capacity change from 0 to 6 [ 256.289561][T10761] BPF: [ 256.289561][T10761] [ 256.298119][T10762] FAT-fs (loop5): bogus number of reserved sectors 23:32:40 executing program 2: syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) 23:32:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 256.311582][T10762] FAT-fs (loop5): Can't find a valid FAT filesystem 23:32:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/75, &(0x7f0000000180)=0x4b) 23:32:40 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 23:32:40 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:40 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_add_to_white_list={{0x2011, 0x7}, {0x5}}}, 0xb) 23:32:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 23:32:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000e80)=ANY=[@ANYBLOB='f'], 0x48}}, 0x0) 23:32:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001cc0)={0x0}) 23:32:40 executing program 2: mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x2ffffffc) 23:32:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) 23:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 23:32:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000000)='V', 0x1) 23:32:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:32:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x24}}, 0x0) [ 257.165181][ T37] kauditd_printk_skb: 22 callbacks suppressed [ 257.165200][ T37] audit: type=1400 audit(1614814361.189:61): avc: denied { audit_read } for pid=10806 comm="syz-executor.3" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:32:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x0, 0x2000}, 0x4) 23:32:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000000)) 23:32:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.209918][T10812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10812 comm=syz-executor.5 23:32:41 executing program 3: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x434902) 23:32:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) 23:32:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 23:32:41 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x95243e5a8840498c) [ 257.417840][T10822] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 23:32:41 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001340)=[{0x0}, {&(0x7f00000001c0)="15", 0x1}, {&(0x7f00000011c0)='+', 0x1, 0x3cb06136}, {&(0x7f0000001240)='.', 0x1}], 0x0, 0x0) 23:32:41 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xa2]}, 0x8}) 23:32:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/75, &(0x7f0000000180)=0x4b) [ 257.545808][T10822] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 23:32:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x45}) [ 257.627929][T10832] loop2: detected capacity change from 0 to 264192 23:32:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000001680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x70]}}]}) 23:32:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) 23:32:41 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="4c0000001300ff09ff3aff00000006004015c411a0b598bc593ab61148a730cc33a49868f2a0d2cc6318c62b2c8454a6613b7eab00"/66, 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) [ 257.749776][T10832] loop2: detected capacity change from 0 to 264192 23:32:41 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 23:32:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/75, &(0x7f0000000080)=0x4b) 23:32:42 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x9, 0x4, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) [ 257.912123][T10851] tmpfs: Bad value for 'nr_blocks' [ 257.974361][T10858] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 23:32:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000940)) 23:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 23:32:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/75, &(0x7f0000000080)=0x4b) 23:32:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000003c0)={@empty, @rand_addr, @multicast2}, 0xc) 23:32:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200, 0x0) 23:32:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e84f60d18e09000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000", 0x54}, {&(0x7f0000000080)="501a58cd", 0x4}], 0x2) 23:32:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 23:32:42 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0xfffffe03}) 23:32:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001600)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 23:32:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/75, &(0x7f0000000080)=0x4b) 23:32:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:32:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004480)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f00000049c0)={&(0x7f00000046c0), 0xc, &(0x7f0000004980)={&(0x7f0000000340)={0x2288, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE]}, @NL80211_ATTR_NAN_FUNC={0x225c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x74, 0xe, 0x0, 0x1, [{0x1c, 0x0, "09ef6adb5efd822f3fd5ba5d1620f9c80058d6f0f5e9b2733219dbd00fe5972ce2f2265069ab29fa58cca7bdd424e952d76594fd0fad0cdf9b8cf1a526340ba5e841bd5580d2f78833b5b99c6c89fb7026b670030bc4ebe195384155ff177dea4665aaa5"}, {0x5, 0x0, '$'}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x0, 0xd, 0x0, 0x1, [{0x0, 0x0, "30ca2476640c0b9ca8298f0e4d212a16af3530bbc8de1a795ec8077ccd4c00ddb6b7a38dc7be79b94564bdd5e9c483711adb5580"}, {0x0, 0x0, "6585ef7b"}, {0x0, 0x0, "cafbbc128b75fe806f7fa68a3903e4de8dca7b7558f2447cebf144a751cd69adc22beabe13693399ac4d0ecc055583910977676156a2e6d54dc5afbd5f4e090f1fe9f8565b95cb9aeb32dc3287cf7813b4331387dce90d1b913ff09709ae0af5d2ebece172d788260634cf3f53f6dfd731369c4ffc85aef0d37ae160e74046e16f4d9e8756d5fa5c99ddee146a632eecf436647586ffebc6dff021073ce96fe468fd0071c492f6f0"}, {0x0, 0x0, "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"}, {0x0, 0x0, "e7024f1764889e8e4d8b8894c067e7f9c42b64f1db1a460a4234f0c891e418d7ebdf1e9ee8e7d7baf2f6f80abd49b81871ade5417705fc01378b3225d5dfbb4f7265141db579fda7eada4ffabcac3df4712a28cf2d9180a993dc51f615b3cb9bbada5616d146580e05549776653e2ef78517dcc581970f5314f0c1c3e5c8e9d428da8d2f94344bd2740e931a581d"}, {0x0, 0x0, "fa18ce115832a3973225faa808ca54601ae62cc5cfb23e6c3b98c29e82525cb1927064bce51596b0d2475717e5760f5c425186b0e41363778492771a524562b4bfcaf8e1cdc4da18db667c42900422f772b16238c2cfd71b2b217f6aaf9dbe942a076242672bea47364d7bbc68f13c7cc08b41ea9ef69c763048502180ab9e133f2c"}]}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_PUBLISH_BCAST, @NL80211_NAN_FUNC_PUBLISH_TYPE]}]}, 0x2288}}, 0x0) 23:32:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 23:32:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x9, 0x81}) 23:32:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80004507, 0x0) 23:32:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/75, &(0x7f0000000080)=0x4b) 23:32:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000140)={0x76}, 0x14}}, 0x0) 23:32:42 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x2ffffffc) 23:32:42 executing program 1: getgroups(0x1, &(0x7f0000000180)=[0x0]) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 23:32:42 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000040)={0x0, 0xe, 0x4, @tid=r0}, &(0x7f00000000c0)) 23:32:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00', r0) 23:32:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 23:32:43 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001840)=[{&(0x7f0000000400)="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", 0x1000}], 0x0, 0x0) 23:32:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) 23:32:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 23:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 23:32:43 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000000080)='W', 0x1, 0x6c4}, {&(0x7f00000001c0)="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", 0xf17}, {&(0x7f00000011c0)="2bb52118e2b7d97da602a8e8aa2765d14aad7315100e33ab", 0x18, 0x3cb06136}, {&(0x7f0000001240)="2e69c35522676edb477e1485da4bae3dc91c7bbc596ecf4c81fe86df95ba3f37f05e36fa5df401d6a06d7032f7e1f26f15203315857ef4c24f2633a19f5236", 0x3f}], 0x0, &(0x7f00000013c0)={[{@uni_xlateno='uni_xlate=0'}], [{@fowner_lt={'fowner<', 0xee01}}]}) 23:32:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000300)) [ 259.137734][T10922] loop5: detected capacity change from 0 to 8 23:32:43 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1000, 0x0, 0x0) [ 259.250407][T10922] loop5: detected capacity change from 0 to 8 23:32:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:32:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) [ 259.344652][T10935] loop2: detected capacity change from 0 to 264192 23:32:43 executing program 3: sched_rr_get_interval(0x0, 0xffffffffffffffff) 23:32:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 23:32:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001340)=[{0x0}, {0x0}], 0x0, &(0x7f00000013c0)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}], [{@fowner_lt={'fowner<', 0xee01}}]}) 23:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@empty, @empty, @broadcast}, 0xc) 23:32:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="900180"], 0x190}}, 0x0) [ 259.677917][T10952] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000060929" or missing value 23:32:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 23:32:43 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000380)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@rodir='rodir'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 259.755488][T10952] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000060929" or missing value 23:32:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18"], 0x38}, 0x0) [ 259.848310][T10963] loop5: detected capacity change from 0 to 270 23:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 23:32:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x434902) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000002c0)={&(0x7f0000000200)="b7beefc08f58eee7fae24ef8200bf396e2f592da6a785d681ef720805cf19f171d1b9b48f822e79637d52ddc5113ac00ab64fc7a4a2e0ec8f623c099998c33b20d813da934e6c8f6d30bd2fa553b4eebd58857dd9e4f856aae3dd46c3b759d4ae150d19cdfd1252e9bd87bb5e3d574d0f563033b0e3dad974cae91f741d892d24f178fb4981c9caa3675509bcca21358ee5881c3", 0x94}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003400000014005500184b2ed933e11920381ed387eed7974013746c66b409138e6c277ba1ca384ce1238451e62c31f4364b5fa941fb7bf6e12b126ca1f2598a6704000000124bb1e6cc68"], 0x28}}, 0x0) 23:32:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r3) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:32:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 23:32:44 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0, 0x0) 23:32:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 23:32:44 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:32:44 executing program 3: syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0xc200) 23:32:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xa}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x2) close(r0) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x9, 0xca, 0x2, 0x7}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x104) 23:32:44 executing program 4: ioprio_set$pid(0x3, 0x0, 0x6000) 23:32:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x6, 0x0, 0xe00}}, 0x14}}, 0x0) 23:32:44 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x1}, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x20}}], 0x2, 0x401eb94) [ 260.392745][T10996] loop1: detected capacity change from 0 to 270 23:32:44 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:32:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) 23:32:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 23:32:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') close(r0) 23:32:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='\t']}) 23:32:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001bc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 23:32:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) 23:32:44 executing program 2: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4}, 0x0) [ 260.840874][T11021] loop1: detected capacity change from 0 to 270 23:32:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 23:32:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, &(0x7f0000000480)) 23:32:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) 23:32:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 23:32:45 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 261.211275][ T37] audit: type=1804 audit(1614814365.239:62): pid=11035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/56/bus" dev="sda1" ino=14204 res=1 errno=0 [ 261.282974][T11042] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 23:32:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) [ 261.348308][T11044] loop1: detected capacity change from 0 to 270 23:32:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)) 23:32:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x101, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 23:32:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 23:32:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 23:32:45 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 261.650951][T11055] FAT-fs (loop5): bogus number of reserved sectors [ 261.689740][T11055] FAT-fs (loop5): Can't find a valid FAT filesystem [ 261.755007][T11055] FAT-fs (loop5): bogus number of reserved sectors [ 261.831135][T11055] FAT-fs (loop5): Can't find a valid FAT filesystem [ 261.852701][T11068] loop1: detected capacity change from 0 to 270 23:32:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 262.033177][ T37] audit: type=1804 audit(1614814366.059:63): pid=11073 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/56/bus" dev="sda1" ino=14204 res=1 errno=0 [ 262.140871][ T37] audit: type=1804 audit(1614814366.139:64): pid=11076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/56/bus" dev="sda1" ino=14204 res=1 errno=0 [ 262.168674][ T37] audit: type=1804 audit(1614814366.139:65): pid=11074 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir971770940/syzkaller.PaAlk6/56/bus" dev="sda1" ino=14204 res=1 errno=0 23:32:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 23:32:46 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f00000011c0)='+', 0x1, 0x3cb06136}], 0x0, 0x0) 23:32:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 23:32:46 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/4096) 23:32:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x1}) 23:32:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, 0x0, 0x0) [ 262.389753][T11088] loop0: detected capacity change from 0 to 264192 23:32:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 23:32:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, 0x0, 0x6) 23:32:46 executing program 2: syz_open_dev$swradio(&(0x7f0000000740)='/dev/swradio#\x00', 0x0, 0x2) 23:32:46 executing program 1: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003040)='SEG6\x00', r0) [ 262.551485][T11088] loop0: detected capacity change from 0 to 264192 23:32:46 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000006c0)}], 0x8, 0x0) 23:32:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x24, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 23:32:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @mcast2, @remote, 0x2, 0x0, 0x4, 0x0, 0x2, 0x40310}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 23:32:46 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "057c6e49"}}) 23:32:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x12c}}, 0x0) 23:32:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40bc5311, &(0x7f0000000080)) 23:32:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 23:32:47 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x100000, 0x4) 23:32:47 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x77359400}, 0x0) 23:32:47 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x40, 0x4) 23:32:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 23:32:47 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/dlm-monitor\x00', 0x0, 0x0) 23:32:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 23:32:47 executing program 2: syz_open_dev$vcsu(&(0x7f00000021c0)='/dev/vcsu#\x00', 0x1ff, 0x82080) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0, 0x0) 23:32:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x12c}}, 0x4805) 23:32:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000004440)={@loopback, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20) 23:32:47 executing program 4: memfd_create(&(0x7f0000000000)='-$-%\\!:\xbb*---{[.:!#,.\x97,/[\x00', 0x0) 23:32:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in=@dev}, 0x0, @in6=@remote}}, 0xe8) 23:32:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) 23:32:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x894c, 0x0) 23:32:47 executing program 3: syz_io_uring_setup(0x336e, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6328, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:32:47 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a6e03b36"}, 0x0, 0x0, @fd}) 23:32:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000540)='A', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @dev}, 0x1c) 23:32:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 23:32:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:48 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:32:48 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 23:32:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000900)) 23:32:48 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95f34084"}}) 23:32:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="617a1acb7febd5c892e1f234b084c250047e387b3b15099159ea6c16e8a7b7898da74c9205e1f0d712c58aa76d395401acff6c4a495da7e39b69ee22101c1eaded22e45b82c6d0c4a3f5b78a7af45a5da9f48a5a1a0ebe49db245239c89aead6e780bb12a792ca807bdcd6a819de40f6aa842cdfc9c2fc9ade"], 0x490) 23:32:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 23:32:48 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0xfffffffffffffffc}) 23:32:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, &(0x7f00000003c0)) 23:32:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001480)={0xa, 0x4e21, 0x0, @mcast2, 0x3f}, 0x1c) 23:32:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:32:49 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x902) 23:32:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 23:32:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:32:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9c3fa6f5"}}) 23:32:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 23:32:49 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'wg0\x00'}) 23:32:50 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 23:32:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2040) 23:32:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8f743fbb"}, 0x0, 0x0, @planes=0x0}) 23:32:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 23:32:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50c83}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:50 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f00000016c0)=[{&(0x7f0000000180)='z', 0x1}, {&(0x7f00000002c0)="d9", 0x1, 0x80000001}, {&(0x7f0000000480)='|', 0x1}], 0x0, 0x0) 23:32:50 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x20802) write$FUSE_LK(r0, &(0x7f0000000140)={0x28}, 0x4) 23:32:50 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x10b2]}, 0x8}) [ 266.407032][T11218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 266.444429][T11218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 266.459944][T11218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 266.470752][T11218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 23:32:50 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006f40)='/dev/cuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40011020) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 23:32:50 executing program 3: socket$inet(0x2, 0x3, 0x9) 23:32:50 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="7f", 0x1}, {&(0x7f00000000c0)="c4", 0x1}, {&(0x7f00000001c0)="e1", 0x1}], 0x3}, 0x0) [ 266.518176][T11227] loop0: detected capacity change from 0 to 264192 [ 266.545521][T11218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 266.558238][T11218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 266.580556][T11218] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 266.588352][T11218] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 23:32:50 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 266.651158][T11227] loop0: detected capacity change from 0 to 264192 23:32:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 23:32:50 executing program 5: socket$inet6(0xa, 0x6, 0x0) 23:32:50 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) [ 266.799185][ T37] audit: type=1400 audit(1614814370.819:66): avc: denied { create } for pid=11251 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 23:32:50 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x28, &(0x7f0000000000)="176aa10b77293a94354d14a50b556bf74f180a6a1b40e60aa2f7c738fba5f4387fe5d563c348657e"}) 23:32:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 23:32:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:32:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a80), &(0x7f0000000ac0)=0x8) 23:32:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 23:32:51 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7fffffff}, 0x8) 23:32:51 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 23:32:51 executing program 0: rt_sigpending(&(0x7f00000005c0), 0x8) 23:32:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 23:32:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005980)=ANY=[@ANYBLOB='N'], 0x138}], 0x1, 0x0) 23:32:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) 23:32:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 23:32:51 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x20802) write$FUSE_LK(r0, 0x0, 0x0) 23:32:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 23:32:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) setns(r0, 0x0) 23:32:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0220000}) 23:32:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x10, r0, 0x0) 23:32:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 23:32:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, 0x0, 0x0) 23:32:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1d, 0x0, 0x0) 23:32:52 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000001c0)="e1", 0x1}], 0x3}, 0x0) 23:32:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "533753f5"}}) 23:32:52 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x10000f}, 0x20) 23:32:52 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f00000017c0)) 23:32:52 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) 23:32:52 executing program 0: syz_io_uring_setup(0x336e, &(0x7f0000000040)={0x0, 0x0, 0x42}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:32:52 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x20802) 23:32:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x2000000}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@flowinfo={{0x14, 0x29, 0xb, 0xa22e}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}], 0x30}}], 0x1, 0x0) [ 268.300806][T11315] hfsplus: unable to find HFS+ superblock 23:32:52 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f00000016c0)=[{&(0x7f00000000c0)="a9ed7f8a6ad401141fdb789aca8864aba069d6aa99054db1da1c3f3b30b120cddbdfe3f87d64f7813724451a37975037b40289c27281f3a142f60a4936eb4708cca9daadc698980a2b03ced7a8b9e29f11f054d14185907cfe32c1b530e164a86d657d8c9d6b9cae08285200dd47b6d8e68f6f57bea56a1ac580b3ff68785b6d0f983cdb328a89c2e4309ff82c5c8a92807a4bfd6ec71f90065e1be38b77304d1d8a56f15977c2f6042052aa7b620f728072a0d1ad70ecda6f8d92e11da54c", 0xbf, 0x8}, {&(0x7f0000000180)="7a21757799d5c37e81b5906c200b4d26817e31bb1cd27dd9a78fd822f336a7440be099629a455fe804fed73a2aa4ceeb53b3c63ab255edd7ee5d2483feee1b8407fe6ae56f193b644a9f95bbe5fd5f16a3fc6a1be12e66e83481b67edd8ad65fffd576ac88d0e90e507ae27c57bb36642feab27bbe7870f5289d8f099d55888708aaebcc96b496941403fed8968e184d132287a5d0a9040b7f7267a47770bea9971d15f7b7c5554bf19f4295a3d4a0edcb72c1f6dc7b19183b097b333dc5d0bea678db8cfbe1c2b347", 0xc9, 0xa6}, {&(0x7f0000000280)="57475c7099d804cc8838c7559c90b518520270295b", 0x15, 0x2}, {&(0x7f00000002c0)="d927ac4d5cb7f5536a070a53e2bf786f42478555811410afb93f986ceddc83c0d0f59b54d1684673dfa8145dc5f6d33a34821574e71f2225ebb7903314f51bbcccdd60b01f13b0546a326d4cf55a954ce8e9a1250247f006a58fd494b4022755f7e937a92f80b0aa67f6f0431d7316fd36b591ba8dddaa151a524c2ca39ea410177da394eb441c8dc65c3d58baf57de3a56267ba6db143ab195271b8fdab610147317245331d15e7563d018388436a8f2d6def9a226f580db0ace948113e7dbe7083b35c502768e52326d0823b1207cc2225efb8db2e74cb50cd3d933ea5bfb972009d8325c3e729ca80f15276c6181114df2019ec00", 0xf6, 0x80000001}, {&(0x7f00000003c0)="57d19ac377cd83e4d4d2c91573705c38bea5e150fe4d3affac2c509779aba164e38907c73954ea8d6c1cc9d7d4481f660d83b4263a4cfdc4d0066022605a34bdf3cb3ae13058729753720841e7256e6cdeb3d1feb25a9b75c0c7eaa40e1ea3ca8126587733071fed3ce1f718fd60a3cdf0cf195eae4304442e2b1d875d6329c03c7eb4e74cd7605a84bcaa2a6e1fda46e91cf716062f31a40491c43377835ec469365928a16cc29e1a9a7777f5b6ebc7e509459b57b44c587a32f6d3bd", 0xbd, 0x8}, {&(0x7f0000000480)="7c50d64142316367269b", 0xa, 0x4}, {&(0x7f00000004c0)="211177369d084ddaf7496cfb0cd76a76539e6af4ed5d4730942e46c21cec6a1ad9597c3dce7fc9e904de65253666c5e995050cbe82126dd10e8867efefb0ba2e93d830c6710bab1644fd268917a246dbc95318e736cbcab77172228902e3543436ac40b49492d754c1291a2acec97e82a96d5ea90a2dab9821895a8381523433c89cf30368ed00b4466445055f1e5a6950efdfc7d13d87cd96130dc8acadf94818cea67c796306d9e4649ee56b6e2f17897724d6407a4c533763f5bf9429ce6cf985453b4ddd3f633b9712c67ca83619df850e37ff1129d218abac53d77f2be95dc944aa6e", 0xe5, 0x1}, {&(0x7f00000005c0)="41efcad864f6c0702239f1307f83d836c4e365e82666f0938e5e0606cbac2c5961dae5a501aed7d373f6c34358daefcf63c7451cbaffb8bd66a55af39195757735611f872fc1afba3f51080d53940bd215d1883442a3b6b8a7cb24ab4ecdf9eaa24b00e29778fb5697f447be1e111f4b79cf7e744f95a3e525c90a6f762be423278508171b5f77c1a5e6089d6dd33df94ae7b67f83e87d0a7264cb7556795bf447f820b7189d6ebc18db5e5ced040927555e6c9568fc1b2f5e4be92932799d1490e502e3d584ea70534dab2540f1e8", 0xcf, 0x4}, {&(0x7f00000006c0)="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", 0xa7d, 0x7}], 0x8, &(0x7f00000017c0)={[{@force='force'}, {@decompose='decompose'}, {@nobarrier='nobarrier'}], [{@smackfsroot={'smackfsroot', 0x3d, '\xf7-{%'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@uid_gt={'uid>', 0xee00}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '/dev/hwrng\x00'}}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, '/dev/hwrng\x00'}}, {@euid_lt={'euid<'}}]}) [ 268.367496][T11315] hfsplus: unable to find HFS+ superblock 23:32:52 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', r0) 23:32:52 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x20) 23:32:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:32:52 executing program 2: memfd_create(&(0x7f0000000340)='\x9d\xe8$.$p\f\xb5\xc6\xc4\x8e\xed\x10\x8a>\xd34\x92K\'\xc7\xb1\xa2\xb7\x91C\x94%\b\x00\x00Z\x1ea\xcc;\t\xe4\x8f\x9a\xff\xce=\xb1>\xca^\xb6*\x1a\xe8u\xa2\xf2a\x1ej\xfc\x82-\x06\xcb\xbf&\xbd\xf6j\xeb\xf1\xff\f\x88\x93|\x05\xaa\xf8xc\x91\x9a\x19\xae\v\x96%\x16,\xaa\xc3\x11I\xe5L\x1fx\x82q\xa4\xbfA\xae\xf0\x8f\xf6~X\xb1\'\xf1\xf2\x7f\xf9\x87\x1c\xdf\xe9\xe7t\xf9\xbb5\xaf\xca\xb4O\xd3\x13\xeb*\x8b\xbah\x1d\xff\x14p\xb5\x1e\xc4V\x121Q>\t\xdb\xf4\x9c@U\xba\xa9\xae\xda\xf6\xfe\xb4\xdf-\x00*\x80\n)', 0x0) [ 268.550942][T11340] loop3: detected capacity change from 0 to 264192 23:32:52 executing program 2: syz_io_uring_setup(0x6f8e, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 268.604553][T11340] hfsplus: unable to parse mount options 23:32:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 23:32:52 executing program 1: pipe2$9p(0x0, 0x81000) [ 268.692564][T11340] loop3: detected capacity change from 0 to 264192 [ 268.705568][T11340] hfsplus: unable to parse mount options [ 316.931470][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.937831][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 349.729691][ T9521] Bluetooth: hci1: command 0x0406 tx timeout [ 349.735773][ T9521] Bluetooth: hci5: command 0x0406 tx timeout [ 349.739654][ T9710] Bluetooth: hci2: command 0x0406 tx timeout [ 349.742815][ T9521] Bluetooth: hci0: command 0x0406 tx timeout [ 349.762466][ T9521] Bluetooth: hci4: command 0x0406 tx timeout [ 349.767228][ T9710] Bluetooth: hci3: command 0x0406 tx timeout [ 378.381148][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.387502][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 430.219891][ T1655] INFO: task syz-executor.0:11317 blocked for more than 143 seconds. [ 430.228018][ T1655] Not tainted 5.12.0-rc1-syzkaller #0 [ 430.250320][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.259238][ T1655] task:syz-executor.0 state:D stack:28192 pid:11317 ppid: 8418 flags:0x00004004 [ 430.268767][ T1655] Call Trace: [ 430.278861][ T1655] __schedule+0x90c/0x21a0 [ 430.283493][ T1655] ? io_schedule_timeout+0x140/0x140 [ 430.295755][ T1655] ? lock_chain_count+0x20/0x20 [ 430.300843][ T1655] schedule+0xcf/0x270 [ 430.309490][ T1655] schedule_timeout+0x1db/0x250 [ 430.314468][ T1655] ? usleep_range+0x170/0x170 [ 430.330633][ T1655] ? wait_for_completion+0x160/0x270 [ 430.335999][ T1655] ? mark_held_locks+0x9f/0xe0 [ 430.342476][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.349533][ T1655] ? _raw_spin_unlock_irq+0x1f/0x40 [ 430.354789][ T1655] wait_for_completion+0x168/0x270 [ 430.361056][ T1655] ? bit_wait_io_timeout+0x160/0x160 [ 430.366464][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 430.371679][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.377088][ T1655] io_sq_thread_park+0xd5/0x130 [ 430.382183][ T1655] io_uring_cancel_task_requests+0x24c/0xd90 [ 430.388624][ T1655] ? io_openat2+0x8f0/0x8f0 [ 430.393232][ T1655] ? xa_find+0x1fb/0x320 [ 430.398017][ T1655] ? xas_find+0x7e0/0x7e0 [ 430.402445][ T1655] ? lock_is_held_type+0xd5/0x130 [ 430.408185][ T1655] ? lock_release+0x3bb/0x710 [ 430.412963][ T1655] ? kcov_task_exit+0xbb/0xf0 [ 430.419253][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 430.424293][ T1655] __io_uring_files_cancel+0x110/0x230 [ 430.429873][ T1655] ? __io_uring_free+0xc0/0xc0 [ 430.434680][ T1655] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 430.440616][ T1655] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.446895][ T1655] ? __validate_process_creds+0x20c/0x370 [ 430.454884][ T1655] do_exit+0x299/0x2a60 [ 430.459200][ T1655] ? lock_is_held_type+0xd5/0x130 [ 430.465454][ T1655] ? find_held_lock+0x2d/0x110 [ 430.470562][ T1655] ? mm_update_next_owner+0x7a0/0x7a0 [ 430.475971][ T1655] ? lock_release+0x3bb/0x710 [ 430.480757][ T1655] ? get_signal+0x337/0x2100 [ 430.485461][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 430.490456][ T1655] ? lock_is_held_type+0xd5/0x130 [ 430.495525][ T1655] do_group_exit+0x125/0x310 [ 430.500304][ T1655] get_signal+0x42c/0x2100 [ 430.504742][ T1655] ? futex_exit_release+0x220/0x220 [ 430.510135][ T1655] ? do_mmap+0x616/0x11d0 [ 430.514599][ T1655] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 430.521547][ T1655] ? randomize_stack_top+0x100/0x100 [ 430.526953][ T1655] ? copy_siginfo_to_user32+0xa0/0xa0 [ 430.532884][ T1655] ? __do_sys_futex+0x2a2/0x470 [ 430.537907][ T1655] ? __do_sys_futex+0x2ab/0x470 [ 430.543063][ T1655] ? do_futex+0x1710/0x1710 [ 430.547639][ T1655] exit_to_user_mode_prepare+0x148/0x250 [ 430.555122][ T1655] syscall_exit_to_user_mode+0x19/0x50 [ 430.562517][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.568616][ T1655] RIP: 0033:0x465ef9 [ 430.574540][ T1655] RSP: 002b:00007f75604b8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 430.583241][ T1655] RAX: 0000000000000001 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 430.591681][ T1655] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000056bf6c [ 430.602807][ T1655] RBP: 000000000056bf60 R08: 000000000000000e R09: 0000000000000000 [ 430.612404][ T1655] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000056bf6c [ 430.622745][ T1655] R13: 00007ffc7ff318ff R14: 00007f75604b8300 R15: 0000000000022000 [ 430.634246][ T1655] INFO: task iou-sqp-11317:11321 blocked for more than 143 seconds. [ 430.642491][ T1655] Not tainted 5.12.0-rc1-syzkaller #0 [ 430.648439][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.658322][ T1655] task:iou-sqp-11317 state:D stack:30296 pid:11321 ppid: 8418 flags:0x00004004 [ 430.668482][ T1655] Call Trace: [ 430.672479][ T1655] __schedule+0x90c/0x21a0 [ 430.676943][ T1655] ? io_schedule_timeout+0x140/0x140 [ 430.684909][ T1655] schedule+0xcf/0x270 [ 430.689150][ T1655] schedule_timeout+0x1db/0x250 [ 430.694269][ T1655] ? usleep_range+0x170/0x170 [ 430.698978][ T1655] ? wait_for_completion+0x160/0x270 [ 430.704412][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 430.709300][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 430.714461][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.719589][ T1655] ? _raw_spin_unlock_irq+0x1f/0x40 [ 430.724836][ T1655] wait_for_completion+0x168/0x270 [ 430.732547][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 430.738007][ T1655] ? bit_wait_io_timeout+0x160/0x160 [ 430.743444][ T1655] ? preempt_schedule_common+0x59/0xc0 [ 430.748960][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 430.754424][ T1655] ? trace_hardirqs_on+0x38/0x1c0 [ 430.759802][ T1655] io_sq_thread+0x27d/0x1ae0 [ 430.764432][ T1655] ? lock_is_held_type+0xd5/0x130 [ 430.769687][ T1655] ? find_held_lock+0x2d/0x110 [ 430.774480][ T1655] ? io_submit_sqes+0x63d0/0x63d0 [ 430.779683][ T1655] ? lock_release+0x3bb/0x710 [ 430.784396][ T1655] ? ret_from_fork+0x8/0x30 [ 430.788946][ T1655] ? finish_wait+0x260/0x260 [ 430.795332][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.800566][ T1655] ? _raw_spin_unlock_irq+0x1f/0x40 [ 430.805810][ T1655] ? io_submit_sqes+0x63d0/0x63d0 [ 430.811172][ T1655] ret_from_fork+0x1f/0x30 [ 430.815846][ T1655] INFO: task iou-sqp-11317:11325 blocked for more than 143 seconds. [ 430.824207][ T1655] Not tainted 5.12.0-rc1-syzkaller #0 [ 430.832175][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.841110][ T1655] task:iou-sqp-11317 state:D stack:30296 pid:11325 ppid: 8418 flags:0x00004004 [ 430.850611][ T1655] Call Trace: [ 430.854009][ T1655] __schedule+0x90c/0x21a0 [ 430.858513][ T1655] ? io_schedule_timeout+0x140/0x140 [ 430.865056][ T1655] schedule+0xcf/0x270 [ 430.869168][ T1655] schedule_timeout+0x1db/0x250 [ 430.874095][ T1655] ? usleep_range+0x170/0x170 [ 430.878811][ T1655] ? wait_for_completion+0x160/0x270 [ 430.884310][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 430.889208][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 430.894556][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.901351][ T1655] ? _raw_spin_unlock_irq+0x1f/0x40 [ 430.906626][ T1655] wait_for_completion+0x168/0x270 [ 430.911834][ T1655] ? lock_downgrade+0x6d0/0x6d0 [ 430.916711][ T1655] ? bit_wait_io_timeout+0x160/0x160 [ 430.922850][ T1655] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 430.928688][ T1655] io_sq_thread+0x27d/0x1ae0 [ 430.935862][ T1655] ? lock_is_held_type+0xd5/0x130 [ 430.941086][ T1655] ? find_held_lock+0x2d/0x110 [ 430.945879][ T1655] ? io_submit_sqes+0x63d0/0x63d0 [ 430.951023][ T1655] ? lock_release+0x3bb/0x710 [ 430.955746][ T1655] ? ret_from_fork+0x8/0x30 [ 430.960454][ T1655] ? finish_wait+0x260/0x260 [ 430.965085][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 430.970238][ T1655] ? _raw_spin_unlock_irq+0x1f/0x40 [ 430.975481][ T1655] ? io_submit_sqes+0x63d0/0x63d0 [ 430.980656][ T1655] ret_from_fork+0x1f/0x30 [ 430.985213][ T1655] [ 430.985213][ T1655] Showing all locks held in the system: [ 430.994184][ T1655] 2 locks held by kworker/u4:5/238: [ 430.999704][ T1655] 1 lock held by khungtaskd/1655: [ 431.004751][ T1655] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 431.016457][ T1655] 1 lock held by in:imklog/8104: [ 431.021610][ T1655] #0: ffff88801bd1a170 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 431.030991][ T1655] 5 locks held by kworker/0:7/9732: [ 431.037970][ T1655] #0: ffff8880b9c35258 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 431.046911][ T1655] #1: ffff8880b9c1f948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 431.058449][ T1655] #2: ffff8880b9c241d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x5a/0x1f0 [ 431.067877][ T1655] #3: ffffffff8fff8610 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_active_state+0x10b/0x350 [ 431.078734][ T1655] #4: ffffffff900ec930 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_check_no_obj_freed+0xc7/0x420 [ 431.089994][ T1655] 1 lock held by syz-executor.0/11317: [ 431.095484][ T1655] #0: ffff88801225f870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 431.105109][ T1655] [ 431.107617][ T1655] ============================================= [ 431.107617][ T1655] [ 431.116183][ T1655] NMI backtrace for cpu 1 [ 431.120689][ T1655] CPU: 1 PID: 1655 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 431.129037][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.139095][ T1655] Call Trace: [ 431.142379][ T1655] dump_stack+0xfa/0x151 [ 431.146761][ T1655] nmi_cpu_backtrace.cold+0x44/0xd7 [ 431.152003][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 431.157277][ T1655] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 431.163335][ T1655] watchdog+0xd48/0xfb0 [ 431.167512][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 431.173067][ T1655] kthread+0x3b1/0x4a0 [ 431.177157][ T1655] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 431.183056][ T1655] ret_from_fork+0x1f/0x30 [ 431.188396][ T1655] Sending NMI from CPU 1 to CPUs 0: [ 431.194360][ C0] NMI backtrace for cpu 0 [ 431.194370][ C0] CPU: 0 PID: 4836 Comm: systemd-journal Not tainted 5.12.0-rc1-syzkaller #0 [ 431.194380][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.194391][ C0] RIP: 0010:rcu_lockdep_current_cpu_online+0x83/0x150 [ 431.194402][ C0] Code: 3c 02 00 0f 85 ad 00 00 00 48 03 1c ed e0 96 09 8b 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 90 00 00 00 48 8d 7b 20 48 8b 6b 18 48 b8 00 00 00 00 00 fc [ 431.194418][ C0] RSP: 0018:ffffc900015c7ef0 EFLAGS: 00000046 [ 431.194432][ C0] RAX: dffffc0000000000 RBX: ffff8880b9c36080 RCX: 0000000000000000 [ 431.194442][ C0] RDX: 1ffff11017386c13 RSI: 0000000000000002 RDI: ffff8880b9c36098 [ 431.194451][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 431.194460][ C0] R10: ffffffff81794675 R11: 0000000000000000 R12: 0000000000000001 [ 431.194469][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 431.194478][ C0] FS: 00007f171dc248c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 431.194487][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 431.194496][ C0] CR2: 00007f171b072020 CR3: 0000000014f36000 CR4: 00000000001506f0 [ 431.194505][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 431.194514][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 431.194521][ C0] Call Trace: [ 431.194527][ C0] ? syscall_enter_from_user_mode+0x18/0x50 [ 431.194534][ C0] rcu_read_lock_sched_held+0x25/0x70 [ 431.194540][ C0] trace_hardirqs_off_finish+0x224/0x270 [ 431.194547][ C0] syscall_enter_from_user_mode+0x18/0x50 [ 431.194554][ C0] do_syscall_64+0xf/0x70 [ 431.194560][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 431.194566][ C0] RIP: 0033:0x7f171cebcf17 [ 431.194577][ C0] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 431.194593][ C0] RSP: 002b:00007ffd8227a7c8 EFLAGS: 00000206 ORIG_RAX: 0000000000000027 [ 431.194607][ C0] RAX: ffffffffffffffda RBX: 00000000000012e4 RCX: 00007f171cebcf17 [ 431.194617][ C0] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000055bcc3e12200 [ 431.194626][ C0] RBP: 000055bcc3e12200 R08: 000055bcc3e1bd70 R09: 00007ffd82369080 [ 431.194635][ C0] R10: 0000000000014db0 R11: 0000000000000206 R12: ffffffffffffffff [ 431.194644][ C0] R13: 00007ffd8227a898 R14: 000055bcc3a3d958 R15: 0005bcaa4ec017de [ 431.197539][ T1655] Kernel panic - not syncing: hung_task: blocked tasks [ 431.445759][ T1655] CPU: 1 PID: 1655 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 431.454090][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.464161][ T1655] Call Trace: [ 431.467457][ T1655] dump_stack+0xfa/0x151 [ 431.471710][ T1655] panic+0x306/0x73d [ 431.475628][ T1655] ? __warn_printk+0xf3/0xf3 [ 431.480268][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 431.485490][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 431.490876][ T1655] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 431.497064][ T1655] ? watchdog.cold+0x5/0x158 [ 431.501714][ T1655] watchdog.cold+0x16/0x158 [ 431.506245][ T1655] ? reset_hung_task_detector+0x30/0x30 [ 431.511800][ T1655] kthread+0x3b1/0x4a0 [ 431.515895][ T1655] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 431.521808][ T1655] ret_from_fork+0x1f/0x30 [ 431.526868][ T1655] Kernel Offset: disabled [ 431.531201][ T1655] Rebooting in 86400 seconds..