Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2020/11/08 22:18:57 fuzzer started 2020/11/08 22:18:58 dialing manager at 10.128.0.26:40321 2020/11/08 22:18:59 syscalls: 3433 2020/11/08 22:18:59 code coverage: enabled 2020/11/08 22:18:59 comparison tracing: enabled 2020/11/08 22:18:59 extra coverage: enabled 2020/11/08 22:18:59 setuid sandbox: enabled 2020/11/08 22:18:59 namespace sandbox: enabled 2020/11/08 22:18:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/08 22:18:59 fault injection: enabled 2020/11/08 22:18:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/08 22:18:59 net packet injection: enabled 2020/11/08 22:18:59 net device setup: enabled 2020/11/08 22:18:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/08 22:18:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/08 22:18:59 USB emulation: enabled 2020/11/08 22:18:59 hci packet injection: enabled 2020/11/08 22:18:59 wifi device emulation: enabled 22:22:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x304}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0xfffffffffffffdce, 0x0}, 0x40000142) syzkaller login: [ 383.306764][ T8257] IPVS: ftp: loaded support on port[0] = 21 [ 383.773403][ T8257] chnl_net:caif_netlink_parms(): no params data found [ 383.926057][ T8257] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.933485][ T8257] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.943689][ T8257] device bridge_slave_0 entered promiscuous mode [ 383.956662][ T8257] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.964061][ T8257] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.973539][ T8257] device bridge_slave_1 entered promiscuous mode [ 384.018498][ T8257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.034851][ T8257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.083787][ T8257] team0: Port device team_slave_0 added [ 384.097020][ T8257] team0: Port device team_slave_1 added [ 384.138675][ T8257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.145966][ T8257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.172308][ T8257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.188556][ T8257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.195851][ T8257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.222648][ T8257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.285588][ T8257] device hsr_slave_0 entered promiscuous mode [ 384.295441][ T8257] device hsr_slave_1 entered promiscuous mode [ 384.559867][ T8257] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 384.576726][ T8257] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 384.615870][ T8257] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 384.642821][ T8257] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 384.986964][ T8257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.020625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.030157][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.054942][ T8257] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.076644][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.086394][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.095856][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.103156][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.153866][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.163122][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.173140][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.182336][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.189601][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.198533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.209337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.287582][ T8257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 385.298854][ T8257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.313800][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.324490][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.334536][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.345624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.354918][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.364664][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.375138][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.384672][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.395993][ T31] Bluetooth: hci0: command 0x0409 tx timeout [ 385.402470][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.412263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.466530][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.474218][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.508828][ T8257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.566863][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.577029][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.633212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.642880][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.667305][ T8257] device veth0_vlan entered promiscuous mode [ 385.676204][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.685366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.720550][ T8257] device veth1_vlan entered promiscuous mode [ 385.809968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.821000][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.842559][ T8257] device veth0_macvtap entered promiscuous mode [ 385.870443][ T8257] device veth1_macvtap entered promiscuous mode [ 385.928186][ T8257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.936073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.946104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.955389][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.965326][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.989258][ T8257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.997011][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.007164][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 386.035069][ T8257] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.044071][ T8257] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.053122][ T8257] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.062004][ T8257] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.417318][ T8279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.425399][ T8279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.444152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 386.540692][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.549037][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.557321][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:22:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="7000000001010101"], 0x70}}, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/158, 0x9e) [ 387.051438][ T8508] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.162300][ T8508] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 22:22:55 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1ed4c1, 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) [ 387.464388][ T31] Bluetooth: hci0: command 0x041b tx timeout 22:22:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000000c0)=""/217, 0xd9) read$char_usb(r0, 0x0, 0x0) 22:22:55 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@assoc={0x18}], 0x18}, 0x0) 22:22:56 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:22:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10000000140, 0x4f2, 0x1123, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x0, 0x3, 0x1, {0x22, 0x248}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x18, &(0x7f0000000000)=ANY=[@ANYBLOB="000036000000bdc35d"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 388.683016][ T46] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 389.044713][ T46] usb 1-1: unable to get BOS descriptor or descriptor too short [ 389.103176][ T46] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 389.111017][ T46] usb 1-1: can't read configurations, error -71 [ 389.554161][ T8479] Bluetooth: hci0: command 0x040f tx timeout [ 390.003705][ T46] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 390.364110][ T46] usb 1-1: unable to get BOS descriptor or descriptor too short [ 390.424342][ T46] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 390.432086][ T46] usb 1-1: can't read configurations, error -71 22:22:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0xc800) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x79, 0xa37, [0x80, 0x8, 0x1, 0xf48, 0x1], 0x1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x1, 0x4) io_pgetevents(0x0, 0x0, 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x3938700}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) r4 = accept4(r3, &(0x7f0000000280)=@nl=@proc, &(0x7f0000000140)=0x80, 0x800) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x18, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @private=0xa010102}}, 0x40, 0x1ff, 0x26, 0x1, 0x0, 0x3}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000440)={r10, 0xd3, "81119973c683cc795b81aa96b15cb86135dad2a625693eead1cd4c40766228256f5186295d2d76f122e6147bd6efcad629f811c6110748be0dc91b502422f9bb91bba347389a64489529a8cf262a68985f67c2be29e2302c74a2f066193e94cc164b815c78c6e3863c73798da4d0adf8e6f5b1ed2b608ac0b3d9360af98079b0018137afbf6dfb9de187c31f05d75cc1faf2df5d9790a6fd5a11323a72001044b24ee50cf561db09ecd95bd9175094921377525f789a64f1ec71361fe45276442feb18d9e791c270fd8771b91560290373ef8a"}, &(0x7f0000000300)=0xdb) [ 390.493951][ T46] usb usb1-port1: attempt power cycle 22:22:59 executing program 1: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r0, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x80, 0x42}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20010}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) prctl$PR_GET_KEEPCAPS(0x7) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x2c0c0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r0, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xb9, 0x65}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000091) fremovexattr(r2, &(0x7f0000000400)=@known='trusted.overlay.redirect\x00') r3 = syz_io_uring_complete(0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'hsr0\x00'}) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x50, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x50}}, 0x4000000) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{}, {}]}) socket$can_bcm(0x1d, 0x2, 0x2) bind$ax25(r3, &(0x7f0000000680)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa0, r0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0xf}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) connect$bt_l2cap(r2, &(0x7f0000000880)={0x1f, 0x6, @fixed={[], 0x12}, 0x1, 0x1}, 0xe) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x38, r0, 0x200, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x1c}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) syz_open_dev$dmmidi(&(0x7f00000009c0)='/dev/dmmidi#\x00', 0x400, 0x10c00) 22:22:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000100)={0xfffffff, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980901, 0x3, [], @ptr=0xffffffff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) [ 391.633804][ T31] Bluetooth: hci0: command 0x0419 tx timeout 22:22:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000000030007b010000000000000000002000004c000100480001000800010062706600380093e1af17dc6e6f3bd5be9300000000000000000000360000000000000014000400940000000000000000000000000000000400060000000700"/105], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x80, 0x80, 0x1, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x7, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'syztnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r1, 0x2f, 0x2, 0xff, 0x3, 0x40, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x786, 0x439181a1, 0x3}}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000480)=0x6f, 0x4) syz_read_part_table(0x2, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="4b3a660407c839c526e7c1daf61d9cb0e2a08394a613c38011e7f5c7dd7a2db156fc72cdbad95da8011f1f020e1a784daec68f811dad4ef11519c9ff22dfb5e2b24f93f59fb0d7cf93b740623eb832b09adc4babb6fda80d76c92ebbd3144c69c9119748c8a8acdba90d8506c0eccde76d156059fc8019abf27ce9a6f980e3c667dc21badff591371bea95f623ce4ce0f599645a1ebe13315ae6ba54761b1f68f0d1dff4c97d92f62747c78a6686cbd097c00c8da6b0ee3a3f2bb557e74a6bd1840dd5", 0xc3, 0x8d9}, {&(0x7f0000000000)="698c5b0dc6e6360dd9eae8b89dcb0962ca27bebce5ba5a2c0a3eb11aad921f372a066f24b6d5ca81d709acc1f16a4d309b299656b7f0a91519f7cfc9aed90e174368f648cc57bcc27f89c057ccd34b0f592359eb0bd16418ca02451e357d74e95dba377eb56a36a6e6a4f363854372cf7218b92ce5e34fd8d0176705573def232448e293d80130b02aeed29e7f76466fb8295dfa2a3a7226c33b", 0x9a, 0x7}]) [ 392.166194][ T8555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.335869][ T8555] Dev loop0: unable to read RDB block 8 [ 392.341654][ T8555] loop0: unable to read partition table [ 392.354071][ T8555] loop0: partition table beyond EOD, truncated [ 392.360422][ T8555] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 392.438026][ T8555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000018105e04000000000000000109022400010000000009040000090300000009210000000122220009058103e9e1ff9256a334c0248094b4e7931cf9dd08f8e9f014ba5f596d640b680bfe7dbfe086ea434db09634e1c00bfbe2ad43"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @local=@item_4={0x3, 0x2, 0x0, "d9e0d37b"}, @global=@item_4={0x3, 0x1, 0x0, "edfac617"}, @local, @main=@item_4, @main=@item_4, @local=@item_4={0x3, 0x2, 0x0, '\b\x00'}, @global=@item_4={0x3, 0x1, 0xa, "b72e267d"}]}}, 0x0}, 0x0) [ 393.013558][ T46] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 393.227428][ T8553] IPVS: ftp: loaded support on port[0] = 21 [ 393.255121][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 393.414312][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 393.425825][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 393.439021][ T46] usb 1-1: New USB device found, idVendor=045e, idProduct=0000, bcdDevice= 0.00 [ 393.448313][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.555360][ T8553] chnl_net:caif_netlink_parms(): no params data found [ 393.768468][ T8553] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.775875][ T8553] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.777601][ T46] usb 1-1: config 0 descriptor?? [ 393.785423][ T8553] device bridge_slave_0 entered promiscuous mode [ 393.801583][ T8553] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.809031][ T8553] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.818544][ T8553] device bridge_slave_1 entered promiscuous mode [ 393.966757][ T8553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.033798][ T8553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.160238][ T8553] team0: Port device team_slave_0 added [ 394.174488][ T8553] team0: Port device team_slave_1 added [ 394.227431][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.234706][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.261363][ T8553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.278071][ T46] hid-generic 0003:045E:0000.0001: unknown main item tag 0x0 [ 394.286781][ T46] hid-generic 0003:045E:0000.0001: unknown main item tag 0x0 [ 394.338458][ T8553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.346457][ T8553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.368659][ T46] hid-generic 0003:045E:0000.0001: hidraw0: USB HID v0.00 Device [HID 045e:0000] on usb-dummy_hcd.0-1/input0 [ 394.372870][ T8553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.483570][ T46] usb 1-1: USB disconnect, device number 5 [ 394.604482][ T8553] device hsr_slave_0 entered promiscuous mode [ 394.626404][ T8553] device hsr_slave_1 entered promiscuous mode [ 394.648325][ T8553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 394.656601][ T8553] Cannot create hsr debugfs directory [ 394.975303][ T8553] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 395.009964][ T8553] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 395.065963][ T8553] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 395.098299][ T8553] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 395.225906][ T31] Bluetooth: hci1: command 0x0409 tx timeout [ 395.283609][ T46] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 395.407753][ T8553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.443966][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.452883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.472371][ T8553] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.499934][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.511826][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.521556][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.523150][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 395.528893][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.596554][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.605955][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.615782][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.625133][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.632343][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.641487][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.652327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.654418][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 395.662976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.671723][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 395.681775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.692953][ T46] usb 1-1: New USB device found, idVendor=045e, idProduct=0000, bcdDevice= 0.00 [ 395.709878][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.761794][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.771545][ T46] usb 1-1: config 0 descriptor?? [ 395.771634][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.788346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.798713][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.808507][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.851309][ T8553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 395.864547][ T8553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.904258][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.914162][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.973141][ T46] usb 1-1: can't set config #0, error -71 [ 396.021247][ T46] usb 1-1: USB disconnect, device number 6 22:23:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x3, &(0x7f0000000080)=[{&(0x7f0000000100)="58796e0833a4c616c52deea38fd0505b74ab720fb3af4ed27ea046a3f3e8a20009843d6882596636f6c5ed7ac5c72e6475e7d4a5d339aa9fa41626d2226a5fd5aa2987ac5b8c3d00c01369a4c7ea429a6d6822ec96f9901eff76", 0x5a, 0x4}, {&(0x7f0000000180)="2c1f685d6e9211f052acf8914ca12b3ef341d4fd7e79e80dcaeb4106901e9659f610d3debdf6595bfb5867d4509878616c282cbc5115a02a197e9d4319562d70fe87a9332127cc78e1548e92fefbf7611f520ece3bc3fcab306074b69f8881a947e08dab69c687645417d0e1d8ab882f62822d0a1d3e7b427997187a0f56d03d73c32ee595ca6a972e70184d95c2834812abfdc29e8628eac81af380661b19c2764c066e29439981a14c0d8afdaf9522f9e6724e11ee52c795c8a4f77c388c27c76ebb4719652b40eddb1b628603e1a711007c69d6acf6d9b3863ff5ddd0683c5c3f205dc52f309671415b2fd4b5627b84a1585e24e7a2", 0xf7}, {&(0x7f0000000280)="43fef715114e9a8fc44f4210edefbf5d11eb76087f4eb19ff121495e9430658a6c144fd157af50429a757b9237e2c809ee374bfc26f5bf1519f11fce792bdcc6d9538677ba360f7ff4e1ea64d76c7fd6422224040ff1d940f66a9b68d11315a8e4b4d556351f2aee80210700e4ba6310c6f4b21c3bb9dd0505fa10cd3a5e1b87fd03c9", 0x83}], 0x8, &(0x7f0000000400)={[{',&+\\'}], [{@fowner_lt={'fowner<', r3}}, {@fsmagic={'fsmagic', 0x3d, 0x238a}}, {@seclabel='seclabel'}, {@fsname={'fsname'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}]}) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x10ffff) r5 = getpgid(r2) r6 = syz_open_procfs(r5, &(0x7f0000000380)='wchan\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f0000000340), 0x4) socket$inet6(0xa, 0x80000, 0x0) [ 396.152223][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.160041][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.211816][ T8553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.303734][ T8812] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 396.315191][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.332135][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.424806][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.435516][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.463833][ T8553] device veth0_vlan entered promiscuous mode [ 396.473335][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.482022][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.522572][ T8553] device veth1_vlan entered promiscuous mode [ 396.607856][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 396.617125][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 396.670137][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.680162][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.706354][ T8553] device veth0_macvtap entered promiscuous mode [ 396.731023][ T8553] device veth1_macvtap entered promiscuous mode [ 396.793699][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.804307][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.818054][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.833391][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.842598][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.851800][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.861565][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.900820][ T8553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.912344][ T8553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.928633][ T8553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.944393][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.954759][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 397.004877][ T8553] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.013814][ T8553] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.022634][ T8553] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.031622][ T8553] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.096024][ T8818] romfs: Unknown parameter '&+\' [ 397.348960][ T2980] Bluetooth: hci1: command 0x041b tx timeout 22:23:05 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000eb9832083a29202605470102030109021b00010000004e0904000001055a9c00090585134000000000"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 397.489903][ T951] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.497979][ T951] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.543826][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.627512][ T951] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.635596][ T951] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.647940][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:23:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="ad43a7243cb6b3a44287790ac795bb165ebf1ae073a93087363817d289accca51fc77f5324a64af592964f649cb887da69eadb466712c83dd5a15c9eae9287d9e13f2d4cacaa7716a2d2ba5b64f01b58ea2a61643cb782ace998c2eba94cb788cbc4416b17aaed452648546590eaf316f89e62026437e03cad1dc5ec337f44bd44fddfa4cdd105b99a8d9111fcf38aa90ee8d52c86c7fe8d3e1ec51c2836376d7bc2e6084a617e915accbef482f50f6b93a4bf5272594695a15d0635846d3ab325e9"]) dup3(r0, r1, 0x0) uselib(&(0x7f0000000000)='./file0\x00') semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)=""/183) [ 398.064809][ T8479] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 398.142325][ T8855] fuse: Bad value for 'group_id' [ 398.191920][ T8856] fuse: Bad value for 'group_id' [ 398.323275][ T8479] usb 1-1: Using ep0 maxpacket: 8 22:23:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x0, 0x4}) ioctl$sock_bt_hci(r0, 0x400448de, 0x0) accept4$netrom(r1, &(0x7f0000000080)={{0x3, @default}, [@netrom, @rose, @remote, @null, @netrom, @netrom, @null, @rose]}, &(0x7f0000000100)=0x48, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x60, r3, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x60}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x150, r3, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0xeb}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xffff}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x6}}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) [ 398.444887][ T8479] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 22:23:06 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1379], &(0x7f0000000140)='GPL\x00'}, 0x3a) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000100)={0x0, 0x0}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x8, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x881) [ 398.624986][ T8479] usb 1-1: New USB device found, idVendor=293a, idProduct=2620, bcdDevice=47.05 [ 398.634279][ T8479] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.642355][ T8479] usb 1-1: Product: syz [ 398.647689][ T8479] usb 1-1: Manufacturer: syz [ 398.652364][ T8479] usb 1-1: SerialNumber: syz [ 398.745869][ T8479] usb 1-1: config 0 descriptor?? 22:23:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xfffffffc) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0xff}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xeb, &(0x7f0000000100), &(0x7f0000000080)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x1000, 0x0, 0x5, 0x3, 0xbcb}, 0xc) 22:23:07 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20200, 0x0) setns(r1, 0x40000000) setresgid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@getroute={0x14, 0x1a, 0x8, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) [ 399.386397][ T8479] Bluetooth: hci1: command 0x040f tx timeout [ 399.633296][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.656386][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.664439][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:23:07 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 400.181832][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.199849][ T2845] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.211786][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.225372][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.239186][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 400.249251][ T8885] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 400.257233][ T8885] UDF-fs: Scanning with blocksize 512 failed [ 400.268463][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.280652][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.294117][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.304784][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.316700][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 400.326797][ T8885] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 400.334735][ T8885] UDF-fs: Scanning with blocksize 1024 failed [ 400.342506][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.356118][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.369436][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.382677][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.395689][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 400.405602][ T8885] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 400.413548][ T8885] UDF-fs: Scanning with blocksize 2048 failed [ 400.420534][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.436410][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.447512][ T8885] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 400.457856][ T8885] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 400.465819][ T8885] UDF-fs: Scanning with blocksize 4096 failed [ 400.472107][ T8885] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:08 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 400.881982][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.907284][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 400.917333][ T8894] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 400.925298][ T8894] UDF-fs: Scanning with blocksize 512 failed [ 400.987681][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 400.999186][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.009252][ T8894] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.017143][ T8894] UDF-fs: Scanning with blocksize 1024 failed [ 401.037052][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.048313][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.058491][ T8894] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.066348][ T8894] UDF-fs: Scanning with blocksize 2048 failed [ 401.074844][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.085696][ T8894] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.095867][ T8894] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.104550][ T8894] UDF-fs: Scanning with blocksize 4096 failed [ 401.110730][ T8894] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:09 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 401.416481][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.463277][ T8479] Bluetooth: hci1: command 0x0419 tx timeout [ 401.466984][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.479293][ T8900] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.487214][ T8900] UDF-fs: Scanning with blocksize 512 failed [ 401.585088][ T8479] usb 1-1: USB disconnect, device number 7 [ 401.641618][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.694526][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.705236][ T8900] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.713094][ T8900] UDF-fs: Scanning with blocksize 1024 failed 22:23:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="58000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e00001400028006000100000000000600020002000000140003006970766c616e31000000000000000000"], 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) syz_usb_connect$uac1(0x0, 0xb8, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x0) [ 401.785554][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.835949][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.845860][ T8900] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.853853][ T8900] UDF-fs: Scanning with blocksize 2048 failed [ 401.917929][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 401.977591][ T8900] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 401.987542][ T8900] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 401.995532][ T8900] UDF-fs: Scanning with blocksize 4096 failed [ 402.001658][ T8900] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:10 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 402.304117][ T8479] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 402.565068][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 402.587628][ T8479] usb 1-1: device descriptor read/64, error 18 [ 402.626799][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 402.637347][ T8916] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 402.645390][ T8916] UDF-fs: Scanning with blocksize 512 failed [ 402.748982][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 402.821234][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 402.831406][ T8916] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 402.839346][ T8916] UDF-fs: Scanning with blocksize 1024 failed [ 402.944775][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 402.998882][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 403.008914][ T8916] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 403.016827][ T8916] UDF-fs: Scanning with blocksize 2048 failed [ 403.033025][ T8479] usb 1-1: device descriptor read/64, error 18 [ 403.128044][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 403.159042][ T8916] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 403.168838][ T8916] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 403.176809][ T8916] UDF-fs: Scanning with blocksize 4096 failed [ 403.183052][ T8916] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:11 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 403.313360][ T8479] usb 1-1: new high-speed USB device number 9 using dummy_hcd 22:23:11 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 403.638580][ T8479] usb 1-1: device descriptor read/64, error 18 22:23:12 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 404.044120][ T8479] usb 1-1: device descriptor read/64, error 18 [ 404.165256][ T8479] usb usb1-port1: attempt power cycle 22:23:12 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) [ 404.676220][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 404.705986][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 404.715857][ T8940] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 404.723794][ T8940] UDF-fs: Scanning with blocksize 512 failed [ 404.740830][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 404.751592][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 404.761572][ T8940] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 404.769431][ T8940] UDF-fs: Scanning with blocksize 1024 failed [ 404.820968][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 404.850991][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 404.861028][ T8940] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 404.868996][ T8940] UDF-fs: Scanning with blocksize 2048 failed [ 404.882669][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 404.896806][ T8940] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 404.906858][ T8940] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 404.914219][ T8479] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 404.915242][ T8940] UDF-fs: Scanning with blocksize 4096 failed [ 404.928573][ T8940] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="58000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e00001400028006000100000000000600020002000000140003006970766c616e31000000000000000000"], 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) syz_usb_connect$uac1(0x0, 0xb8, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x0) 22:23:13 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) [ 405.044676][ T8479] usb 1-1: device descriptor read/8, error -71 [ 405.264369][ T8479] usb 1-1: device descriptor read/8, error -71 [ 405.389063][ T2846] print_req_error: 50 callbacks suppressed [ 405.389136][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.408333][ T2846] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.420124][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 405.430566][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.480466][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 405.490439][ T8951] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 405.498418][ T8951] UDF-fs: Scanning with blocksize 512 failed [ 405.620816][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.635023][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.646605][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 405.657693][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.689575][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 405.699515][ T8951] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 405.707430][ T8951] UDF-fs: Scanning with blocksize 1024 failed [ 405.753856][ T8479] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 405.800225][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.818728][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.830645][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 405.843162][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.882365][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 405.892399][ T8951] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 405.900524][ T8951] UDF-fs: Scanning with blocksize 2048 failed [ 405.953959][ T8479] usb 1-1: device descriptor read/8, error -61 [ 405.965224][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 405.977508][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:14 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40003, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0xffff) r1 = syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4d, 0x9, &(0x7f00000005c0)=[{&(0x7f0000000100)="902ea9d9ad9738017255a75b19eb561780913ea417d7d6f8cf547c92d1695936b53a4fda2b62351056add8ed179265d81197595ad6bb3363ad48961403374cd011af", 0x42, 0x7}, {&(0x7f0000000180)="aac93983c6f8bdd846c267fec3dd8d646e2553ef98eb198131fdc20a21a5269bc0f6e2fcb8a0db31af53ca6bbc1f7e0cdae944eec1c39da8b2857bf9467ff5cf15133db8a9aa84c7beb41169b7379a43b8a04432a92751fb63db876dd5e96e674a8be544e967e2bc5689ccfbfd0b1c83124df78f94960ed454c5144fba3e61a4c68090f109f89061213c12fb1bf19e61a7b5c270914185c9230c5463580377820ce6", 0xa2, 0x10000}, {&(0x7f0000000240)="3bfff5de81b37e72f142d038fb4f27537325e9a5235bd4e74cb7175377c3e62744ef0672371769594ed2a110dbde1e520ec393362cbed5ca47dc6ede0707918a4607849e98130724c9fcf0efe4412982b0fb6d", 0x53, 0x8000}, {&(0x7f00000002c0)="f99c1f401246f3b6f517ac263b47e5307911bf005d701cca05bf15e9672aaf19c20ee8ee273b9cde33b3e0ad1a147124cb1937a89b9d63ba637e43a65f549f50f0f13ad996326fa88eeca41d2c83b9d8cd24297204bf441fcf41cbd784bf663d18dec4a547e5cea1d5756794f6f2fc550f525e411884ece9a85e0a21fb491e1da96a9788aa48088c55605c", 0x8b}, {&(0x7f0000000380), 0x0, 0x625}, {&(0x7f00000003c0)="d949b48919e3bc408780e029b8e6bf7228bfacc40278b43780a9a7b1fd6e8023cbcbeb90c48228aa333edba0496d50", 0x2f, 0x2}, {&(0x7f0000000400)="4ce0acbc415b012a1e0c6c58f5ab6bd74641b89b889101a3ff2939c6602774a5bf27119d7c24d10ed3101fc9ab5afc2ef22f6f6c486028ec7d802d81baa376ccd84a47650b9d73c611915e66c2b7b5d6d83368ec1e8251e652c060645311e913515d4cf28c0ca0f84080ed83bc25730e63ce001103f99247deac24b0007ab0578cfe881253572627e32540911f908c2836e24ca88ef594bb6f6fd8e86e15a0cec6ed0b6a61cc57634c96ce2e05621cc9fd3802f9c491a3f8e2bee7c7cf2ee590ce293dd8a1699d14033ca01e4dd34fcc6fafa49868d0906a34de80d5ad8f1187b9a6aeefca", 0xe5, 0x3f}, {&(0x7f0000000500)="90fd76c05403bcf5a98d0316329f20b0a5133c670bd7045b303b77488007d68584a5003d7f0e63f71d72bb5f91367c01ffce2f4ab9", 0x35, 0xffffffff}, {&(0x7f0000000540)="021d7aafa4b4059250fb97c350a3491b19d3ad6f53dbd593c71c4875a494d3a544a0cababbdebd7f7d75f6c199b2a23a45e009c39a6b6a94aaf34d99c3c19f686be49b2f1ad5fbe40693306af5316fd1c4e6a72309d1ed80157c7e5933ce371e4d1fbbc39e7fb57d29ff7e616e", 0x6d, 0xf066}], 0x20, &(0x7f0000000640)={[{'@'}, {'/proc/self/net/pfkey\x00'}, {}, {',+}'}, {'/proc/self/net/pfkey\x00'}, {'+'}, {'[*'}, {'/proc/self/net/pfkey\x00'}, {'/proc/self/net/pfkey\x00'}], [{@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@obj_role={'obj_role'}}, {@permit_directio='permit_directio'}, {@hash='hash'}]}) close_range(r0, r1, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000740)={&(0x7f0000000700)=[0x5f22d88f, 0x1], 0x2, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000780)={0x0, 0x4}, &(0x7f00000007c0)=0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f0000000ac0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000880)={0x1e8, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@dsss={0x3, 0x1, 0x70}, @prep={0x83, 0x1f, @not_ext={{}, 0x75, 0x5, @device_b, 0x0, "", 0x0, 0x1, @broadcast, 0x4}}]}, @NL80211_ATTR_IE={0x2b, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x3}, 0x1f, 0x80, @device_b, 0xe413, 0x1, 0x1}}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0xa3, 0xf8, 0x1b, 0x4}}]}, @NL80211_ATTR_IE={0x98, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @chsw_timing={0x68, 0x4, {0x8}}, @link_id={0x65, 0x12, {@initial, @device_b, @broadcast}}, @preq={0x82, 0x62, @ext={{}, 0x1f, 0x23, 0x8ac, @device_a, 0x0, @device_b, 0x8, 0x2e21, 0x6, [{{}, @device_b, 0xaa3}, {{0x1, 0x0, 0x1}, @broadcast, 0x3ff}, {{}, @device_a, 0xffffffe0}, {{0x1, 0x0, 0x1}, @broadcast, 0xfff}, {{}, @broadcast, 0x3}, {{0x0, 0x0, 0x1}, @device_b, 0x8001}]}}, @mesh_chsw={0x76, 0x6, {0x1, 0x1, 0x2d, 0xdfb}}, @chsw_timing={0x68, 0x4, {0x0, 0x80}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "22534df25caeefc04810"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1}, @NL80211_ATTR_FILS_ERP_RRK={0x62, 0xfc, "67de544174e88873de6482e4e890802f0d2cff132fc87925a24ddd334493f21390b838cfe22bc4014769d5360d9d7ae1b31b4a5e11b80febcb2e0e0c565842c0d30ca5d5d5ead476c60a0c7b7295a00e116b0a464c66e1dc519e0d761367"}, @NL80211_ATTR_FILS_ERP_REALM={0x64, 0xfa, "7bc6c78a27003051cebb1dc80b2a8926ab410ac807764cf332d7277e0f6c846f98398ce0b991b18e62f5c5471ea04dd73086957ec125a4d0b8869959dd9743dc42c9d09a77cd92f11fa5fc1d7ea18e9e6659f10eb882718573dd9c8eb3387754"}]]}, 0x1e8}, 0x1, 0x0, 0x0, 0x881}, 0x20000000) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000b00)=""/101) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000b80)=0x2) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000bc0)='/dev/dlm_plock\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000d00)={0x700, 0x1, &(0x7f0000000c00)=[0x1], &(0x7f0000000c40)=[0xffffffff, 0x80000000, 0xff, 0x4], &(0x7f0000000c80)=[0x95, 0x0, 0x7], &(0x7f0000000cc0)=[0x6, 0x0, 0x0], 0x0, 0x2}) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000d40)={0x2, 0xff}, 0x2) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x20060000) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000e80)='/dev/btrfs-control\x00', 0x600b00, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06464b8, &(0x7f0000000ec0)={0x800, 0x1c5dd18c, 0x200, 0x7ff, 0x3, [0x3, 0x10a, 0x1000, 0x7f], [0x6, 0x0, 0x9bf2, 0xff], [0x8, 0xc88, 0x10001, 0x5], [0x3ff, 0x4, 0xffff, 0x40]}) pipe2(&(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000fc0)={0x1, 0x10, 0xfa00, {&(0x7f0000000f80)}}, 0x18) ioctl$SNAPSHOT_FREE(r4, 0x3305) [ 406.016127][ T8951] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 406.026212][ T8951] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 406.034167][ T8951] UDF-fs: Scanning with blocksize 4096 failed [ 406.040329][ T8951] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:14 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) [ 406.446370][ T8479] usb 1-1: device descriptor read/8, error -61 [ 406.575790][ T8479] usb usb1-port1: unable to enumerate USB device [ 406.631444][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 406.653656][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 406.664560][ T8960] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 406.672312][ T8960] UDF-fs: Scanning with blocksize 512 failed [ 406.724033][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 406.755271][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 406.765256][ T8960] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 406.773184][ T8960] UDF-fs: Scanning with blocksize 1024 failed [ 406.809181][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 406.858882][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 406.868937][ T8960] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 406.876856][ T8960] UDF-fs: Scanning with blocksize 2048 failed [ 406.961967][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 406.991452][ T8960] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 407.001461][ T8960] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 407.009362][ T8960] UDF-fs: Scanning with blocksize 4096 failed [ 407.015691][ T8960] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:15 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 22:23:15 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 22:23:15 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 22:23:16 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) [ 408.233035][ T8965] IPVS: ftp: loaded support on port[0] = 21 22:23:16 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x14682, 0xd606e01998718764) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000240)=[&(0x7f0000000100)='=[-@:\xe0-[\x00']) [ 408.668540][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 408.751641][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 408.761836][ T9013] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 408.769862][ T9013] UDF-fs: Scanning with blocksize 512 failed 22:23:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x1ff], 0x1, 0x800, 0x0, 0xffffffffffffffff}) sendto$packet(r3, &(0x7f0000000040)="78d50001004103e62000ffff8100341a88a8", 0x12, 0x10000, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 409.011923][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 409.115596][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 409.125837][ T9013] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 409.133911][ T9013] UDF-fs: Scanning with blocksize 1024 failed [ 409.238879][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 409.281633][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 409.291432][ T9013] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 409.300201][ T9013] UDF-fs: Scanning with blocksize 2048 failed [ 409.347324][ T8965] chnl_net:caif_netlink_parms(): no params data found [ 409.390815][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 409.415300][ T9013] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 409.425481][ T9013] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 409.433414][ T9013] UDF-fs: Scanning with blocksize 4096 failed [ 409.439566][ T9013] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:17 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/373, 0x86) tkill(r0, 0x800000009) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 22:23:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) 22:23:17 executing program 0: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x2}, {0x5}, {0xffed}, [@country_functional={0x0, 0x24, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @country_functional={0x0, 0x24, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @mbim, @mbim_extended, @mdlm]}}}]}}]}}, 0x0) [ 409.750252][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.757642][ T8965] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.767198][ T8965] device bridge_slave_0 entered promiscuous mode [ 409.841877][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.849746][ T8965] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.859318][ T8965] device bridge_slave_1 entered promiscuous mode [ 409.935748][ T8965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.997330][ T8965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.034376][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 410.045242][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 410.055235][ T9151] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 410.063133][ T9151] UDF-fs: Scanning with blocksize 512 failed [ 410.090294][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 410.100848][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 410.110877][ T9151] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 410.119353][ T9151] UDF-fs: Scanning with blocksize 1024 failed [ 410.123515][ T3476] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 410.126476][ T8479] Bluetooth: hci2: command 0x0409 tx timeout [ 410.146073][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 410.158218][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 410.168208][ T9151] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 410.176086][ T9151] UDF-fs: Scanning with blocksize 2048 failed [ 410.195016][ T8965] team0: Port device team_slave_0 added [ 410.213939][ T8965] team0: Port device team_slave_1 added [ 410.226991][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 410.273918][ T8965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.281016][ T8965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.290612][ T9151] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 410.307275][ T8965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.317783][ T9151] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 410.317818][ T9151] UDF-fs: Scanning with blocksize 4096 failed [ 410.317860][ T9151] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 410.369760][ T8965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.373133][ T3476] usb 1-1: Using ep0 maxpacket: 8 [ 410.376988][ T8965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.408303][ T8965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.493727][ T3476] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 22:23:18 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 410.547622][ T8965] device hsr_slave_0 entered promiscuous mode [ 410.569956][ T8965] device hsr_slave_1 entered promiscuous mode [ 410.609383][ T8965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.617366][ T8965] Cannot create hsr debugfs directory [ 410.665180][ T3476] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 410.674946][ T3476] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.683255][ T3476] usb 1-1: Product: syz [ 410.687524][ T3476] usb 1-1: Manufacturer: syz [ 410.692235][ T3476] usb 1-1: SerialNumber: syz [ 410.828144][ T3476] cdc_ether 1-1:1.0: invalid descriptor buffer length [ 410.835303][ T3476] usb 1-1: bad CDC descriptors [ 411.001265][ T2845] print_req_error: 38 callbacks suppressed [ 411.001333][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.030644][ T3476] usb 1-1: USB disconnect, device number 12 [ 411.039841][ T2845] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.057164][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 411.067794][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.083130][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 411.092978][ T9216] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 411.100671][ T9216] UDF-fs: Scanning with blocksize 512 failed [ 411.110577][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.123561][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.135022][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 411.146546][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.159359][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 411.169265][ T9216] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 411.177091][ T9216] UDF-fs: Scanning with blocksize 1024 failed [ 411.187863][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.200615][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.213078][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 411.223248][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.235596][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 411.246151][ T9216] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 411.254139][ T9216] UDF-fs: Scanning with blocksize 2048 failed [ 411.263302][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.275101][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 411.286497][ T9216] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 411.296373][ T9216] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 411.309107][ T9216] UDF-fs: Scanning with blocksize 4096 failed [ 411.317085][ T9216] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 411.332962][ T8965] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 411.350933][ T8965] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 411.370356][ T8965] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 411.405018][ T8965] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 412.027010][ T8965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.072517][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.082229][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.109752][ T8965] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.142026][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.152373][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.161872][ T3476] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.169343][ T3476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.184189][ T2980] Bluetooth: hci2: command 0x041b tx timeout [ 412.253666][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.264015][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.274066][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.284740][ T3476] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.292045][ T3476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.301284][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.312412][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.400460][ T8965] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 412.411429][ T8965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 412.451688][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.462400][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.472977][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.483563][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.494109][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.503995][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.514504][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.524309][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.555840][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.565739][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.616111][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.624062][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.668480][ T8965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.737343][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.748021][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.817783][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.828311][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.849652][ T8965] device veth0_vlan entered promiscuous mode [ 412.859447][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.868744][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.908515][ T8965] device veth1_vlan entered promiscuous mode [ 412.991031][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.000729][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.010127][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.019876][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.078047][ T8965] device veth0_macvtap entered promiscuous mode [ 413.091216][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.127754][ T8965] device veth1_macvtap entered promiscuous mode [ 413.183573][ T8965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.194159][ T8965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.204264][ T8965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.214861][ T8965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.229316][ T8965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.252042][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.262169][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.291615][ T8965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.302316][ T8965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.313083][ T8965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.323664][ T8965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.337278][ T8965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.345354][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.355386][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.427144][ T8965] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.436302][ T8965] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.445339][ T8965] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.454470][ T8965] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.926762][ T8481] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 413.934804][ T8481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 413.947252][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 414.068617][ T8835] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.077122][ T8835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.088050][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 414.264059][ T2980] Bluetooth: hci2: command 0x040f tx timeout 22:23:22 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) 22:23:22 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:22 executing program 0: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 414.814371][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 414.827982][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 414.858267][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 414.868266][ T9279] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 414.868515][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 414.876257][ T9279] UDF-fs: Scanning with blocksize 512 failed [ 414.885937][ T9280] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 414.899636][ T9280] UDF-fs: Scanning with blocksize 512 failed [ 414.955889][ T9284] REISERFS warning (device loop2): super-6514 reiserfs_parse_options: unknown quota format specified. [ 414.969792][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 414.983317][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 414.993265][ T9280] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.000954][ T9280] UDF-fs: Scanning with blocksize 1024 failed [ 415.015567][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 415.032307][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 415.042516][ T9280] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.050368][ T9280] UDF-fs: Scanning with blocksize 2048 failed [ 415.058232][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 415.069462][ T9280] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 415.079295][ T9280] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.087356][ T9280] UDF-fs: Scanning with blocksize 4096 failed [ 415.094057][ T9280] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 415.121886][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 415.138356][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 415.138642][ T9284] REISERFS warning (device loop2): super-6514 reiserfs_parse_options: unknown quota format specified. [ 415.148120][ T9279] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 415.148146][ T9279] UDF-fs: Scanning with blocksize 1024 failed [ 415.149597][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 415.200165][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 415.209935][ T9279] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 415.218132][ T9279] UDF-fs: Scanning with blocksize 2048 failed [ 415.236718][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 415.250144][ T9279] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 415.260270][ T9279] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 415.268230][ T9279] UDF-fs: Scanning with blocksize 4096 failed [ 415.274831][ T9279] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 22:23:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) r4 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x44000) ioctl$FIONCLEX(r4, 0x5450) pwritev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="4736d928ac14575a32cd2a4341eebe559b8b0464fb09e13a2263702e66c48a2cf93a0c9ae158526f1a0c136f06bf144f696371da619f2aec3bef28720464ef25d3d5a4e0f67899f3ea8085447e0b911f5627ef94cea018633d", 0x59}, {&(0x7f0000000200)="423ab247de116623a064168e4e687a84ea56201425a957b0328ca4bc5251d6f8b4cd19e6d788f76f3264f0a62a0ecb910363bb45d5fc69d96d7a391c6777560be0e5fc", 0x43}, {&(0x7f0000000440)="ebd138470139eea4f7dcbf870669b41a3597650fbd9fb605b0d1c6cf7450745cef8610e7d8d081a315cf4d70d9e9e1eb277e87ceaf3e046367a7f49d63f76a605e4222315342fc9b22228b69a34ab6201b076fc10b63c9432b4a28143c7c9238242b844bf2fb6bc10a9bdf47be603e263d521ee1e6db2c2feb6e28", 0x7b}, {&(0x7f00000004c0)="af9e9920037c170f3dd522064a6a45b521769b7e6777c8a621200e3af1641be6a297e374fe502ad9ffeb8429d9f3285b5450f04d661b478c0dd63f7cac622371cf8ea31d1584bb87042c4d1b86ad91dd25c8fe8706576a049126", 0x5a}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="aaaf1d0bc71d427685c98724f4ea5bd174fe8f745e3e5d18963c4e341e6f325530f04dfd59e5425490dbf2d0a070c5432a1f4297830a78f9d70278edc23240c019ca63639e84d52fd927c48c06a152a13c17c40fe334faab3abd08ddde6879bf3cd082e260159081a51023f1e2ca3a0c73399191d7ed73c76b0ba12284550ee2581c72e8173a8ea37f99a6a3f888ac680706b4270c5fe12ff40343cc10fb07", 0x9f}, {&(0x7f0000001600)="c87a0899c576a0a151fad22258df549534e828943a240523ce4e3c193571a9d06a7d2cd76a39bb65f585d7aa2f08d68852594418719b4b3dec69ac29841a3dd36c05fe2402379c19bb2117675d4e803bc347cca47b6e8adc8503fb5a7ea1dde50b0f16c3686461f85d4a8ca52c12c3a1f841c5d1f9aa65efc745c9f448661eecb1955c0bb6eb8873bb5f828d1aad1ae82fa42e4c049960762f1fc7b968177fb01af26ece297d1ca9c6a52daa806f4a9c88dd50cda54462862ad5622264e74750cd9df30ceb4a3394ec545fd78d0aa2891130482145baab025489952d1cc678dd", 0xe0}, {&(0x7f0000001700)="a2871f58ba3f22b77d9eb730dac6b9e8b130dc0aebff9a7ff56c9bbeced62d339982e025ecc583d3ce0356ce5153f102a9236dc0f7a18f0789cf0cca8ff88486819e194aa178fd975a93bee5c85af3964fa4583e958f09d289685ae4e2eba4d87fb7c23b3d8560f719692e196bf80c8881ee588da4", 0x75}], 0x8, 0x9dd, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat$procfs(0xffffff9c, &(0x7f00000003c0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000001780)={0xd7, "9b0ef93f64c74f5190d73fd1038a9196fd6228b0ef59095ef46dc04369d7f45f", 0x1, 0x1}) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x2, ' \f'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r6, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0xf, "93c3773c4bcbcf247b8658dd2e81e7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, &(0x7f0000001a40)={0x18, &(0x7f00000017c0)={0x20, 0x21, 0xd8, {0xd8, 0x22, "3c1d2e604c392c8891b8d22ef82f56a8f51d6c607933187df4db986d8fbc9fcd160ebc2cf57d52df41f9c83811e82325f7b7600ad50686aabcfca28c74cacae880540a7851a14152cb0ca048b3e32afc4022a5bfb54e7746a36a31bc3b2a11c5ebb0b2b069860e3794764a0c69a21f6bc96e8d8b30a20e7cbdfd581ab89be1ee645b00161777595ac10650bb6b6895eeadca1af24da6bc24b3d2f52df33dd04e44737ec43b1cf3571c51e8ce934736571ff55bf9934b16322c11d10eac83735984472e62c5626e3032eccba5fa7a9234961a15eda501"}}, &(0x7f00000018c0)={0x0, 0x3, 0xba, @string={0xba, 0x3, "b16f50de0f3dff30b0c8631c155ec2b4de0fd702258c0403f7100b64ea8e09a6c2cb8dbc5c9977ab322394ae3388812df265c17cdbb077fbceb40f731eda7ab9c6d03d5720b1491d5fe6bb37f51e0b898470e28bbb6ee9c4688c46556b469bbb5def138fbf269ed6bca9eb0ba5b127f16331fcc1d52f5caa658de07e4b5d8acb72c44713a66c1cce9215b22bc89c660404ccbab03fc63bfa74b6829d239331141483e028a17593829c264d8f062fd154ce776d8b61eafe35"}}, &(0x7f0000001980)={0x0, 0xf, 0x26, {0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x81, 0x7, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "6b5f1ba196bece8951ec65e543d41540"}, @ptm_cap={0x3}]}}, &(0x7f00000019c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x2, 0x20, 0x0, "acdf8585", "35a14388"}}, &(0x7f0000001a00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x8, 0x2, 0x6, 0x6, 0x3, 0x5a}}}, &(0x7f0000001f40)={0x44, &(0x7f0000001a80)={0x40, 0x8, 0xcb, "7cf4c1d70a07ac8837afe58ab1850cf5a541687e3990c41ca859c8604da924180e220b918d4751bc139be778b64bc8f95027315e13fdf35dbcf69fb9690f042fb8c4a21af008c3d87c48c52d301fa334d494c16b88c64e8367eff10961de1d5c6a26fda6062058d59d57a3adf84c03d15dc99841550bb5f477872a4ddaf6c5a80fe8db453c109498c79c57e19e286a8d9e8e95ff424df32b862eb92ed4c6376d1a390d7e866b044c59baf4fae1a3402c2ff9186dcb79fe2649a4545a97d3fa43c0b620c6866be085f201ed"}, &(0x7f0000001b80)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001bc0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000001c00)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000001c40)={0x20, 0x0, 0x4, {0xa0, 0x20}}, &(0x7f0000001c80)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000001cc0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000001d00)={0x40, 0xb, 0x2, "eb44"}, &(0x7f0000001d40)={0x40, 0xf, 0x2, 0x81}, &(0x7f0000001d80)={0x40, 0x13, 0x6, @local}, &(0x7f0000001dc0)={0x40, 0x17, 0x6}, &(0x7f0000001e00)={0x40, 0x19, 0x2, "a3c5"}, &(0x7f0000001e40)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000001e80)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000001ec0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000001f00)={0x40, 0x21, 0x1, 0x2}}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{{0x3, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x10) 22:23:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fcdbdf25380000000c005800070008000000000088e15f33ee34b04be3e9cfeac02248402f65305442a27d6520b10c101db66e9c96c62786fa2795846c2925d510bf988eeb15ee7fc665ab9951b14327895d8080ceb51d9f559bb094c6415a23f2d42cab6f97a1e850611c383c42458c3b64edb7cbeda0cbedd18ca61ad028ab7a8db97789dde424071c4511637feb0f315a8916014e5383244b790db121e35b694882e3b71c6ded33b0e0a3d3f4863504a9f8c8e00ebea2dab9"], 0x20}, 0x1, 0x0, 0x0, 0x890}, 0x240000c1) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x437) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 22:23:23 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 415.722362][ T2006] block nbd0: Receive control failed (result -107) [ 415.741973][ T2845] block nbd0: Dead connection, failed to find a fallback [ 415.750191][ T2845] block nbd0: shutting down sockets [ 415.755667][ T2845] Buffer I/O error on dev nbd0, logical block 0, async page read [ 415.763818][ T2845] Buffer I/O error on dev nbd0, logical block 1, async page read [ 415.771643][ T2845] Buffer I/O error on dev nbd0, logical block 2, async page read [ 415.779620][ T2845] Buffer I/O error on dev nbd0, logical block 3, async page read [ 415.791799][ T2845] Buffer I/O error on dev nbd0, logical block 0, async page read [ 415.799901][ T2845] Buffer I/O error on dev nbd0, logical block 1, async page read [ 415.807904][ T2845] Buffer I/O error on dev nbd0, logical block 2, async page read [ 415.815927][ T2845] Buffer I/O error on dev nbd0, logical block 3, async page read [ 415.822076][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 415.826057][ T9299] ldm_validate_partition_table(): Disk read failed. [ 415.840459][ T9299] Dev nbd0: unable to read RDB block 0 [ 415.847185][ T9299] nbd0: unable to read partition table [ 415.853221][ T9299] nbd0: partition table beyond EOD, truncated [ 415.867564][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 415.877483][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.885410][ T9298] UDF-fs: Scanning with blocksize 512 failed [ 415.894508][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 415.905353][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 415.915385][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.923318][ T9298] UDF-fs: Scanning with blocksize 1024 failed [ 415.930870][ T2006] block nbd0: Receive control failed (result -107) [ 415.944355][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 415.954796][ T2846] block nbd0: Dead connection, failed to find a fallback [ 415.954864][ T2846] block nbd0: shutting down sockets [ 415.965895][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 415.967338][ T2846] Buffer I/O error on dev nbd0, logical block 0, async page read [ 415.976931][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 415.984781][ T2846] Buffer I/O error on dev nbd0, logical block 1, async page read [ 415.997207][ T9299] ldm_validate_partition_table(): Disk read failed. [ 416.000584][ T9298] UDF-fs: Scanning with blocksize 2048 failed [ 416.009403][ T2846] print_req_error: 45 callbacks suppressed [ 416.009469][ T2846] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.035535][ T2846] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.047379][ T2846] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.066181][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 416.066305][ T2845] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.080997][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 416.089599][ T9299] Dev nbd0: unable to read RDB block 0 [ 416.106834][ T2845] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.109139][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 416.130373][ T2846] blk_update_request: I/O error, dev loop3, sector 4096 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 416.142647][ T9298] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 416.154034][ T9298] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 416.161741][ T9298] UDF-fs: Scanning with blocksize 4096 failed 22:23:24 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 416.168228][ T9298] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 416.180473][ T8480] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 416.191554][ T2846] blk_update_request: I/O error, dev nbd0, sector 24 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.210263][ T2846] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 416.230323][ T9299] nbd0: unable to read partition table [ 416.342890][ T8836] Bluetooth: hci2: command 0x0419 tx timeout [ 416.448116][ T8480] usb 3-1: Using ep0 maxpacket: 8 22:23:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000000)=""/111) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="080100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000d800128009000100766c616e00000000c80002800600010000000000700003800c000100ffff0000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c0001000000000005000000280004800300010001800000050000000c00010004000000090000000c00010007000000090000000c00020011000000000000000600050088a800000600050088a800000600050088a8000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x108}}, 0x0) [ 416.574167][ T8480] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 416.584358][ T8480] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.630403][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 416.645279][ T8480] usb 3-1: config 0 descriptor?? [ 416.684296][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 416.686158][ T8480] cp210x 3-1:0.0: cp210x converter detected [ 416.694305][ T9314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 416.708069][ T9314] UDF-fs: Scanning with blocksize 512 failed [ 416.810626][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 416.843565][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 416.853517][ T9314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 416.861215][ T9314] UDF-fs: Scanning with blocksize 1024 failed [ 416.891155][ T9320] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.920841][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 416.952002][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 416.961950][ T9314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 416.969946][ T9314] UDF-fs: Scanning with blocksize 2048 failed [ 417.083160][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 417.147102][ T9314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 417.157137][ T9314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 417.164997][ T9314] UDF-fs: Scanning with blocksize 4096 failed [ 417.171135][ T9314] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@getchain={0x3c, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x10, 0x8}}, [{0x8, 0xb, 0x675}, {0x8, 0xb, 0x1f}, {0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044001}, 0x0) 22:23:25 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 417.544942][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 417.599018][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 417.609021][ T9330] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 417.616939][ T9330] UDF-fs: Scanning with blocksize 512 failed [ 417.655314][ T9334] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.717386][ T9336] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.737549][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 417.763990][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 417.774136][ T9330] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 417.781851][ T9330] UDF-fs: Scanning with blocksize 1024 failed 22:23:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x7, 0x1e]}, 0x8, 0x800) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, @perf_config_ext={0x0, 0x542}, 0x508e0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x2, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{0x0, 0x64}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback, 0x5}, {0xa, 0x0, 0xfffffffc, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x7}, {0xa, 0x4e21, 0x0, @private2}, 0xffffffffffffffff, 0xfffffffd}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xc}}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000140)={0xe1, 0xfff, 0x1b8f, 0x200}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ac, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x31) getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x2bcf) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000001c0)) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 417.867068][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 417.879324][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 417.889470][ T9330] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 417.897978][ T9330] UDF-fs: Scanning with blocksize 2048 failed [ 417.921719][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 417.932601][ T9330] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 417.942812][ T9330] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 417.950526][ T9330] UDF-fs: Scanning with blocksize 4096 failed [ 417.956784][ T9330] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:26 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 418.242023][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.253293][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.263267][ T9344] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.270982][ T9344] UDF-fs: Scanning with blocksize 512 failed [ 418.282084][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.296343][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.307124][ T9344] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.315277][ T9344] UDF-fs: Scanning with blocksize 1024 failed [ 418.330397][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.341011][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.351953][ T9344] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.359823][ T9344] UDF-fs: Scanning with blocksize 2048 failed [ 418.372906][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.385809][ T9344] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 22:23:26 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 418.396033][ T9344] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.403971][ T9344] UDF-fs: Scanning with blocksize 4096 failed [ 418.410797][ T9344] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:26 executing program 0: r0 = syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xf2, 0x3b, 0x68, 0x40, 0x582, 0x27, 0xcbca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0x0, 0x10}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000140)=ANY=[], 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = openat$vsock(0xffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x301000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000440)={0xd3, ""/211}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000000)="8d", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="dfe881ce7f2b"}, 0x14) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x98}}, 0x8000) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000001c0)={0xffffffff, "373d8ef40f3d88906f10e7a7dfc028e96e48d66bb642ccef33eea73e4f09379e", 0x1, 0x1}) [ 418.566326][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.581754][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.591812][ T9348] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.599681][ T9348] UDF-fs: Scanning with blocksize 512 failed [ 418.609582][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.620874][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.630839][ T9348] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.638667][ T9348] UDF-fs: Scanning with blocksize 1024 failed [ 418.691051][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.720982][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.730865][ T9348] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.738840][ T9348] UDF-fs: Scanning with blocksize 2048 failed [ 418.798836][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 418.809706][ T9348] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 418.820427][ T9348] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 418.828582][ T9348] UDF-fs: Scanning with blocksize 4096 failed [ 418.834840][ T9348] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:26 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) gettid() read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:23:27 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) write(r1, &(0x7f0000000000)="2cd396568c07df203e2b48", 0xb) [ 419.124483][ T2980] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 419.169385][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 419.176485][ T8480] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 419.186902][ T8480] cp210x 3-1:0.0: querying part number failed [ 419.232919][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 419.242645][ T9358] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 419.250574][ T9358] UDF-fs: Scanning with blocksize 512 failed [ 419.266651][ T8480] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 419.274384][ T8480] cp210x: probe of ttyUSB0 failed with error -71 [ 419.366556][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 419.377836][ T8480] usb 3-1: USB disconnect, device number 2 [ 419.385694][ T8480] cp210x 3-1:0.0: device disconnected [ 419.433062][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 419.443044][ T9358] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 419.450731][ T9358] UDF-fs: Scanning with blocksize 1024 failed [ 419.504526][ T2980] usb 1-1: config 0 has no interfaces? [ 419.568417][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 419.619938][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 419.630566][ T9358] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 419.638469][ T9358] UDF-fs: Scanning with blocksize 2048 failed [ 419.694656][ T2980] usb 1-1: New USB device found, idVendor=0582, idProduct=0027, bcdDevice=cb.ca [ 419.704083][ T2980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.712151][ T2980] usb 1-1: Product: syz [ 419.716605][ T2980] usb 1-1: Manufacturer: syz [ 419.721287][ T2980] usb 1-1: SerialNumber: syz [ 419.734082][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 419.765601][ T9358] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 419.775408][ T9358] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 419.783233][ T9358] UDF-fs: Scanning with blocksize 4096 failed [ 419.789361][ T9358] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 419.829233][ T2980] usb 1-1: config 0 descriptor?? 22:23:27 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8, 0x8]}, 0x8, 0x800) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001400)={0x2d4, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe4e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "5e8887579ea38fd3440d1dfa9a75d79cf7622e1c45744e763d410166e43bd2f372be521d"}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x17c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0xa4, 0x3, "82715d79c0f339ebd1a0c23ad82131ea158ad78e0671ac93c6f020f559fe26ff2e7b7a4ec797e75f7a06891fbaea12c2a3c2c759b0ef290cda0ecb101079538c4eda4345d3ee4840d19fc79ac536b2b1220b373916557b8fa6b885ebd9be52ea64833b11bfab7faf60110ab2d2fcdf7b8cb79c4b846f6164854d0e712325e8ec384b72d7730a40338181049602673993727ba354097d501b0726526b7b6fa3ae"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x81, 0x3, "da4a289a696c6bf5dc7bc847374aaed002db47f598d5dc2e6897037fc2f05a28fa7d5a7c2de0c1539027ebff209f660e24708a86e4c2d8f8c6ddf40fbae5c0d8aeb2fc98d1ce9a60c21ce370435ebf7defca88313db51f76a493ffb0e084633a49f3be2c02285dd9f7919f0617763055fcc40264c2cdb3e33a4420244a"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "0cefd3ee4d51283ad22ca562dd67836651a1b17f1ec0ee2d43320c"}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4f7d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8fb1}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="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", 0x1001}], 0x1}, 0x0) recvfrom$rose(r1, &(0x7f0000000280)=""/146, 0x92, 0x40, &(0x7f0000000340)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x6, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) [ 420.189002][ T9379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 420.255530][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 420.299532][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 420.309509][ T9380] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 420.317447][ T9380] UDF-fs: Scanning with blocksize 512 failed [ 420.391170][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 420.436400][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 420.446350][ T9380] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 420.455173][ T9380] UDF-fs: Scanning with blocksize 1024 failed 22:23:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e17", 0x21, 0x1600}], 0x0, &(0x7f0000000000)=ANY=[]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x14401, 0xca) sendmsg$AUDIT_GET(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3e8, 0x4, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}}, 0x20004841) write$P9_RSTAT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4a0000007d0200000043000300f50e0000040200000000000000000000000000012851e93980826ebde0d24e5e83f60000ff0f000009000000000000000500657874320004005daa282a02012d7d05006578743200"], 0x4a) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = open(&(0x7f0000000240)='./file0\x00', 0x8000, 0x25) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000280)=""/14, &(0x7f00000002c0)=0xe) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) faccessat(r3, &(0x7f0000000300)='./file0\x00', 0x50) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc010643a, &(0x7f00000004c0)={0x1, 0x0, 0xe}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000480)=0x9) r4 = open(&(0x7f0000000080)='./file0\x00', 0x2080, 0x4) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40086410, &(0x7f0000000680)={0xfd, &(0x7f0000000580)="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"}) [ 420.520607][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 420.557456][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 420.567292][ T9380] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 420.575176][ T9380] UDF-fs: Scanning with blocksize 2048 failed [ 420.635904][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 420.659863][ T9380] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 420.669620][ T9380] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 420.677545][ T9380] UDF-fs: Scanning with blocksize 4096 failed [ 420.683825][ T9380] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 420.743750][ T9389] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 420.802512][ T9389] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:23:28 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 420.963479][ T9389] EXT4-fs (loop2): Unrecognized mount option "memory.events" or missing value 22:23:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000080)={[{@datasum='datasum'}]}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000240)={[], 0xaf15, 0xdbe, 0x8, 0x0, 0x7, 0x1000, 0x1, [], 0x1}) [ 421.461004][ T2845] print_req_error: 73 callbacks suppressed [ 421.461068][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.480104][ T2845] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.491767][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 421.502188][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.519205][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 421.528970][ T9404] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 421.536897][ T9404] UDF-fs: Scanning with blocksize 512 failed [ 421.544744][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.556410][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.567870][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 421.578040][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.590396][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 421.600170][ T9404] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 421.608047][ T9404] UDF-fs: Scanning with blocksize 1024 failed [ 421.615554][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.629394][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.641002][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 421.651630][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.663178][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 421.672967][ T9404] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 421.680664][ T9404] UDF-fs: Scanning with blocksize 2048 failed [ 421.688747][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 421.700705][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 421.711080][ T9404] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 421.721023][ T9404] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 421.728955][ T9404] UDF-fs: Scanning with blocksize 4096 failed [ 421.735283][ T9404] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 421.886375][ T9408] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (9408) [ 421.912673][ T9408] BTRFS info (device loop2): disk space caching is enabled [ 421.920139][ T9408] BTRFS info (device loop2): has skinny extents 22:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)=@ipv4_newrule={0x1c, 0x20, 0x4, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x40) [ 421.997509][ T8480] usb 1-1: USB disconnect, device number 13 22:23:30 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 422.138562][ T9408] attempt to access beyond end of device [ 422.144907][ T9408] loop2: rw=4096, want=2064, limit=267 [ 422.223308][ T9408] BTRFS error (device loop2): failed to read chunk root 22:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x5, 0x4}]}}}}}}}}, 0x0) r1 = dup3(r0, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) [ 422.280573][ T9408] BTRFS error (device loop2): open_ctree failed [ 422.417685][ T9408] BTRFS info (device loop2): disk space caching is enabled [ 422.425239][ T9408] BTRFS info (device loop2): has skinny extents [ 422.599864][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 422.644625][ T9408] BTRFS error (device loop2): open_ctree failed [ 422.653331][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 422.664176][ T9442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 422.671918][ T9442] UDF-fs: Scanning with blocksize 512 failed [ 422.720236][ T9460] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 422.769512][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 422.819213][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 422.830335][ T9442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 422.838240][ T9442] UDF-fs: Scanning with blocksize 1024 failed 22:23:30 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000480)=""/160, 0xa0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 422.956681][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 423.027426][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 423.037344][ T9442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 423.045252][ T9442] UDF-fs: Scanning with blocksize 2048 failed 22:23:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000200000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) keyctl$reject(0x13, 0x0, 0x4f6e, 0x5d0, 0xfffffffffffffffc) [ 423.145008][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:31 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 423.200362][ T9442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 423.210336][ T9442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 423.219056][ T9442] UDF-fs: Scanning with blocksize 4096 failed [ 423.226485][ T9442] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 423.428099][ T9467] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 423.458534][ T9469] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 423.469856][ T9469] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (36365!=0) [ 423.485946][ T9469] EXT4-fs (loop0): orphan cleanup on readonly fs [ 423.492450][ T9469] EXT4-fs error (device loop0): ext4_orphan_get:1269: comm syz-executor.0: bad orphan inode 33554432 [ 423.506507][ T9469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 423.545020][ T9472] overlayfs: maximum fs stacking depth exceeded [ 423.591811][ T9475] overlayfs: filesystem on './bus' not supported as upperdir 22:23:31 executing program 0: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 423.816879][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 423.872444][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 423.882421][ T9479] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 423.890368][ T9479] UDF-fs: Scanning with blocksize 512 failed [ 423.910141][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40210000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xfd}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}]}, 0x44}}, 0x20048815) [ 423.920679][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 423.930630][ T9479] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 423.940168][ T9479] UDF-fs: Scanning with blocksize 1024 failed [ 424.053321][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 424.076115][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 424.086039][ T9479] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 424.094086][ T9479] UDF-fs: Scanning with blocksize 2048 failed [ 424.194524][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 424.227061][ T9479] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 424.237067][ T9479] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 22:23:32 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 424.246232][ T9479] UDF-fs: Scanning with blocksize 4096 failed [ 424.252422][ T9479] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 424.319163][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 424.329975][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 424.339941][ T9484] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 424.349175][ T9484] UDF-fs: Scanning with blocksize 512 failed [ 424.358910][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 424.379046][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 424.388921][ T9484] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 424.396936][ T9484] UDF-fs: Scanning with blocksize 1024 failed [ 424.406607][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 424.418883][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 424.428838][ T9484] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 424.436697][ T9484] UDF-fs: Scanning with blocksize 2048 failed [ 424.446347][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 424.460193][ T9484] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 424.470132][ T9484] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 22:23:32 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000380)={{&(0x7f0000000300)={'Accelerator1\x00', {}, {&(0x7f0000000280)={'KERNEL\x00', {&(0x7f00000001c0)=@adf_dec={@normal='NumberCyInstances\x00', {0x54}, {&(0x7f0000000100)=@adf_str={@bank={'Bank', '3', 'InterruptCoalescingTimerNs\x00'}, {"acf9b0e13884607b99c158c2a53e4eb94b9ebea69ec74a35b94f0aac3e6c6e0821df4455707a2040caefa29492a1e15ef762e3f01b906b32fdcae51eb195f1aa"}}}}}}}}}, 0x7}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={r1, 0x976a, 0x0, 0x8}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000000c0)=0x9) [ 424.477943][ T9484] UDF-fs: Scanning with blocksize 4096 failed [ 424.484233][ T9484] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 424.794767][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 424.831633][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 22:23:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000000180)="edeca52e8a4f324a2d386b66e641010000040000d7f46507ddf4070000ff0000000004000000000000", 0x29, 0x8c80}, {&(0x7f0000000040)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c000000100008", 0x23, 0x8d00}], 0x0, &(0x7f0000000080)={[{@data_journal='data=journal'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x6a4800, 0x120, 0x6}, 0x18) [ 424.841725][ T9494] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 424.849625][ T9494] UDF-fs: Scanning with blocksize 512 failed [ 424.880249][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 424.895761][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 424.905828][ T9494] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 424.913770][ T9494] UDF-fs: Scanning with blocksize 1024 failed 22:23:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {0x0, 0x2}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0xffffffffffffff3c) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 424.936168][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 424.948576][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 424.958602][ T9494] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 424.967169][ T9494] UDF-fs: Scanning with blocksize 2048 failed [ 424.993298][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 425.006373][ T9494] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 425.016575][ T9494] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 425.024432][ T9494] UDF-fs: Scanning with blocksize 4096 failed [ 425.030576][ T9494] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 425.205424][ T9499] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 425.227993][ C1] hrtimer: interrupt took 48475 ns [ 425.296028][ T9499] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 425.353742][ T9502] IPVS: ftp: loaded support on port[0] = 21 [ 425.709435][ T9503] IPVS: ftp: loaded support on port[0] = 21 22:23:33 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x2, 0x8) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) read$usbfs(r0, &(0x7f0000000040)=""/16, 0x10) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400080, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)={'syzkaller1\x00'}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7fff, 0x8001, 0x20a, 0x7ff, 0x0, 0x8001, 0x4, 0x80000000, r2}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x55, 0x401}, 0x8) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[0xfffffff9, 0x2, 0x0]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x58}, @void, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4030}, 0x4) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x246000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) keyctl$get_security(0x11, 0x0, &(0x7f00000004c0)=""/165, 0xa5) init_module(&(0x7f0000000580)='/dev/dlm-control\x00', 0x11, &(0x7f00000005c0)='/dev/vcs\x00') write$midi(r0, &(0x7f0000000600)="c1063bd65fe4fdf1c38789999b34912612f2cd9b68f75d1841dc404a9ef93ef7299ad42e43eaa0acf6c1274b753fc7f93f24f0c06bd510d338a82dab3be36e531ae416a834ab42663a22345d02fcc1e02d807b1a4fb3dd3e1691739523d45c05495bc563649db175960aacf23eddd56bd856b2e61aee040787907fa4cbe55ed37a9fa52c15efd7ac9ea9e138c4297de245ce00db0a66ccf7a2185aac7a", 0x9d) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f00000006c0)={{0x1, 0x0, @reserved="3b163c471cfa140cbe42e3e26b60d9f62e66dae180d37ca276e6cbd1ab62fb6f"}}) r5 = syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0xd4, 0x80000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000740)) [ 425.922222][ T9499] EXT4-fs warning (device loop2): ext4_multi_mount_protect:390: Unable to create kmmpd thread for loop2. 22:23:34 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 22:23:34 executing program 0: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x21, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000140)="80ce0e3ed48067f00fc788002000003e660f1a1b660f388007baf80c66b8746fb48766efbafc0c66b80050000066ef0f01dff3c430260f01d10f20d86635080000000f22d8", 0x45}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000080)) [ 426.870256][ T9564] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 426.953952][ T2845] print_req_error: 50 callbacks suppressed [ 426.954025][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 426.987433][ T2845] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 426.999023][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 427.012205][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.159395][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 427.169262][ T9568] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 427.177248][ T9568] UDF-fs: Scanning with blocksize 512 failed [ 427.357258][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.371736][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.392049][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRESHEX=r1, @ANYRESHEX=r3], 0xfffffd88) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r4) [ 427.402485][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.423163][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 427.432994][ T9568] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 427.440688][ T9568] UDF-fs: Scanning with blocksize 1024 failed [ 427.477771][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.489630][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.508366][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 427.520426][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.593401][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 427.603274][ T9568] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 427.610998][ T9568] UDF-fs: Scanning with blocksize 2048 failed [ 427.779556][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 427.796779][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000061118c00000000001e000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 427.876553][ T9568] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 427.886560][ T9568] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 427.894675][ T9568] UDF-fs: Scanning with blocksize 4096 failed [ 427.900833][ T9568] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:36 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x4601) r2 = signalfd(r1, &(0x7f0000000240)={[0x0, 0x8]}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x22008000}, 0x4004000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xcccb, 0x8004, 0x1, 0x3}, &(0x7f0000000040)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) syz_usb_connect(0x1, 0x24, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1, @ANYRES32=r3, @ANYRES32=r0, @ANYRES64=r4, @ANYRES16=r1], 0x0) 22:23:36 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) openat$apparmor_thread_current(0xffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x44) [ 428.493881][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 428.530085][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 428.540064][ T9594] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 428.549303][ T9594] UDF-fs: Scanning with blocksize 512 failed [ 428.612382][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 428.657519][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 428.667523][ T9594] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 428.675450][ T9594] UDF-fs: Scanning with blocksize 1024 failed [ 428.697487][ T2980] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 428.717232][ T9599] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 428.734693][ T9599] device .0 entered promiscuous mode [ 428.789287][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 428.837379][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 428.847307][ T9594] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 428.856043][ T9594] UDF-fs: Scanning with blocksize 2048 failed [ 428.870404][ T9597] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 429.014358][ T2980] usb 3-1: device descriptor read/64, error 18 [ 429.031598][ T9597] device .1 entered promiscuous mode [ 429.067449][ T9579] IPVS: ftp: loaded support on port[0] = 21 [ 429.098533][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 429.199358][ T9594] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 429.209870][ T9594] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 429.217757][ T9594] UDF-fs: Scanning with blocksize 4096 failed [ 429.223993][ T9594] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 429.423278][ T2980] usb 3-1: device descriptor read/64, error 18 22:23:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000240)={0x2, 0x9}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1407, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x40804) openat$fuse(0xffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x44a40, 0x2) ioctl$TIOCEXCL(r2, 0x540c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000200)) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x48005}, 0xc880) [ 429.610931][ T9579] chnl_net:caif_netlink_parms(): no params data found [ 429.661347][ T32] audit: type=1800 audit(1604874217.650:2): pid=9709 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15812 res=0 errno=0 [ 429.693399][ T2980] usb 3-1: new low-speed USB device number 4 using dummy_hcd 22:23:37 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 429.764306][ T32] audit: type=1800 audit(1604874217.690:3): pid=9709 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15812 res=0 errno=0 22:23:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x42401, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000100)={0xa09b, 0x30, [0xc1, 0x0, 0x1f, 0x101], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read$sequencer(0xffffffffffffffff, &(0x7f0000000140)=""/130, 0x82) [ 429.973418][ T2980] usb 3-1: device descriptor read/64, error 18 [ 430.074688][ T9579] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.083032][ T9579] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.092746][ T9579] device bridge_slave_0 entered promiscuous mode [ 430.214706][ T9579] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.222018][ T9579] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.231829][ T9579] device bridge_slave_1 entered promiscuous mode [ 430.268800][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 430.329825][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 430.340002][ T9745] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 430.347941][ T9745] UDF-fs: Scanning with blocksize 512 failed [ 430.404109][ T2980] usb 3-1: device descriptor read/64, error 18 [ 430.440111][ T9579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.517825][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 430.529462][ T2980] usb usb3-port1: attempt power cycle [ 430.556452][ T9579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.564880][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 430.575422][ T9745] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 430.583570][ T9745] UDF-fs: Scanning with blocksize 1024 failed [ 430.636648][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 430.667479][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 430.677531][ T9745] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 430.685513][ T9745] UDF-fs: Scanning with blocksize 2048 failed [ 430.736973][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 430.774874][ T9579] team0: Port device team_slave_0 added [ 430.818246][ T9745] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 430.828180][ T9745] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 430.836082][ T9745] UDF-fs: Scanning with blocksize 4096 failed [ 430.842222][ T9745] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 430.868983][ T9579] team0: Port device team_slave_1 added [ 430.983310][ T8480] Bluetooth: hci3: command 0x0409 tx timeout [ 430.984809][ T9579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.997080][ T9579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.023974][ T9579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.208111][ T9579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.215450][ T9579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.241775][ T9579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.253743][ T2980] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 431.435738][ T9579] device hsr_slave_0 entered promiscuous mode [ 431.465108][ T9579] device hsr_slave_1 entered promiscuous mode [ 431.483308][ T2980] usb 3-1: device descriptor read/8, error -71 [ 431.490651][ T9579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.498558][ T9579] Cannot create hsr debugfs directory [ 431.699759][ T2980] usb 3-1: device descriptor read/8, error -71 [ 432.168841][ T9579] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 432.265857][ T9579] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 432.385974][ T9579] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 432.466988][ T9579] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 433.093565][ T3476] Bluetooth: hci3: command 0x041b tx timeout [ 433.118741][ T9579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.206794][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.216310][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.269098][ T9579] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.305303][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.315558][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.325247][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.332523][ T8492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.375755][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.389780][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.400349][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.410068][ T3476] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.417585][ T3476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.545961][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.557625][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.568972][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.579619][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.590207][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.600740][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.683430][ T9579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 433.694049][ T9579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 433.768048][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.778110][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.788494][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.799171][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.809023][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.888229][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.918346][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.926805][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.007293][ T9579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.098398][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.109312][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.182652][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.193272][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.219773][ T9579] device veth0_vlan entered promiscuous mode [ 434.229042][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.238290][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.279387][ T9579] device veth1_vlan entered promiscuous mode [ 434.353679][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 434.363255][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 434.372508][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 434.382474][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 434.405676][ T9579] device veth0_macvtap entered promiscuous mode [ 434.426606][ T9579] device veth1_macvtap entered promiscuous mode [ 434.436876][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 434.446581][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 434.507339][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.518763][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.528929][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.539649][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.550237][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 434.560897][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.575084][ T9579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.583303][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 434.593389][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 434.626351][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.637744][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.647800][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.658487][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.668550][ T9579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.679194][ T9579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.693182][ T9579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.703447][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.713625][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 434.750744][ T9579] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.759732][ T9579] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.770306][ T9579] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.779211][ T9579] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.129559][ T8821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.137907][ T8821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.144035][ T46] Bluetooth: hci3: command 0x040f tx timeout [ 435.147305][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 435.300677][ T8826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.310024][ T8826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.319425][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:23:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="14e702ef2e890500004a80c5c17f4dcbaec50000", 0x2594843ef1f4f9a5}, {&(0x7f0000000140)="17fca11f9b0d3bf8bc285d7bb60610a4ab3801ab6ba996f666e901acf0528a7c2f3ae2aea924baa84fb3153dbcedfedaefe536acd685171b415b975ee887f5103316e0eeaf6f254a2c3e43eb6da08e0841f2b728af1ed0841e1c4d671a35aa7a47659e9b5098c567dde377560f2e876ef461077d2e08c376826ba7aba5d96c2a2692b5d0090761808e360d23c625881c1a2be7527187540ee5200ef6409c06", 0x9f}], 0x20000000000000fd}, 0x404) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={0x0, 0x7}, 0x8) 22:23:43 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1414000c00028005000100000000001800068008000100e00000010c00038006000100000000002400028014000180e6ff0000ac1414000800020500014d57730bb800000000000800074000000000000000000000000000a39290ea38a00ad283b574fe76355089513d327b76d226004602ee53521191"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 22:23:43 executing program 3: r0 = syz_init_net_socket$ax25(0x6, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000000)={0x1, 0x400000000000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000240)={0x0, 0x3, 0x0, [0x43298979, 0xff, 0x6d0, 0x5, 0x8b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x200, 0x400, 0x1, 0x6, 0x76c5, 0x9, 0xfffffffffffffffd]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @reserved="331f6b1564579f5d8dc12b4fef7adae708bae1ec5683c3daa931b5dc7b0810c5"}}) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000100)="9a97", 0x2}], 0x2}, 0x4004045) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r5, 0x0, 0x60000, 0x0) [ 435.787721][ T9866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.797775][ T9866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.807336][ T9866] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.816776][ T9866] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.962581][ T2846] print_req_error: 26 callbacks suppressed [ 435.962660][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.002267][ T2845] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.028964][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 436.039369][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.144744][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 436.154784][ T9870] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 436.162505][ T9870] UDF-fs: Scanning with blocksize 512 failed 22:23:44 executing program 0: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x45e, 0xdc, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x0, 0xfc, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x14, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x22, 0x15, {[@local=@item_4={0x3, 0x2, 0x5, "79c2d1e7"}, @main=@item_012={0x1, 0x0, 0xc, 'm'}, @main=@item_4={0x3, 0x0, 0xc, "3de1bdbd"}, @main=@item_012={0x1, 0x0, 0xb, "1a"}, @local=@item_012={0x1, 0x2, 0xa, "fb"}, @global=@item_4={0x3, 0x1, 0xb, "cca3a158"}]}}, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xc70, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') getdents64(r2, &(0x7f0000000140)=""/219, 0xdb) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r4 = dup(r3) ioctl$TCSETS2(r4, 0x402c542b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000000)=0x3bc7) [ 436.243636][ T9868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.253226][ T9868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.262601][ T9868] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.272250][ T9868] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.348975][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.361364][ T2845] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.373623][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 436.384738][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.398733][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 436.408663][ T9870] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 436.416471][ T9870] UDF-fs: Scanning with blocksize 1024 failed [ 436.427322][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.443532][ T2845] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.458262][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 436.469225][ T2845] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.482176][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 436.492008][ T9870] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 436.499876][ T9870] UDF-fs: Scanning with blocksize 2048 failed [ 436.512504][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 436.524996][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 436.539721][ T9870] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 436.549632][ T9870] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 436.557456][ T9870] UDF-fs: Scanning with blocksize 4096 failed [ 436.563714][ T9870] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0x6, &(0x7f0000000040)="b9d0bd6e09b3", 0x6, 0x0, &(0x7f0000000080)="aea713050005"}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:23:44 executing program 3: prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) io_setup(0xffff, &(0x7f00000004c0)) 22:23:44 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 437.051250][ T9885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.060775][ T9885] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 437.156272][ T8480] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 437.225059][ T9244] Bluetooth: hci3: command 0x0419 tx timeout [ 437.394068][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x2) shmget(0x3, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100"/11], 0x14}}, 0x0) [ 437.439881][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 437.449802][ T9892] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 437.458902][ T9892] UDF-fs: Scanning with blocksize 512 failed [ 437.526064][ T8480] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 437.537724][ T8480] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 437.549083][ T8480] usb 1-1: New USB device found, idVendor=045e, idProduct=00dc, bcdDevice= 0.40 [ 437.559697][ T8480] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.567350][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 437.647522][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 437.659567][ T9892] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 437.667919][ T9892] UDF-fs: Scanning with blocksize 1024 failed [ 437.685375][ T8480] usb 1-1: config 0 descriptor?? [ 437.705153][ T9878] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 437.821515][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 437.870488][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 437.880449][ T9892] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 437.888552][ T9892] UDF-fs: Scanning with blocksize 2048 failed 22:23:45 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0) [ 437.984969][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 438.024589][ T9892] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 438.034568][ T9892] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 438.042271][ T9892] UDF-fs: Scanning with blocksize 4096 failed [ 438.048626][ T9892] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 438.124310][ T8480] usb 1-1: string descriptor 0 read error: -71 22:23:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) write(r0, &(0x7f0000000000), 0x52698b21) [ 438.271008][ T8480] usbhid 1-1:0.0: can't add hid device: -71 [ 438.280472][ T8480] usbhid: probe of 1-1:0.0 failed with error -71 [ 438.334841][ T8480] usb 1-1: USB disconnect, device number 14 22:23:46 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 438.670372][ T9844] usb 3-1: new full-speed USB device number 7 using dummy_hcd 22:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0x0) 22:23:46 executing program 3: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r0}, 0x8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000000180)="0200010400000000000002", 0xb, 0x200}], 0x200012, &(0x7f0000000340)=ANY=[]) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000140)) [ 438.863704][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 438.903538][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 438.913295][ T9917] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 438.920983][ T9917] UDF-fs: Scanning with blocksize 512 failed [ 438.974145][ T9844] usb 3-1: device descriptor read/64, error 18 [ 439.005881][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 439.039940][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 439.049795][ T9917] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 439.057684][ T9917] UDF-fs: Scanning with blocksize 1024 failed [ 439.129682][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 439.168795][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 439.178788][ T9917] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 439.186943][ T9917] UDF-fs: Scanning with blocksize 2048 failed [ 439.261469][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 439.312036][ T9917] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 439.321847][ T9917] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 439.329749][ T9917] UDF-fs: Scanning with blocksize 4096 failed [ 439.336200][ T9917] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 439.367420][ T9924] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 439.379618][ T9924] BFS-fs: bfs_fill_super(): Last block not available on loop3: 63 [ 439.433474][ T9844] usb 3-1: device descriptor read/64, error 18 22:23:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000100)="9a04000000b0c0eac10090230cdf0301cd07f86de38251c2ffff1f9d090000000080000079ce9a135f563845cee9324ab354a511cc866c2a0100f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc032819ffb6604f75000000000000000000047") syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000180)=0x4) 22:23:47 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 439.662944][ T8836] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 439.720677][ T9844] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 439.936120][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 439.972510][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 439.982617][ T9933] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 439.990542][ T9933] UDF-fs: Scanning with blocksize 512 failed [ 439.997741][ T8836] usb 1-1: device descriptor read/64, error 18 [ 440.013492][ T9844] usb 3-1: device descriptor read/64, error 18 [ 440.099179][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 440.134806][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 440.144997][ T9933] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 440.152998][ T9933] UDF-fs: Scanning with blocksize 1024 failed [ 440.199612][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 440.233691][ T8480] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 440.247095][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 440.257240][ T9933] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 440.265340][ T9933] UDF-fs: Scanning with blocksize 2048 failed [ 440.307980][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 440.340580][ T9933] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 440.350727][ T9933] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 440.358694][ T9933] UDF-fs: Scanning with blocksize 4096 failed [ 440.365108][ T9933] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:48 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 440.424411][ T9844] usb 3-1: device descriptor read/64, error 18 [ 440.430878][ T8836] usb 1-1: device descriptor read/64, error 18 [ 440.545636][ T9844] usb usb3-port1: attempt power cycle [ 440.624719][ T8480] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.637382][ T8480] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 440.647074][ T8480] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.706725][ T8836] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 440.785798][ T8480] usb 4-1: config 0 descriptor?? [ 440.864029][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 440.887938][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 440.897948][ T9941] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 440.905942][ T9941] UDF-fs: Scanning with blocksize 512 failed [ 440.955361][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 440.965925][ T2846] print_req_error: 43 callbacks suppressed [ 440.965999][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 440.997537][ T8836] usb 1-1: device descriptor read/64, error 18 [ 441.003020][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 441.013560][ T9941] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 441.021273][ T9941] UDF-fs: Scanning with blocksize 1024 failed [ 441.193768][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.208298][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.222557][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 441.235506][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.263554][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 441.273400][ T9941] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 441.281108][ T9941] UDF-fs: Scanning with blocksize 2048 failed [ 441.303230][ T9844] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 441.307859][ T8480] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 441.339831][ T8480] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input5 [ 441.392095][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.406073][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.417395][ T8836] usb 1-1: device descriptor read/64, error 18 [ 441.436595][ T8480] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 441.444907][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 441.463087][ T2845] blk_update_request: I/O error, dev loop3, sector 4096 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:23:49 executing program 2: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 441.536029][ T8836] usb usb1-port1: attempt power cycle [ 441.593946][ T9941] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 441.604903][ T9941] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 441.612846][ T9941] UDF-fs: Scanning with blocksize 4096 failed [ 441.612902][ T9941] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 441.622700][ T9844] usb 3-1: device descriptor read/8, error -71 22:23:49 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 441.843586][ T9844] usb 3-1: device descriptor read/8, error -71 [ 441.917034][ T2845] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.937169][ T2846] blk_update_request: I/O error, dev loop5, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 441.949810][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 441.970040][ T2846] blk_update_request: I/O error, dev loop5, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 442.031667][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 442.041767][ T9964] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 442.049827][ T9964] UDF-fs: Scanning with blocksize 512 failed [ 442.091113][ T46] usb 4-1: USB disconnect, device number 2 [ 442.193732][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 442.206589][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 442.216965][ T9964] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 442.224853][ T9964] UDF-fs: Scanning with blocksize 1024 failed [ 442.238753][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 442.249343][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 442.259683][ T9964] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 442.269251][ T9964] UDF-fs: Scanning with blocksize 2048 failed [ 442.284516][ T8836] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 442.328495][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 442.357440][ T9964] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 442.369322][ T9964] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 442.377617][ T9964] UDF-fs: Scanning with blocksize 4096 failed [ 442.383975][ T9964] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 442.398053][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000000c0)=0x2) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="7d9ab2ec0400"/20, @ANYRES32=r4, @ANYBLOB="f6ffffffffffffff280012000900010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x40}}, 0x0) [ 442.465266][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 442.476719][ T9986] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 442.484820][ T9986] UDF-fs: Scanning with blocksize 512 failed [ 442.579243][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 442.615720][ T8836] usb 1-1: device descriptor read/8, error -71 [ 442.633095][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 442.642887][ T9986] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 442.650577][ T9986] UDF-fs: Scanning with blocksize 1024 failed 22:23:50 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x40}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/100) [ 442.804312][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 442.833470][ T8836] usb 1-1: device descriptor read/8, error -71 [ 442.874790][ T46] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 442.903926][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 442.913732][ T9986] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 442.921424][ T9986] UDF-fs: Scanning with blocksize 2048 failed [ 442.975199][ T9992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.025172][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 443.056126][ T9986] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 443.066814][ T9986] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 443.074682][ T9986] UDF-fs: Scanning with blocksize 4096 failed [ 443.080816][ T9986] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:51 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 443.274004][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.285173][ T46] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 443.296032][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:23:51 executing program 0: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 443.453284][ T46] usb 4-1: config 0 descriptor?? 22:23:51 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x40}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/100) [ 443.591159][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 443.638545][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 443.648503][T10011] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 443.656423][T10011] UDF-fs: Scanning with blocksize 512 failed 22:23:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0xfb8}], 0x1}}], 0x400000000000227, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r2, 0x9}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000"], 0x14}}, 0x0) [ 443.729387][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 443.787602][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 443.790000][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 443.797596][T10014] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 443.797625][T10014] UDF-fs: Scanning with blocksize 512 failed [ 443.823643][ T46] usbhid 4-1:0.0: can't add hid device: -71 [ 443.829896][ T46] usbhid: probe of 4-1:0.0 failed with error -71 [ 443.870408][ T46] usb 4-1: USB disconnect, device number 3 [ 443.879606][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 443.936452][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 443.949854][T10011] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 443.957721][T10011] UDF-fs: Scanning with blocksize 1024 failed [ 443.977792][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 443.987749][T10014] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 443.995679][T10014] UDF-fs: Scanning with blocksize 1024 failed [ 444.043195][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 444.054401][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 444.064455][T10014] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 444.072145][T10014] UDF-fs: Scanning with blocksize 2048 failed [ 444.081017][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 444.092512][T10014] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 444.102483][T10014] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 444.113307][T10014] UDF-fs: Scanning with blocksize 4096 failed [ 444.119455][T10014] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 444.190681][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 444.251054][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 444.261080][T10011] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 444.269061][T10011] UDF-fs: Scanning with blocksize 2048 failed [ 444.389868][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6c9e4950f166733d313030302030303030ceedcbedc1b6ed8b8aa430539030308db2553030303030303030302c20635972c9635453de28344436c515f01ad421d65da55ef7f2119f4d05413e6e78650455f7e8c155d17b414596288b7d916f87e820ca83cb82f72cf768636d4694fc2e6eb1fa179e1504e460b996465de13c5096ac04783fc9d844e858da09c2e30c1ff5940819f3"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, 0x2, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TUPLE_REPLY={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3a0}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x20044840}, 0x484) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) 22:23:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl2\x00', r3, 0x29, 0x40, 0x20, 0x7, 0x4, @private2, @private1, 0x7, 0x80, 0x9, 0x717}}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7, 0x7425}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 444.447228][T10011] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 444.457291][T10011] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 444.465153][T10011] UDF-fs: Scanning with blocksize 4096 failed [ 444.471318][T10011] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:52 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 444.824330][T10035] xfs: Unknown parameter 'lžIPñfs' [ 444.890425][T10035] xfs: Unknown parameter 'lžIPñfs' [ 444.912003][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 444.997334][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 445.007411][T10040] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 445.015350][T10040] UDF-fs: Scanning with blocksize 512 failed [ 445.120808][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:23:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20007d, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2e200001203", 0x66, 0x480}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000080)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 445.228204][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 445.239947][T10040] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 445.248094][T10040] UDF-fs: Scanning with blocksize 1024 failed 22:23:53 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x2}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x7, 0x40, {0xffffffffffffffff}, {0x0}, 0x4, 0x25}) keyctl$get_persistent(0x16, r1, 0xfffffffffffffffc) 22:23:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x34, 0xfa, 0x1d, 0x8, 0x1209, 0x2323, 0xe2e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1f, 0x6c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000d00)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x2, ' \f'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0xf, "93c3773c4bcbcf247b8658dd2e81e7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000800)={0x44, &(0x7f0000000080)={0x0, 0x0, 0x1, '6'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 445.448004][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 445.476091][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 445.486080][T10040] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 445.494077][T10040] UDF-fs: Scanning with blocksize 2048 failed [ 445.558526][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 445.597963][T10040] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 445.607843][T10040] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 445.615861][T10040] UDF-fs: Scanning with blocksize 4096 failed [ 445.622047][T10040] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 445.664258][T10056] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 445.767642][T10056] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 22:23:53 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:54 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x3f}, @alu={0x4, 0x1, 0x6, 0x3, 0xa, 0x4, 0x10}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3f}, @generic={0x80, 0xc, 0x4, 0x1, 0x3ff}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 446.263975][ T46] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 446.341077][ T2846] print_req_error: 57 callbacks suppressed [ 446.341151][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:23:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='\'\\\\/*/!{}++^.&\x00', &(0x7f0000000440)='\x887\xeeNM\xcd\v\xfc\x19)TD\xaa\x9eN\xf9\x0e\xba\xf1\xb6tC\x16\xeb&H7~\x94\xf1\x1dg\xaar\xb6\xf2\xe8z\xcf\xf2\xdf\x91)K\x06\x00\xee\x0f\xca\x9cQ\xda\xd8AY\xf2\xe7d\xa0\xe8\xce\xe9\xc4\xfa\xa4\xae\xb4\xff\x11l\x8a=\xbd\xc9\xf0\xe0\xc8\xecn\x81\x1e\x92\xd1\x01\xd4\xe1\xa9i\xfc1\xac\xceXU\xbdy\x8eVD\x14E\xa7\xfamT\r\xc3\xcb)S\xfaO\x92I}\xaa\xf1\x00\x94\nZ\x01\x9c\x17[\x06\xf5Nd\xe0B\xb0k\"\xe1\xe9$3\xce\v\xf0ee\x81\xde\x00\xeb\xab\x94L\x14a5\xdab#\xe60\xc9z~\x81', &(0x7f0000000140)='\x00', &(0x7f0000000180)='[*!@-\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='\xfe\xb1\x80rjn\xa5\xce.\x95-\"\xbb\xe9\xf6\xf6\x1aK\xc0\xa564]\x00DBV\x11\xeb\x9dp\xee\x92\xd3hd$n\xcd\b\x9b\x8a\xf7gg\x80Y\xae\xfe\x8dy\x90\x01\x93\x18c\xf0\x85\xbe\xdfxd', &(0x7f0000000240)='/@)$-\x81(\x00', &(0x7f0000000280)='\x06 \x00\x00\x00\x00\xff\xef', &(0x7f00000002c0)='-[\x00', &(0x7f0000000300)='*\t\x00', &(0x7f0000000640)='\x00;Ya\xc4W\x8d\xf7\xac\v6\x12\xc6\xf6\xa3\xb2\xa4\xe2\xd5;K\xe4\x95\xd0\xa8\x01\x13*\xd1\xe2\xdfp\xaf\x00\x00\x00\x00\xd4\x83pt?*;\xadST\xda\xb8]\x06\xf2\xda&\xd0\x04\x13=\xd0\x17r\xab\xc6\xf2$\xb0\xc95\xa4$\xdcM\f\xe3\xf0?1^k\xe9&\x99\xc6uS\x13\xe9RdAN\xa3\xfb\x95\xfd\xfd\x1b\x95[V\x03\x05\xeb\xc1\x1c\x87\xf1\ti0^\xd4\x10\x1a\x82\xa6{\x99\"\x89\xec\x84\x1c\xe4!\n\x9b\"\xea\xc8\xee\xa2G#\x11\x01\xf7\xd3*d\xd5n@\t\x1b\xf3\x86=\x02\x03\xbb\xad\xfaT\x94\x04\xcdo\xaf\\\xe4h\xda\xe2\xe1\x0fA\xf07@s\xb9\t\x14uJ;#\xa7\xd5\xe0\xc4POYBP\xc7|\x9f@\x7fl\xda\xe3!P\x19\xbd5\x12\x8c\xff\x9e\\\xdbK~g\x9c\xf1a\xa04\x1d\"E1\x00^\xe6\xe0;\x03\xd7\xe5\x01\x80\xb8\v\x194e\xa7\xad\"\x04', &(0x7f0000000200)='*j\xb2']) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000002e00)={'sit0\x00', &(0x7f0000002d80)={'syztnl2\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @empty, @mcast2}}) getsockname$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000800)="a4", 0x1}], 0x1, 0x0) [ 446.392913][ T2846] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.419111][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 446.429491][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.493189][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 446.506073][T10069] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 446.507271][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 446.513997][T10069] UDF-fs: Scanning with blocksize 512 failed 22:23:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x8, 0x1, 0xffff8001, 0x7, 'syz0\x00', 0x926c}) [ 446.711962][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.724957][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.736754][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 446.752122][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.800853][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 446.810944][T10069] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 446.818883][T10069] UDF-fs: Scanning with blocksize 1024 failed [ 446.826099][ T46] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 446.835608][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.844014][ T46] usb 3-1: Product: syz 22:23:54 executing program 0: ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, &(0x7f00000000c0)={0x1, 0x7, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x7}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x4c}}, 0x0) [ 446.848353][ T46] usb 3-1: Manufacturer: syz [ 446.853275][ T46] usb 3-1: SerialNumber: syz [ 446.867320][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.881648][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.893505][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 446.903962][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.917617][ T46] usb 3-1: config 0 descriptor?? [ 446.923101][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 446.932956][T10069] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 446.940671][T10069] UDF-fs: Scanning with blocksize 2048 failed [ 446.947897][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 446.959803][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 446.971975][T10069] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 446.983717][T10069] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 446.991446][T10069] UDF-fs: Scanning with blocksize 4096 failed [ 446.998196][T10069] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:23:55 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000200)="0201a9ffffff0a000000ff45ac0000ffffff8500e931190000000000000680ffffff82000000e100e2fe87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x7fff}]) syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = openat$userio(0xffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x8000, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0x7ff, 0x4]}, 0xfffffffffffffffe) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:23:55 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 447.413908][ T46] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 447.486171][T10086] loop3: p1 p2 < > p3 p4 < p5 > [ 447.492889][T10086] loop3: partition table partially beyond EOD, truncated [ 447.500877][T10086] loop3: p1 size 11290111 extends beyond EOD, truncated [ 447.521123][T10086] loop3: p3 start 4276224225 is beyond EOD, truncated [ 447.531217][T10086] loop3: p5 size 11290111 extends beyond EOD, truncated [ 447.624805][T10064] udc-core: couldn't find an available UDC or it's busy [ 447.631928][T10064] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 22:23:55 executing program 0: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)={0x3}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fea000/0x14000)=nil, 0x14000}, &(0x7f00000000c0)=0x10) syz_usb_connect(0x2, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000050c30000cd061906000000b9876e9f5acf7a0345f39b7400000001090233281a7f0df4af1b58000000000000018ef57b4a65ecf381cba6e6933415eabd2b5f408d3f99f3003c5b3071ae1aae55df2d0a21842087b41f505d8207de570912", @ANYRESOCT=0x0], 0x0) [ 447.735948][ T46] gs_usb 3-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 447.744515][ T46] gs_usb: probe of 3-1:0.0 failed with error -71 [ 447.773168][T10086] loop3: p1 p2 < > p3 p4 < p5 > [ 447.778274][T10086] loop3: partition table partially beyond EOD, truncated [ 447.788086][T10086] loop3: p1 size 11290111 extends beyond EOD, truncated 22:23:55 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 447.909793][ T46] usb 3-1: USB disconnect, device number 11 [ 447.927454][T10086] loop3: p3 start 4276224225 is beyond EOD, truncated [ 447.987453][T10086] loop3: p5 size 11290111 extends beyond EOD, truncated 22:23:56 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:56 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 448.493090][ T46] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 448.514103][ T8480] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 448.733312][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 448.783301][ T8480] usb 1-1: device descriptor read/64, error 18 [ 449.014200][ T46] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 449.025441][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.034036][ T46] usb 3-1: Product: syz [ 449.038391][ T46] usb 3-1: Manufacturer: syz [ 449.043222][ T46] usb 3-1: SerialNumber: syz [ 449.094845][ T46] usb 3-1: config 0 descriptor?? [ 449.195308][ T8480] usb 1-1: device descriptor read/64, error 18 22:23:57 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:57 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000207d1e502d400000000001090200000100000000090400000403010000092100000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, &(0x7f0000000100)={0x0, 0x0, 0x2, {0xfffffffffffffeff}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x17, 0x18, 0x9, 0x1d, 0x0, 0xfffff47c, 0x5, 0x161, 0x1}) [ 449.353449][ T46] gs_usb 3-1:0.0: Couldn't send data format (err=-71) [ 449.360539][ T46] gs_usb: probe of 3-1:0.0 failed with error -71 [ 449.421631][ T46] usb 3-1: USB disconnect, device number 12 [ 449.467430][ T8480] usb 1-1: new full-speed USB device number 20 using dummy_hcd 22:23:57 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 449.744269][ T8480] usb 1-1: device descriptor read/64, error 18 22:23:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)) listen(r1, 0xb70a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r3 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2100, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x1) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r4, 0xc25c4111, &(0x7f0000000200)={0x3, [[0x7, 0x6, 0x101, 0x3e61, 0x80000001, 0x4, 0xc58, 0x36a9], [0x1, 0x2, 0x2c, 0x9, 0xd16d, 0x3, 0x7, 0x6], [0x6, 0x400, 0x59, 0x0, 0x5, 0x0, 0xffff1ad1, 0x4]], [], [{0x2, 0xaec, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x5}, {0x1, 0x49, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x5, 0x1}, {0x8, 0x1, 0x1, 0x0, 0x1}, {0x0, 0xffffc5ef, 0x1, 0x1, 0x1}, {0x3, 0xb7a6}, {0x0, 0x5, 0x1}, {0x7, 0x8, 0x0, 0x1, 0x1}, {0x83da, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x400, 0x401}], [], 0x4}) 22:23:58 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffffff, 0x80202) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000000c0)={0x3dec, 0xa, 0x4, 0x4000, 0x2, {0x77359400}, {0x1, 0x1, 0x6d, 0x0, 0x1, 0xff, "2dd5e2a2"}, 0x80000001, 0x3, @fd=r1, 0x7}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x8100, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000180)) ioctl$CHAR_RAW_SECTGET(r3, 0x1267, &(0x7f00000001c0)) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x140, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)=0xffff) r5 = openat$fuse(0xffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) finit_module(r5, &(0x7f00000002c0)='[,\x06-\x00', 0x1) r6 = openat$mice(0xffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x20a202) ioctl$HIDIOCGNAME(r6, 0x80404806, &(0x7f0000000340)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000380)={{0x2, 0x0, @descriptor="fb7f289ada579cb0"}}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc04c565d, &(0x7f00000003c0)={0x3ff, 0x8, 0x4, 0x8, 0x1000, {0x0, 0xea60}, {0x3, 0x8, 0xad, 0x80, 0x6, 0x80, "867dc324"}, 0x7, 0xb06a45f01da8a469, @fd=r2, 0xfffffffb}) r8 = openat$autofs(0xffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000480)={0x9}, 0x4) fcntl$setpipe(r7, 0x407, 0x81) 22:23:58 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 450.043141][ T46] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 450.133163][ T8480] usb 1-1: device descriptor read/64, error 18 [ 450.458565][ T8480] usb usb1-port1: attempt power cycle [ 450.529030][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 450.655614][ T46] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 450.666615][ T46] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 450.676354][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:23:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2800002, 0x12, r1, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000040)) [ 450.818049][ T46] usb 3-1: config 0 descriptor?? [ 451.226291][ T8480] usb 1-1: new full-speed USB device number 21 using dummy_hcd 22:23:59 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x2, 0x4) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x10000}, {0x6, 0x0, 0x0, 0x50000}]}) set_robust_list(0x0, 0x0) 22:23:59 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:23:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_PHYS_SWITCH_ID={0x11, 0x24, "63232e22e6f46916001677f8e9"}]}, 0x58}}, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0x3c}, 0x56ea141b82fad2ea) [ 451.361847][ T8480] usb 1-1: device descriptor read/8, error -71 22:23:59 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 451.574247][ T8480] usb 1-1: device descriptor read/8, error -71 [ 451.797570][ T2846] print_req_error: 2 callbacks suppressed [ 451.797638][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 451.827198][ T2846] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 451.847076][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 451.860209][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 451.872243][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 451.882162][T10187] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 451.889978][T10187] UDF-fs: Scanning with blocksize 512 failed [ 452.059868][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.090708][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.110840][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 452.121295][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:24:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r4, &(0x7f0000000500), 0x0, 0x40, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r6 = signalfd4(r1, &(0x7f00000000c0)={[0x400, 0x8000]}, 0x8, 0x80000) recvmsg$can_raw(r6, &(0x7f0000000700)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000340)=""/69, 0x45}, {&(0x7f0000000640)=""/78, 0x4e}], 0x4, &(0x7f00000006c0)=""/43, 0x2b}, 0x40002060) preadv(r5, &(0x7f0000000500), 0x37d, 0x0, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x800) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@dellinkprop={0xa4, 0x6d, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0xc04, 0x2000}, [@IFLA_LINK={0x8}, @IFLA_XDP={0x54, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x8, 0x1, r3}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r5}, @IFLA_XDP_FD={0x8, 0x1, r7}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_MAP={0x20, 0xe, {0x6, 0x80, 0x0, 0x4, 0x1f, 0x6}}]}, 0xa4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="c00000001300010200"/20, @ANYRES32, @ANYRES64=r1, @ANYBLOB="57df31710c8460e7682f029e28d5ae87e164b39eff5febcf7df4f9b610af6ad0f8d144772e8d3e608c273ec6731c14856194841a381e76ef88", @ANYBLOB="08001e007f00000008002e0004000000050021000600000024000e0001000000000000000500000000000000670f000000ed0000050009cf00000000080013"], 0xc0}, 0x1, 0x0, 0x0, 0x4050}, 0x60) [ 452.240765][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 452.250848][T10187] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 452.259112][T10187] UDF-fs: Scanning with blocksize 1024 failed [ 452.375612][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.387402][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.401065][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 452.420642][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.432158][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 452.442126][T10187] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 452.450062][T10187] UDF-fs: Scanning with blocksize 2048 failed [ 452.459334][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 452.471145][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 452.483876][T10187] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 452.493669][T10187] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 452.501379][T10187] UDF-fs: Scanning with blocksize 4096 failed [ 452.510667][T10187] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:24:00 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff92af8c53e38186dd609c0e5c58004a103aff20090000c2a5d7e762237aeb03630b90cea0000000000000000000000001ff02000000000000000e0000000000018600907800000000db0000000000"], 0x0) [ 452.797346][T10176] IPVS: ftp: loaded support on port[0] = 21 [ 452.815143][T10199] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 22:24:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @rose, @default, @null, @remote, @null]}, &(0x7f0000000080)=0x48) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x600000487]}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000180)=""/31) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) 22:24:01 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 453.044580][ T46] usb 3-1: USB disconnect, device number 13 22:24:01 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="020181ffffff0a000000ff45ac0000ffffffbf00e9311b000000000000068000000063000000e100e2ff87770072003007400000000000000000008000da55aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x18240, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @multicast1}, {0x6, @broadcast}, 0x74, {0x2, 0x4e20, @empty}, 'batadv_slave_1\x00'}) [ 453.330155][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 453.375014][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 453.384950][T10230] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 453.392645][T10230] UDF-fs: Scanning with blocksize 512 failed [ 453.508902][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 453.553894][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 453.563901][T10230] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 453.571586][T10230] UDF-fs: Scanning with blocksize 1024 failed [ 453.580204][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 453.591601][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 453.601731][T10230] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 453.609561][T10230] UDF-fs: Scanning with blocksize 2048 failed [ 453.627815][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 453.641992][T10230] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 453.652001][T10230] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 453.660002][T10230] UDF-fs: Scanning with blocksize 4096 failed [ 453.666302][T10230] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 453.738393][T10246] loop3: p1 p2 p3 p4 [ 453.742788][T10246] loop3: partition table partially beyond EOD, truncated [ 453.750426][T10246] loop3: p1 start 10 is beyond EOD, truncated [ 453.756956][T10246] loop3: p2 start 27 is beyond EOD, truncated [ 453.763327][T10246] loop3: p3 start 4293001441 is beyond EOD, truncated [ 453.770162][T10246] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 453.937955][T10176] chnl_net:caif_netlink_parms(): no params data found [ 454.165636][T10246] loop3: p1 p2 p3 p4 [ 454.169740][T10246] loop3: partition table partially beyond EOD, truncated [ 454.177608][T10246] loop3: p1 start 10 is beyond EOD, truncated [ 454.184084][T10246] loop3: p2 start 27 is beyond EOD, truncated [ 454.190236][T10246] loop3: p3 start 4293001441 is beyond EOD, truncated [ 454.197175][T10246] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 454.302022][T10176] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.309605][T10176] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.319411][T10176] device bridge_slave_0 entered promiscuous mode [ 454.335887][T10176] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.343326][T10176] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.354459][T10176] device bridge_slave_1 entered promiscuous mode [ 454.402480][ T4716] loop3: p1 p2 p3 p4 [ 454.406767][ T4716] loop3: partition table partially beyond EOD, truncated [ 454.414454][ T4716] loop3: p1 start 10 is beyond EOD, truncated [ 454.420597][ T4716] loop3: p2 start 27 is beyond EOD, truncated [ 454.426921][ T4716] loop3: p3 start 4293001441 is beyond EOD, truncated [ 454.433994][ T4716] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 454.463242][T10176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.506842][T10176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.638482][T10176] team0: Port device team_slave_0 added [ 454.654893][T10176] team0: Port device team_slave_1 added [ 454.663895][ T9844] Bluetooth: hci4: command 0x0409 tx timeout [ 454.768907][T10176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.776678][T10176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.802901][T10176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.825506][T10176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.832604][T10176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.858865][T10176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.045415][T10176] device hsr_slave_0 entered promiscuous mode [ 455.094609][T10176] device hsr_slave_1 entered promiscuous mode [ 455.113609][T10176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.121278][T10176] Cannot create hsr debugfs directory [ 455.628426][T10176] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 455.658990][T10176] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 455.709169][T10176] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 455.757208][T10176] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 456.211954][T10176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.260220][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.269531][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.311509][T10176] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.351709][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.362037][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.371643][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.379010][ T9844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.438579][ T8836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.448139][ T8836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.458173][ T8836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.467919][ T8836] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.475325][ T8836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.484690][ T8836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.526242][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.559287][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.569007][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.613336][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.623190][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.633874][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.701859][T10176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 456.714617][T10176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.745153][ T8836] Bluetooth: hci4: command 0x041b tx timeout [ 456.747460][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.761244][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.771928][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.781435][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.811538][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.899338][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.908164][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.960662][T10176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.388019][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.398343][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.491333][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.501985][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.527256][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.536833][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.561083][T10176] device veth0_vlan entered promiscuous mode [ 457.619511][T10176] device veth1_vlan entered promiscuous mode [ 457.729121][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.738858][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 457.748868][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.758819][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.795105][T10176] device veth0_macvtap entered promiscuous mode [ 457.834483][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.850583][T10176] device veth1_macvtap entered promiscuous mode [ 457.951282][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.961876][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.972086][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.982941][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.993097][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.003787][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.013927][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.026384][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.040775][T10176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.058203][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.068582][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.094096][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.105881][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.115985][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.126598][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.136656][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.147312][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.157417][T10176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.168073][T10176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.182392][T10176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.196038][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.206699][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 458.242637][T10176] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.251742][T10176] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.261510][T10176] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.270457][T10176] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.610435][ T8826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 458.618931][ T8826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 458.627320][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 458.728887][ T8826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 458.737122][ T8826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 458.750206][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 458.823743][ T8483] Bluetooth: hci4: command 0x040f tx timeout 22:24:07 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6e, 0x60, 0x70, 0xff, 0xbfd, 0xc, 0xe1de, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x2, 0x0, 0x8f, 0xc9, 0x8e}}, {{0x9, 0x4, 0x29, 0x0, 0x0, 0xf0, 0x7, 0x79}}]}}]}}, 0x0) 22:24:07 executing program 0: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000003f00000001000100ffffff7f000000008d5dfb02ff07000006e15c0d21f50e6b8b000080000000000200000001000000ff0100020000000004000000001e00000700000005000000c55b0000010000000700000000000000010000000800000001000000000000000300000000000000"]) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x102, 0x0) r2 = openat2(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x200400, 0x0, 0x15}, 0x18) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0x8, &(0x7f0000000240)=0x1) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)=r1) r3 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x10080, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000480)=0x8, 0x4) r4 = openat$cgroup_subtree(r1, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) fgetxattr(r4, &(0x7f00000002c0)=@random={'user.', '$\x00'}, &(0x7f0000000300)=""/198, 0xc6) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc_llcp={0xa, 0x0, 0xc0fe, 0x0, 0x0, 0x0, "22fb2cf8548c79359a5219d971c74c9d84d00db5b746bc13d83966014762d1a73b029b4aab3e0d9ecd17be4f4ff26afbbe1640e632f95c14cdb98cf92f0473"}, 0x80, 0x0}, 0x0) 22:24:07 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:07 executing program 2: syz_emit_ethernet(0x114, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x2, 0x3, 0x106, 0x68, 0x0, 0x1, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@end, @noop]}}, "cb526cf0410d3db05ea63de92ba48f7efd1fa4be4a96a5e39b6a10ace4e2397d34a5bb8746778168ea2a919e06b4cf936b6521dcadfad66b9f1795e9013dffa2d0cd5864c5daacfed2aa48bf30a1c562ed26e9e25c7100202e0645fadb16dd4d48f373592eb603d440b1f9ca2244cab0b90b6110ef0551b27ac77e7feb47156479d47afcc04424ec00cdade7a96a5872c8d86d3f2d8aeabaed0856a527d679e6bc9ea004b15fabf1401cdd13ba3c19752806415525f517d82fe9b8d9f7d4d2e82ec9d1969c1bdb7deb4e7ad4f7700127d9fb77e5312a0ed4f7f5ea45f0ba405eae58053613ae77a58cdeffbc0208"}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x1}}, {@x25={0x805, {0x0, 0x1, 0x1}}}}, &(0x7f0000000040)={0x0, 0x2, [0x21a, 0xa4a, 0x97, 0xda9]}) openat$uhid(0xffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 22:24:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f00000001c0)={0x6, 0x8, [0x6b, 0x4, 0x3, 0x2], &(0x7f0000000080)=[0x0]}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x400000007, 0x1]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000003c, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x10260, 0x80000000, 0x0, 0x3, 0x0, 0x37b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:24:07 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, r1}, 0xc) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3f, 0x2100) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) 22:24:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="582000000000000000000000000000000000e69eeee87ce09699fabb8b9f0efb5d3745a60fcea5a537a1e17c6adab9eaa8805705a669255d56dde9e09312d14795a797a7b4612dc889aa967f8d0b6fbf542828d3b00b00368ef01b0013a7cdbb044693848f09ac7f558d81a66a5db6db6b87f8d55382ded6a462e27213fcc5ab753128d27bad661b05424e61b88c0d6c4755110597a62beea5b97b8d4dde37a11b62d0e725542c1020348e73cf96a605a1960435f67b6ba1d1bb04e0a68b8a35401051453a22935bd8573b20f08f3b93cae0", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006970766c616e00001400028006000100000000000600020002000000140003006970766c616e31000000000000000000efe6b3d139282c9acbaeeb4e34223a6c64ecff3c0e7bb38a8dc77a543f129e0b13a65eecb6789fbbe56aa74f02c127ab5f186b1f46c0c5a06475dfd4bdbcab7d8beada3504d0a27282f4cb1f8df05e6956c97853aa9ef31c619dc2a149675bb9078de10c3a043d0a842a41df07a85de38f0935962db8f5693da1bdd9895957babd611b2c4c8f8f04fa1883a3d484f7cc84ee2142a281f5f40c3434619d4d3e39d5d60751793aaa3aaf03404bea2223d45caa029d76be08f8e3969e5206a257610509956c612e1d05fb21a5c83b22afdd941dbee60ef5a82a42ccbeae42cfd4a0112e567dc76c0ed25160a5b5b7c757e9b22431f823a38c57193ef62263be9944613b973b8cbda29b619ca8712188c7765d9bd44714b4bb7a1e010672cc21c433bb6ae8bad69dd820c1f1aa65219bd4dce4a302286105bf2e283ba1a40e1de4e21e1b0667a2b9dff795bee9f296b6087fc27be68c56ba1bf03b1b7185f394d5c3cce21d09e03a0deeb5eb9e82d82e1eb947b56c436908bbfd746645bce7a78787fa3fa62f0faf35efc3aa10f6bc8f27b20ac91476e1886351e545f88ba99aa81b0c8214c634b80b1db4a98947d4d67fd368094a8dda"], 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ipvlan1\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='syzkaller0\x00') ustat(0x3, &(0x7f0000000080)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x6011e0}, {&(0x7f0000012400)="0000000000000006000000020c60", 0xe, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x601320}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x605fe0}, {&(0x7f0000012e00)="72f4ab0cc910db8c", 0x8, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000fe", 0x9, 0x7ff040}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e925f99346687aa2b7c87ad111b469597612910a1c72d7961cd9ef80f28549e8b34a1c450206c1f60d9a1e6549e8d14288be8d"]) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 22:24:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x5) writev(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)='f', 0x1}], 0x1) dup3(r0, r1, 0x0) [ 460.074735][ T8483] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 460.322997][ T8483] usb 5-1: Invalid ep0 maxpacket: 512 22:24:08 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 460.405507][T10508] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 460.413589][T10508] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 460.422042][T10508] F2FS-fs (loop0): Unrecognized mount option "é%ù“Fhz¢·ÈzÑ´iYv‘ [ 460.422042][T10508] r×–Ùï€ò…Iè³JEÁöšeIèÑBˆ¾" or missing value 22:24:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x1f}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1022}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004001}, 0xb4b496c5d5c7462d) [ 460.473327][ T8483] usb 5-1: new high-speed USB device number 3 using dummy_hcd 22:24:08 executing program 2: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) [ 460.733762][ T8483] usb 5-1: Invalid ep0 maxpacket: 512 [ 460.739981][ T8483] usb usb5-port1: attempt power cycle [ 460.914437][ T9844] Bluetooth: hci4: command 0x0419 tx timeout [ 461.474537][ T8483] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 461.566691][ T8483] usb 5-1: Invalid ep0 maxpacket: 512 [ 461.729214][ T8483] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 461.846520][ T8483] usb 5-1: Invalid ep0 maxpacket: 512 [ 461.852489][ T8483] usb usb5-port1: unable to enumerate USB device 22:24:10 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x300, &(0x7f0000000200)=[{&(0x7f0000000440)="4a465331010000006076000000000000001000000c3fe6416d433eb2d3f22107eb50bab99bac856249", 0x29, 0x8000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x1000, 0x5, 0x2, 0x1ff, 0x14, "647bc1fa4b98c249"}) 22:24:10 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:10 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000000100000002", 0x45}, {&(0x7f0000000280)="46494c453000050000000000000000000100010040000100a0010000000800000000000000000000040000000000000008", 0x31, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0x41e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="005a14205553816a3a76863b4c2d77d385e1a4aae7af9c1ea807aa36d3a6e14ba9c3169446382e2d9da80c9e03a54abd0a2c4196b800dce50adf9f9300ecdba537e9f5e842716a4e175829a8f3c7758d32bc34137fc46a2bcf23ffae144f7cba026c4570c77653d82daa466a5b71ae72e7b52ee702d947a1da9d0e00e331c2d322a600727c25c89672ec448a262cd89d67c14213c68e9e505b98f7b835dfdee2b5556c35c03099059edd716d1b"]) 22:24:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000002000)) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r3, &(0x7f0000006c00)={""/38509}, 0x8e9400) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000020c0)={0x6, [0x0, 0x7628, 0xf31, 0x3, 0x3, 0x8]}, &(0x7f0000004280)=0x10) 22:24:10 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) set_mempolicy(0x2, &(0x7f0000000040)=0x7f, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1312feab21c2b32b, 0x4d091, r0, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x282043, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) fchdir(r2) r3 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f0000000200)={0x8, {"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", 0x1000}}, 0x1006) ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) 22:24:10 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 463.123944][T10543] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 463.212542][T10543] ntfs: (device loop0): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. [ 463.222466][T10543] ntfs: (device loop0): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 463.232143][T10543] ntfs: (device loop0): ntfs_fill_super(): Failed to load essential metadata. 22:24:11 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:11 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:11 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@multicast2}, {@private=0xa010101}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) [ 463.587498][T10543] ntfs: (device loop0): is_boot_sector_ntfs(): Invalid end of sector marker. [ 463.620501][T10543] ntfs: (device loop0): ntfs_read_inode_mount(): MST fixup failed. $MFT is corrupt. 22:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xe11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5, 0x10, 0x6}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000080)={0x101, 0x3, 0x4, 0x0, 0x7f, {0x77359400}, {0x7, 0x1, 0x3, 0x1, 0x20, 0x1, "0fc499b2"}, 0x800, 0x0, @userptr=0x8, 0xff}) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r2, 0x7b3, &(0x7f0000000100)) [ 463.630668][T10543] ntfs: (device loop0): ntfs_read_inode_mount(): Failed. Marking inode as bad. [ 463.639994][T10543] ntfs: (device loop0): ntfs_fill_super(): Failed to load essential metadata. 22:24:11 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:11 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:24:12 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:12 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) 22:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)=0xfffffffe) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300e9dce0624a3b668e0000000800030093468ca07c7dcac15a7cc7678c7d9c325932c238c9d02a5f4833bddec7dc301345e5fbfd55eb7a855190655fc65e1e5ccd947f2740a8db4371e9a3efcaa0c35d9dbabe5b40b3adee4d91d4a76c4e4e5a2b503ac98213206a7ca74eef000000b9a9ae1705a175ae2e73b80e9cf07e03e7b390a96561a65070933d718508de49bc1f951d6609eb4fa2f813f36db2aa28d9c83e", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 22:24:12 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) 22:24:12 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in=@remote, @in=@multicast1}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @remote}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_IKEY={0x8}], @IFLA_VTI_LOCAL={0x8}]}}}]}, 0x58}}, 0x0) [ 467.188801][T10683] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:24:14 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) 22:24:14 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = dup2(r0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, r5, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x64, r5, 0x804, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x1c}}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 22:24:14 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:15 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 483.662231][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 483.674495][ C1] clocksource: 'acpi_pm' wd_now: 8cabff wd_last: 76bdb1 mask: ffffff [ 483.684949][ C1] clocksource: 'tsc' cs_now: 1060c90604c cs_last: fbcb5bb0ab mask: ffffffffffffffff [ 483.696593][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 483.967418][ T2980] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 483.977122][ T2980] sched_clock: Marking unstable (484024768630, -57379363)<-(483970554299, -3168748) [ 484.078776][T10724] clocksource: Switched to clocksource acpi_pm 22:24:32 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:32 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0xc, @output={0x0, 0x0, {0x0, 0x7f}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000100)={0x7fffffff, 0x40, 0x1, 0x3, 0x3, [0x9, 0x0, 0x7f, 0x4]}) 22:24:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xba, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@req={0x20, &(0x7f00000000c0)={'ipvlan1\x00', @ifru_data=&(0x7f0000000080)="6b68388d678fa7a57ba2cb8287f58384b742291c3ecb31e062107cdd961ec716"}}) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000040), 0x4) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fa1d824096050108b0300000000109021b0001000000000904000001b5e20d00090581000000000000"], 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="a00010"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) 22:24:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x1, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180), 0xb0}, 0x0) 22:24:32 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:32 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:32 executing program 4: ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 22:24:33 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 485.284170][ T8492] usb 1-1: new high-speed USB device number 23 using dummy_hcd 22:24:33 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:33 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000d23cf7ff5e0473049772000000010902320001000000000904b70000f7687100eb1ce492c5c1a2b72f97e1261db800000000000000800ae4646dd7d71f209dc28e18e9f8c1ff457064351bebbfe32c1febcbb8c09adbbb1ad8f940dc41871dc36bb95329d6157c049f6ad27943e4be405eff3981f4ec5370404582b91a3d80211dc4e23a96430f420f37325437cd33d785b7029df5a9e992ce37494cd60f73462e8a54e06d36ac1d2f87cdbc7af26cdb"], 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_io_uring_complete(0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0xb}}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x7, 0x2, 0x7}) 22:24:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x4, 0xfffff0b8}, {0x6}]}, 0x8) 22:24:33 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 485.663920][ T8492] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.674098][ T8492] usb 1-1: New USB device found, idVendor=0596, idProduct=0801, bcdDevice=30.b0 [ 485.683527][ T8492] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.825040][ T8492] usb 1-1: config 0 descriptor?? 22:24:34 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 486.183947][ T8492] usb 3-1: new full-speed USB device number 14 using dummy_hcd 22:24:34 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 486.433466][ T8492] usb 3-1: Invalid ep0 maxpacket: 512 [ 486.593905][ T8492] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 486.832969][ T8492] usb 3-1: Invalid ep0 maxpacket: 512 [ 486.838942][ T8492] usb usb3-port1: attempt power cycle [ 487.583971][ T8492] usb 3-1: new full-speed USB device number 16 using dummy_hcd [ 487.674042][ T8492] usb 3-1: Invalid ep0 maxpacket: 512 [ 487.822970][ T8492] usb 3-1: new full-speed USB device number 17 using dummy_hcd [ 487.923767][ T8492] usb 3-1: Invalid ep0 maxpacket: 512 [ 487.941899][ T8492] usb usb3-port1: unable to enumerate USB device 22:24:36 executing program 0: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7009006a71756f74613d2c6e6f696e6c846e655f646174612c00"]) 22:24:36 executing program 4: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f00000001c0)="60962785c41238465b5e9e0df8be96251e3844580585f241e46b8b3bedd6396017b689c03123091a4f605053df6f525a60fe110e8de992802ea3f055d447b5536009de4ace2abb67674050253f5fab317cf4f0d33e6876488e099b51572d95a19ee5e69fdb80184edb63") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000240)={0x3, @null, 0xee00}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@ipv4_newaddr={0x80, 0x14, 0x200, 0x70bd26, 0x25dfdbfd, {0x2, 0x10, 0xec, 0xfd, r5}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x20, 0x5, 0x6}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFA_CACHEINFO={0x14, 0x6, {0x9cb, 0xbcf, 0x4, 0x3f}}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, @IFA_CACHEINFO={0x14, 0x6, {0xd6, 0x9, 0xc77f922, 0x40}}, @IFA_CACHEINFO={0x14, 0x6, {0xa0f, 0x80000000, 0xffffffff, 0xffff4cc4}}]}, 0x80}}, 0x8004) 22:24:36 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:36 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) [ 487.992506][ T8492] usb 1-1: USB disconnect, device number 23 22:24:36 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:36 executing program 5: socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000000c0)=0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000140)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi={0x6, 0x1, 0x8}}, {0x2, 0x3, 0x0, 0x0, @adapter={0xffffffffffffff4e, 0x100000000, 0x7ff, 0x1, 0xbc}}]}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, &(0x7f00000001c0)) r1 = syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0xee3, 0x4, &(0x7f0000000480)=[{&(0x7f0000000280)="f1cdec74836b049295206c7bc5c1e9efcbc32bee88b25a11ffa9aca2", 0x1c, 0x428}, {&(0x7f00000002c0)="2b9fe3cf54e91c643675cf49375d4259b87a2e2d75d8b9d8c6f87fb1c1e4f378451ca1476a1ca2623a692ad2fd9ed1c35871c8d085c5b9da55c8f33a21045f6c146518745e1c433bbea703f6a541fb9d6aafde5cad6c84f35c5b66064b19a36fa0675126b10199f4bce990594dc8cc330a6886f013eb43e9be0d0ba54cc6d81dc234a4fae933cc753f28f928caa655e042dd0e6c7050906e603376f3f5beabed95e5ebd41a3d98a05bed2d1851b375efc7236c711d8e116eba7545825b09b4f703947299416aaae4", 0xc8, 0x81}, {&(0x7f00000003c0)="3e2e53227ed3dba555a317144bba1054b1143f9e70e95258ef287a1a9ec1fcd8ddcd415233006a5dac36462ada34f8d982c67345f7acebb360e1238ccd", 0x3d, 0x3}, {&(0x7f0000000400)="6614b669a8ba74bbbc37cd59d19ed07638af4724effa4e20ab8bd344097b17f6439f707c1c1f47bdfdc71990658f0948ecc1d3f9826555d4530f3ac97256606c3533ffd448db795f88355b2f05495d85be0f8c76305b86f731ced990006d0de7686e65524c29eb86", 0x68, 0x200}], 0x94000, &(0x7f00000004c0)={[{@data_writeback='data=writeback'}, {@conv='conv'}, {@usrjquota_file='usrjquota=syz'}, {@balloc_noborder='block-allocator=noborder'}, {@noacl='noacl'}, {@balloc_noborder='block-allocator=noborder'}, {@grpjquota='grpjquota'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_notest4='block-allocator=notest4'}, {@hash_r5='hash=r5'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '.'}}, {@fowner_eq={'fowner'}}, {@smackfsdef={'smackfsdef', 0x3d, '&{/['}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '(-'}}]}) readlinkat(r1, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/5, 0x5) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000700)={r0, 0x84, &(0x7f0000000640)=[@in6={0xa, 0x4e22, 0x58, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @private=0xa010102}, @in={0x2, 0x4e23, @private=0xa010100}, @in6={0xa, 0x4e24, 0x7fff, @ipv4={[], [], @loopback}, 0xfa12}, @in6={0xa, 0x4e21, 0xfffffff9, @empty}]}, &(0x7f0000000740)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000780)={r2, 0x5, 0x2}, 0x8) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000007c0)="f53248d8298acba8ce7d1e268958faa8c39088ce", 0x14) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x20002, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xca, &(0x7f0000000840)=""/77, &(0x7f00000008c0)=0x4d) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000900)={'mangle\x00', 0xd6, "39a7071b07195a67cb71ca84365117ef0d4592bcb0e5d3517e2c9c6282718ce91392f0108b22c685f919ce63e81b2d693e868844424b641ab1548171dc0863dfb2eb92537f3377ea490eb05fd88ecbf54eaf936e5bbc575544712001c7878ddd2d5dcb7fe8fde9763362c46f049c79bba4586dddca2a78a369844422f031b1282fcf3a6b8308f1b7eb6880ce018b90d784859fef6c331b7d1b92266235968e0a256a3d89a4f103553457d1e4314c0ea8689c8f2fa77ae1aa105f3f03122f184dd00e6f3bbf742ea8f7e585bbc57f4502c8f5bfee1e71"}, &(0x7f0000000a00)=0xfa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000a40)={r2, @in6={{0xa, 0x4e22, 0x7fffffff, @dev={0xfe, 0x80, [], 0x41}, 0x2}}, 0xffffffff, 0x0, 0x0, 0x4c9, 0x7fffffff}, &(0x7f0000000b00)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000b40)={r4, @in6={{0xa, 0x4e22, 0xfffffff8, @dev={0xfe, 0x80, [], 0x38}}}, 0x9, 0x6, 0x7, 0xb1eb, 0x81}, &(0x7f0000000c00)=0x98) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x24, 0x0, 0x401, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000d40)={r0, 0x1}, &(0x7f0000000d80)=0x8) socketpair(0x9, 0x3, 0x80000000, &(0x7f0000000dc0)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000e80)={0x0, 0x1}) 22:24:36 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000100)=""/185, 0x32, 0xb9, 0x1}, 0x20) 22:24:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 22:24:37 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:37 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:37 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 490.359684][T10800] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 490.367684][T10800] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 490.376308][T10800] F2FS-fs (loop0): Unrecognized mount option "p " or missing value 22:24:38 executing program 0: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 22:24:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00'}) 22:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 22:24:38 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:38 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 491.522204][T10834] IPVS: ftp: loaded support on port[0] = 21 [ 491.925111][T10834] chnl_net:caif_netlink_parms(): no params data found [ 492.073995][T10834] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.081347][T10834] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.091097][T10834] device bridge_slave_0 entered promiscuous mode [ 492.111391][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.118903][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.128925][T10834] device bridge_slave_1 entered promiscuous mode [ 492.186622][T10834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.205158][T10834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.266073][T10834] team0: Port device team_slave_0 added [ 492.281373][T10834] team0: Port device team_slave_1 added [ 492.477888][T10834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.485213][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.512288][T10834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.546671][T10834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.553888][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.580200][T10834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.655262][T10834] device hsr_slave_0 entered promiscuous mode [ 492.667094][T10834] device hsr_slave_1 entered promiscuous mode [ 492.698013][T10834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.705852][T10834] Cannot create hsr debugfs directory [ 493.463997][ T8480] Bluetooth: hci5: command 0x0409 tx timeout [ 493.511115][T10834] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 493.558742][T10834] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 493.585417][T10834] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 493.634805][T10834] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 493.953917][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.987063][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.995437][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 494.014933][T10834] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.034258][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 494.044012][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 494.053211][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.060347][ T8483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.106556][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 494.115737][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.125740][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.134897][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.142008][ T8483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.151284][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 494.161333][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 494.172297][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 494.183046][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 494.207493][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 494.217454][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 494.227917][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 494.247747][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 494.257487][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 494.289035][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 494.298258][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 494.318156][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 494.360021][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 494.368223][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.399192][T10834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.526981][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 494.537001][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 494.594985][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 494.604034][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 494.624460][T10834] device veth0_vlan entered promiscuous mode [ 494.634656][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 494.643953][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 494.674271][T10834] device veth1_vlan entered promiscuous mode [ 494.727602][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 494.736369][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 494.746840][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 494.756952][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 494.774775][T10834] device veth0_macvtap entered promiscuous mode [ 494.794056][T10834] device veth1_macvtap entered promiscuous mode [ 494.836223][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.836250][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.836310][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.836338][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.836391][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.836418][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.836471][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.836498][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.836550][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.836578][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.839941][T10834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 494.948126][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 494.957944][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 494.967043][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 494.977096][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 494.999862][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.011394][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.022069][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.032858][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.042930][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.053656][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.063771][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.074428][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.084573][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 495.095244][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.108695][T10834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.128853][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 495.138933][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 495.166384][T10834] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.175450][T10834] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.184471][T10834] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.194111][T10834] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.528505][ T8821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 495.537045][ T8821] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 495.546535][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 495.567051][ T9846] Bluetooth: hci5: command 0x041b tx timeout [ 495.668470][ T8826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 495.676601][ T8826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 495.697180][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000000)={'geneve1\x00', @ifru_mtu}) 22:24:44 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:44 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:44 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:24:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 22:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x8, 0x4) [ 496.208648][ T2846] print_req_error: 14 callbacks suppressed [ 496.208719][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.261481][ T2846] blk_update_request: I/O error, dev loop3, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.279126][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 496.290144][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.302447][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 496.312584][T11106] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 496.320666][T11106] UDF-fs: Scanning with blocksize 512 failed [ 496.331225][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.353484][ T2846] blk_update_request: I/O error, dev loop3, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.364973][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 496.375308][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.400551][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 496.410399][T11106] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 496.418703][T11106] UDF-fs: Scanning with blocksize 1024 failed [ 496.430228][ T2846] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.447682][ T2846] blk_update_request: I/O error, dev loop3, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.459466][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 496.470235][ T2846] blk_update_request: I/O error, dev loop3, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.482647][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 496.492457][T11106] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 496.500335][T11106] UDF-fs: Scanning with blocksize 2048 failed [ 496.524270][ T2845] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 496.564553][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:24:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'team0\x00', @ifru_mtu}) 22:24:44 executing program 4: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 22:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu}) [ 496.693075][T11106] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 496.703408][T11106] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 496.711108][T11106] UDF-fs: Scanning with blocksize 4096 failed [ 496.717557][T11106] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:24:44 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:45 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x2008000, &(0x7f0000000240)) 22:24:45 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:45 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 497.623655][ T9846] Bluetooth: hci5: command 0x040f tx timeout 22:24:45 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) [ 497.696398][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 497.841302][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 497.851344][T11130] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 497.859329][T11130] UDF-fs: Scanning with blocksize 512 failed 22:24:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x2, &(0x7f0000000100)=@raw=[@map], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 22:24:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5451, 0x0) [ 498.059332][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 498.160845][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 498.170850][T11130] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 498.181198][T11130] UDF-fs: Scanning with blocksize 1024 failed [ 498.191854][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 498.202441][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 498.212427][T11130] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 498.220417][T11130] UDF-fs: Scanning with blocksize 2048 failed 22:24:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) [ 498.318863][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:24:46 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 498.415889][T11130] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 498.425948][T11130] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 498.433955][T11130] UDF-fs: Scanning with blocksize 4096 failed [ 498.440102][T11130] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:24:46 executing program 1: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:24:46 executing program 0: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000004700)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000002180)=""/239, 0x6b, 0xef, 0x1}, 0x20) 22:24:46 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:46 executing program 2: 22:24:47 executing program 5: [ 499.082180][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 499.118783][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 499.128674][T11154] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 499.136574][T11154] UDF-fs: Scanning with blocksize 512 failed [ 499.208507][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 499.257036][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 499.267036][T11154] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 499.274977][T11154] UDF-fs: Scanning with blocksize 1024 failed 22:24:47 executing program 4: [ 499.376886][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 22:24:47 executing program 0: [ 499.449816][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 499.459749][T11154] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 499.468237][T11154] UDF-fs: Scanning with blocksize 2048 failed 22:24:47 executing program 2: [ 499.538482][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 499.617530][T11154] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 499.628362][T11154] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 499.636817][T11154] UDF-fs: Scanning with blocksize 4096 failed [ 499.643090][T11154] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 499.703975][ T9846] Bluetooth: hci5: command 0x0419 tx timeout 22:24:47 executing program 1: 22:24:47 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:48 executing program 5: 22:24:48 executing program 4: 22:24:48 executing program 0: 22:24:48 executing program 2: 22:24:48 executing program 1: 22:24:48 executing program 5: 22:24:48 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:48 executing program 0: 22:24:49 executing program 4: 22:24:49 executing program 2: 22:24:49 executing program 1: 22:24:49 executing program 5: 22:24:49 executing program 0: 22:24:49 executing program 4: 22:24:49 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:49 executing program 2: 22:24:50 executing program 1: 22:24:50 executing program 0: 22:24:50 executing program 5: 22:24:50 executing program 2: 22:24:50 executing program 4: 22:24:50 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:50 executing program 1: 22:24:51 executing program 0: 22:24:51 executing program 5: 22:24:51 executing program 2: 22:24:51 executing program 4: 22:24:51 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 22:24:51 executing program 1: 22:24:51 executing program 5: 22:24:51 executing program 0: 22:24:51 executing program 2: 22:24:52 executing program 4: 22:24:52 executing program 0: 22:24:52 executing program 5: 22:24:52 executing program 1: 22:24:52 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/373, 0x86) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:52 executing program 2: 22:24:52 executing program 4: 22:24:52 executing program 0: 22:24:52 executing program 5: 22:24:53 executing program 1: 22:24:53 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:53 executing program 2: 22:24:53 executing program 4: 22:24:53 executing program 0: 22:24:53 executing program 5: 22:24:53 executing program 1: 22:24:53 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:53 executing program 4: 22:24:54 executing program 5: 22:24:54 executing program 2: 22:24:54 executing program 0: 22:24:54 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:54 executing program 1: 22:24:54 executing program 0: 22:24:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="69705f000000d5230000000000000000", @ANYRES32=0x0, @ANYBLOB="0000080000000000000000004500001400000000062f"]}) 22:24:54 executing program 2: 22:24:54 executing program 5: 22:24:54 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 506.823502][ T9846] Bluetooth: hci0: command 0x0406 tx timeout 22:24:55 executing program 1: 22:24:55 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:55 executing program 2: 22:24:55 executing program 0: 22:24:55 executing program 4: 22:24:55 executing program 5: 22:24:55 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:55 executing program 1: 22:24:55 executing program 2: 22:24:56 executing program 0: 22:24:56 executing program 4: 22:24:56 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:56 executing program 5: 22:24:56 executing program 2: 22:24:56 executing program 1: 22:24:56 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:56 executing program 0: 22:24:56 executing program 4: 22:24:57 executing program 5: 22:24:57 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:57 executing program 2: 22:24:57 executing program 1: 22:24:57 executing program 0: 22:24:57 executing program 4: 22:24:57 executing program 5: 22:24:57 executing program 2: 22:24:58 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:58 executing program 1: 22:24:58 executing program 0: 22:24:58 executing program 4: 22:24:58 executing program 2: 22:24:58 executing program 5: 22:24:58 executing program 1: 22:24:58 executing program 0: 22:24:58 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:59 executing program 4: 22:24:59 executing program 5: 22:24:59 executing program 2: 22:24:59 executing program 1: 22:24:59 executing program 0: 22:24:59 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:24:59 executing program 4: 22:24:59 executing program 2: 22:24:59 executing program 5: 22:24:59 executing program 1: 22:24:59 executing program 0: 22:25:00 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:00 executing program 4: 22:25:00 executing program 2: 22:25:00 executing program 5: 22:25:00 executing program 1: 22:25:00 executing program 0: 22:25:00 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:00 executing program 4: 22:25:01 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:01 executing program 2: 22:25:01 executing program 1: 22:25:01 executing program 5: 22:25:01 executing program 0: 22:25:01 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:01 executing program 4: 22:25:01 executing program 0: 22:25:01 executing program 1: 22:25:01 executing program 2: 22:25:01 executing program 5: 22:25:02 executing program 4: 22:25:02 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:02 executing program 2: 22:25:02 executing program 0: 22:25:02 executing program 1: 22:25:02 executing program 5: 22:25:02 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:03 executing program 4: 22:25:03 executing program 2: 22:25:03 executing program 1: 22:25:03 executing program 0: 22:25:03 executing program 5: 22:25:03 executing program 2: 22:25:03 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:03 executing program 4: 22:25:03 executing program 1: 22:25:03 executing program 0: 22:25:04 executing program 5: 22:25:04 executing program 2: 22:25:04 executing program 4: 22:25:04 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:04 executing program 1: 22:25:04 executing program 0: 22:25:04 executing program 2: 22:25:04 executing program 5: 22:25:05 executing program 4: 22:25:05 executing program 1: [ 517.063081][ T8480] Bluetooth: hci1: command 0x0406 tx timeout 22:25:05 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:25:05 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:25:05 executing program 1: 22:25:05 executing program 0: 22:25:06 executing program 2: 22:25:06 executing program 5: 22:25:06 executing program 4: 22:25:06 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:25:06 executing program 0: 22:25:06 executing program 1: 22:25:06 executing program 2: 22:25:06 executing program 5: 22:25:07 executing program 4: 22:25:07 executing program 3: clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 22:25:07 executing program 1: 22:25:07 executing program 0: 22:25:07 executing program 2: 22:25:07 executing program 5: 22:25:07 executing program 3: 22:25:07 executing program 4: 22:25:07 executing program 1: 22:25:07 executing program 0: 22:25:07 executing program 2: 22:25:08 executing program 5: 22:25:08 executing program 3: 22:25:08 executing program 4: 22:25:08 executing program 1: 22:25:08 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4c1, 0x0) 22:25:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2d, 0x0, 0x0) 22:25:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:25:08 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 22:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80) sendmsg$NL80211_CMD_TESTMODE(r1, 0x0, 0x0) 22:25:09 executing program 1: socket$inet(0x2, 0x2, 0x8) 22:25:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x4000080) 22:25:09 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 22:25:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 22:25:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:25:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x88c0) 22:25:10 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x0) 22:25:10 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:25:10 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 22:25:10 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) 22:25:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 22:25:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x70}}, 0x90) 22:25:11 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 22:25:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40) 22:25:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 22:25:11 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 22:25:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x103500, 0x0) 22:25:11 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x80002, 0x0) 22:25:11 executing program 2: pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 22:25:11 executing program 5: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x442900) 22:25:11 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 22:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x40, {0x2, 0x0, @multicast1}, 'bond0\x00'}) 22:25:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 22:25:12 executing program 0: 22:25:12 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$packet(r0, 0x0, 0x0) 22:25:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x4000) 22:25:12 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/244) 22:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, 0x0, 0x0) 22:25:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[], 0x1644}}, 0x4008080) 22:25:13 executing program 4: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x101603) 22:25:13 executing program 2: pipe(&(0x7f0000000440)) 22:25:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:25:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000280)) 22:25:14 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:25:14 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 22:25:14 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:25:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x814) 22:25:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x101000, 0x0) 22:25:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 22:25:15 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 22:25:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 22:25:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:25:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) 22:25:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000002c0)) 22:25:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 22:25:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b540), 0x0, 0x141, &(0x7f000000b800)) 22:25:16 executing program 2: semget(0x1, 0x0, 0x622) 22:25:16 executing program 4: capset(&(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) 22:25:16 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 22:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 22:25:16 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 22:25:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4010) 22:25:17 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 22:25:17 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:25:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 22:25:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, 0x0, 0x0, 0x20000010) 22:25:17 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 22:25:17 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0xb08e18c2d6cce486) 22:25:17 executing program 2: socketpair(0x2a, 0x0, 0x0, 0x0) 22:25:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xdc}}, 0x841) 22:25:18 executing program 4: pipe2$9p(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 22:25:18 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 22:25:18 executing program 3: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) 22:25:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040000) 22:25:18 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20700, 0x0) 22:25:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:25:18 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:25:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4004080) 22:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44) 22:25:19 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 22:25:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) 22:25:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) 22:25:19 executing program 4: socket$inet(0x2, 0x3, 0x8) 22:25:19 executing program 3: sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) 22:25:19 executing program 5: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) 22:25:20 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 22:25:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008000) 22:25:20 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x248900, 0x0) 22:25:20 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x40, 0x0) [ 532.423162][ T9846] Bluetooth: hci2: command 0x0406 tx timeout 22:25:20 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x103, 0x0) 22:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000004c0), 0xc) 22:25:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:25:20 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 22:25:20 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 22:25:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14008090) 22:25:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 22:25:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 22:25:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:25:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000006c0)) 22:25:21 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000300)) 22:25:21 executing program 4: pipe2(&(0x7f0000002540), 0x80800) 22:25:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 22:25:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x1) 22:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x88) 22:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44000) 22:25:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[], 0x4c}}, 0x200000c0) 22:25:22 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x202080, 0x0) 22:25:22 executing program 3: pipe2(&(0x7f0000000140), 0x4000) 22:25:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfffffff7) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000100)) 22:25:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 22:25:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffe79}}, 0x0) 22:25:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:25:23 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x2080, 0x0) 22:25:23 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 22:25:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 22:25:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:25:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40408d4) 22:25:24 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:25:24 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 22:25:24 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 22:25:24 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0) 22:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040080) 22:25:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 22:25:24 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 22:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x804) 22:25:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 22:25:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:25:25 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x23500, 0x0) 22:25:25 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:25:25 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80, 0x0) 22:25:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) 22:25:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x50) 22:25:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4040000) 22:25:26 executing program 1: pipe2$9p(&(0x7f0000000980), 0x4800) 22:25:26 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 22:25:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:25:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 22:25:26 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x2000, 0x0) 22:25:26 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:25:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={0x0}}, 0x20000810) 22:25:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x64}}, 0x4) 22:25:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x28400, 0x0) 22:25:27 executing program 5: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:25:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 22:25:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) 22:25:27 executing program 1: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 22:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000040) 22:25:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 22:25:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x4004) 22:25:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x2400, 0x0) 22:25:28 executing program 3: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/245) 22:25:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44090) 22:25:28 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x808) 22:25:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 22:25:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044000) 22:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 22:25:29 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4300, 0x0) 22:25:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:25:29 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 22:25:29 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:25:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000001c0)) 22:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[], 0x19c}}, 0x20000000) 22:25:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x8840) 22:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:25:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 22:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 22:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 22:25:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44000) 22:25:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 22:25:30 executing program 1: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 22:25:30 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) 22:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008000) 22:25:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4814) 22:25:31 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 22:25:31 executing program 2: pipe2(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 22:25:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 22:25:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:25:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) write$P9_RSTATu(r0, 0x0, 0x58) 22:25:31 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 22:25:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:25:32 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000680)) 22:25:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 22:25:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 22:25:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40000) 22:25:32 executing program 5: pipe2$9p(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 22:25:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) 22:25:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 22:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 22:25:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x6400c080) 22:25:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xffffffffffffff94}}, 0x0) 22:25:33 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:25:33 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 22:25:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 22:25:33 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) 22:25:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x141, &(0x7f000000b800)) 22:25:33 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x84000, 0x0) 22:25:34 executing program 4: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:25:34 executing program 2: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') 22:25:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x82, 0x0) 22:25:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:25:34 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80180, 0x0) 22:25:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80c4) 22:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x4810) 22:25:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, 0x0, 0x0) 22:25:35 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0xffffffaa) 22:25:35 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x42) 22:25:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x0) 22:25:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @remote}}) 22:25:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 22:25:35 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 22:25:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x2004c8d0) 22:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffda3, &(0x7f0000000080)={0x0}}, 0x20004100) 22:25:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 22:25:36 executing program 3: pipe2(&(0x7f0000000580), 0x800) 22:25:36 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 22:25:36 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 22:25:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) 22:25:36 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 22:25:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 22:25:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44001) 22:25:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40c0) 22:25:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f00000010c0)) 22:25:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 22:25:37 executing program 2: pipe2(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 22:25:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 22:25:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9e4, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 22:25:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 22:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x4008041) 22:25:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x800) 22:25:38 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) openat$cgroup_devices(r0, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) 22:25:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:25:38 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 22:25:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 22:25:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 22:25:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:25:39 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 22:25:39 executing program 4: socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) r1 = accept4$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x81000) sendmmsg$unix(r1, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000003640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f00000035c0)={0x50, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x77d}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40040) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4004) 22:25:39 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 22:25:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x22048810) 22:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 22:25:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x880) 22:25:39 executing program 5: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x40) 22:25:39 executing program 4: timer_create(0x1, &(0x7f0000000000)={0x0, 0x2b}, &(0x7f0000000040)) 22:25:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:25:40 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000380)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:25:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:25:40 executing program 0: socket(0x0, 0x100008, 0x0) 22:25:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000200)) 22:25:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x50) [ 552.903615][ T9843] Bluetooth: hci3: command 0x0406 tx timeout 22:25:41 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 22:25:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 22:25:41 executing program 0: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 22:25:41 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x801a0, 0x0) 22:25:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40014) 22:25:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:25:41 executing program 5: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:25:41 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:25:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40040) 22:25:42 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000003280)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 22:25:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x80) 22:25:42 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x141c40, 0x0) 22:25:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 22:25:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 22:25:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 22:25:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[], 0x1214}}, 0x44090) 22:25:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10) 22:25:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:25:43 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 22:25:43 executing program 3: waitid(0x2, 0x0, 0x0, 0x0, 0x0) 22:25:43 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) 22:25:43 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 22:25:43 executing program 4: pipe2$9p(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 22:25:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfffffff7) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=""/213, &(0x7f0000000100)=0xd5) 22:25:43 executing program 5: pipe2(&(0x7f0000000600), 0x80000) 22:25:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 22:25:44 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 22:25:44 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 22:25:44 executing program 4: clock_gettime(0x5, &(0x7f00000010c0)) 22:25:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 22:25:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80400, 0x0) 22:25:44 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) 22:25:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 22:25:44 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') 22:25:45 executing program 4: pipe2$9p(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 22:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:25:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:25:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44) 22:25:45 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:25:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 22:25:45 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x101000, 0x0) 22:25:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 22:25:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x44) 22:25:46 executing program 5: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 22:25:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x2044) 22:25:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44) 22:25:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 22:25:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x1) 22:25:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4008000) 22:25:46 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 22:25:46 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 22:25:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 22:25:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1400c010) 22:25:47 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 22:25:47 executing program 4: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:25:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 22:25:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001340)=0xd, 0x4) 22:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000000c0)=ANY=[], 0x13b0}}, 0x40004) 22:25:48 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:25:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200088cc) 22:25:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x40014) 22:25:48 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x5d761e646cd9c6f0, 0x0) 22:25:48 executing program 0: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 22:25:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 22:25:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}}, 0x4000) 22:25:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x94) 22:25:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:25:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 22:25:49 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:25:49 executing program 1: setrlimit(0x1, &(0x7f0000000080)) 22:25:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 22:25:49 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:25:50 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xcd3895c898ac9ed5) 22:25:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4800) 22:25:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 22:25:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002300)=ANY=[], 0x48}}, 0x20000000) 22:25:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 22:25:50 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 22:25:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x38) 22:25:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8040) 22:25:51 executing program 3: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) 22:25:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 22:25:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 22:25:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x45040) 22:25:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 22:25:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 22:25:52 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8880, 0x0) 22:25:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, &(0x7f0000000080)) 22:25:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 22:25:52 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 22:25:52 executing program 4: pipe2$9p(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:25:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 22:25:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:25:53 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 22:25:53 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 22:25:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:25:53 executing program 4: 22:25:53 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="04", 0x1, 0xfffffffffffffffc) 22:25:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r1, 0xb, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 22:25:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 22:25:53 executing program 1: setfsuid(0xee00) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) 22:25:54 executing program 4: 22:25:54 executing program 3: 22:25:54 executing program 0: 22:25:54 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:54 executing program 1: 22:25:54 executing program 4: 22:25:54 executing program 2: 22:25:54 executing program 3: 22:25:54 executing program 0: 22:25:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:55 executing program 1: 22:25:55 executing program 4: 22:25:55 executing program 2: 22:25:55 executing program 3: 22:25:55 executing program 0: 22:25:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:55 executing program 1: 22:25:55 executing program 4: 22:25:56 executing program 2: 22:25:56 executing program 0: 22:25:56 executing program 3: 22:25:56 executing program 1: 22:25:56 executing program 5: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:25:56 executing program 4: 22:25:56 executing program 2: 22:25:56 executing program 3: 22:25:56 executing program 0: 22:25:57 executing program 1: 22:25:57 executing program 5: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:25:57 executing program 4: 22:25:57 executing program 2: 22:25:57 executing program 3: 22:25:57 executing program 0: 22:25:57 executing program 1: 22:25:57 executing program 5: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:25:57 executing program 4: 22:25:57 executing program 2: 22:25:58 executing program 3: 22:25:58 executing program 0: 22:25:58 executing program 1: 22:25:58 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:58 executing program 2: 22:25:58 executing program 4: 22:25:58 executing program 3: 22:25:58 executing program 0: 22:25:59 executing program 1: 22:25:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:25:59 executing program 4: 22:25:59 executing program 2: 22:25:59 executing program 3: 22:25:59 executing program 0: 22:25:59 executing program 1: 22:25:59 executing program 2: 22:25:59 executing program 4: 22:25:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:26:00 executing program 0: 22:26:00 executing program 3: 22:26:00 executing program 1: 22:26:00 executing program 2: 22:26:00 executing program 4: 22:26:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:26:00 executing program 3: 22:26:00 executing program 0: 22:26:00 executing program 1: 22:26:01 executing program 2: 22:26:01 executing program 4: 22:26:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:26:01 executing program 3: 22:26:01 executing program 0: 22:26:01 executing program 1: 22:26:01 executing program 2: 22:26:01 executing program 4: 22:26:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000003800)) 22:26:02 executing program 3: 22:26:02 executing program 0: 22:26:02 executing program 1: 22:26:02 executing program 2: 22:26:02 executing program 4: 22:26:02 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:26:02 executing program 3: 22:26:02 executing program 0: 22:26:02 executing program 1: 22:26:02 executing program 2: 22:26:03 executing program 4: 22:26:03 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:26:03 executing program 3: 22:26:03 executing program 0: 22:26:03 executing program 1: 22:26:03 executing program 2: 22:26:03 executing program 4: 22:26:04 executing program 0: 22:26:04 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000003800)) 22:26:04 executing program 3: 22:26:04 executing program 1: 22:26:04 executing program 2: 22:26:04 executing program 4: 22:26:04 executing program 3: 22:26:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 22:26:04 executing program 1: 22:26:04 executing program 0: 22:26:04 executing program 2: 22:26:05 executing program 4: 22:26:05 executing program 1: 22:26:05 executing program 3: 22:26:05 executing program 0: 22:26:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 22:26:05 executing program 2: 22:26:05 executing program 4: 22:26:05 executing program 1: 22:26:06 executing program 2: 22:26:06 executing program 0: 22:26:06 executing program 3: 22:26:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 22:26:06 executing program 4: [ 578.502952][ T3476] Bluetooth: hci4: command 0x0406 tx timeout 22:26:06 executing program 1: 22:26:06 executing program 2: 22:26:06 executing program 3: 22:26:07 executing program 0: 22:26:07 executing program 4: 22:26:07 executing program 5: 22:26:07 executing program 1: 22:26:07 executing program 2: 22:26:07 executing program 3: 22:26:07 executing program 0: 22:26:07 executing program 4: 22:26:07 executing program 5: 22:26:07 executing program 1: 22:26:08 executing program 2: 22:26:08 executing program 3: 22:26:08 executing program 0: 22:26:08 executing program 5: 22:26:08 executing program 4: 22:26:08 executing program 1: 22:26:08 executing program 2: 22:26:08 executing program 3: 22:26:08 executing program 0: 22:26:09 executing program 5: 22:26:09 executing program 4: 22:26:09 executing program 1: 22:26:09 executing program 2: 22:26:09 executing program 3: 22:26:09 executing program 0: 22:26:09 executing program 5: 22:26:09 executing program 4: 22:26:09 executing program 1: 22:26:10 executing program 2: 22:26:10 executing program 0: 22:26:10 executing program 3: 22:26:10 executing program 4: 22:26:10 executing program 3: 22:26:10 executing program 0: 22:26:11 executing program 5: 22:26:11 executing program 2: 22:26:11 executing program 1: 22:26:11 executing program 3: 22:26:11 executing program 4: 22:26:11 executing program 0: 22:26:11 executing program 2: 22:26:11 executing program 5: 22:26:11 executing program 1: 22:26:12 executing program 3: 22:26:12 executing program 4: 22:26:12 executing program 0: 22:26:12 executing program 5: 22:26:12 executing program 2: 22:26:12 executing program 1: 22:26:12 executing program 4: 22:26:12 executing program 3: 22:26:12 executing program 5: 22:26:13 executing program 0: 22:26:13 executing program 2: 22:26:13 executing program 1: 22:26:13 executing program 4: 22:26:13 executing program 3: 22:26:13 executing program 5: 22:26:13 executing program 2: 22:26:13 executing program 0: 22:26:13 executing program 1: 22:26:14 executing program 4: 22:26:14 executing program 5: 22:26:14 executing program 3: 22:26:14 executing program 2: 22:26:14 executing program 0: 22:26:14 executing program 1: 22:26:14 executing program 4: 22:26:14 executing program 5: 22:26:14 executing program 3: 22:26:15 executing program 2: 22:26:15 executing program 1: 22:26:15 executing program 0: 22:26:15 executing program 5: 22:26:15 executing program 4: 22:26:15 executing program 2: 22:26:15 executing program 3: 22:26:15 executing program 1: 22:26:15 executing program 0: 22:26:16 executing program 5: 22:26:16 executing program 4: 22:26:16 executing program 3: 22:26:16 executing program 2: 22:26:16 executing program 1: 22:26:16 executing program 0: 22:26:16 executing program 5: 22:26:16 executing program 4: 22:26:16 executing program 3: 22:26:16 executing program 2: 22:26:17 executing program 1: 22:26:17 executing program 0: 22:26:17 executing program 5: 22:26:17 executing program 4: 22:26:17 executing program 3: 22:26:17 executing program 2: 22:26:17 executing program 1: 22:26:17 executing program 0: 22:26:18 executing program 4: 22:26:18 executing program 5: 22:26:18 executing program 3: 22:26:18 executing program 2: 22:26:18 executing program 1: 22:26:18 executing program 0: 22:26:18 executing program 5: 22:26:18 executing program 4: 22:26:18 executing program 3: 22:26:19 executing program 2: 22:26:19 executing program 1: 22:26:19 executing program 0: 22:26:19 executing program 5: 22:26:19 executing program 4: 22:26:19 executing program 2: 22:26:19 executing program 1: 22:26:19 executing program 3: 22:26:19 executing program 0: 22:26:19 executing program 5: 22:26:20 executing program 4: 22:26:20 executing program 2: 22:26:20 executing program 1: 22:26:20 executing program 3: 22:26:20 executing program 0: 22:26:20 executing program 5: 22:26:20 executing program 4: 22:26:20 executing program 2: 22:26:20 executing program 3: 22:26:21 executing program 1: 22:26:21 executing program 0: 22:26:21 executing program 5: 22:26:21 executing program 4: 22:26:21 executing program 2: 22:26:21 executing program 3: 22:26:21 executing program 1: 22:26:21 executing program 0: 22:26:21 executing program 5: 22:26:22 executing program 4: 22:26:22 executing program 2: 22:26:22 executing program 1: 22:26:22 executing program 3: 22:26:22 executing program 5: 22:26:22 executing program 0: 22:26:22 executing program 2: 22:26:22 executing program 4: 22:26:22 executing program 3: 22:26:22 executing program 1: 22:26:23 executing program 5: 22:26:23 executing program 2: 22:26:23 executing program 0: 22:26:23 executing program 4: 22:26:23 executing program 3: 22:26:23 executing program 5: 22:26:23 executing program 1: 22:26:23 executing program 2: 22:26:23 executing program 0: 22:26:24 executing program 3: 22:26:24 executing program 1: 22:26:24 executing program 4: 22:26:24 executing program 5: 22:26:24 executing program 0: 22:26:24 executing program 2: 22:26:24 executing program 3: 22:26:24 executing program 1: 22:26:24 executing program 4: 22:26:24 executing program 5: 22:26:25 executing program 0: 22:26:25 executing program 2: 22:26:25 executing program 3: 22:26:25 executing program 1: 22:26:25 executing program 4: 22:26:25 executing program 5: 22:26:25 executing program 0: 22:26:25 executing program 2: 22:26:26 executing program 1: 22:26:26 executing program 3: 22:26:26 executing program 4: 22:26:26 executing program 5: 22:26:26 executing program 0: 22:26:26 executing program 2: 22:26:26 executing program 1: 22:26:26 executing program 4: 22:26:26 executing program 3: 22:26:26 executing program 5: 22:26:27 executing program 2: 22:26:27 executing program 0: 22:26:27 executing program 1: 22:26:27 executing program 4: 22:26:27 executing program 3: 22:26:27 executing program 5: 22:26:27 executing program 2: 22:26:27 executing program 0: 22:26:28 executing program 1: 22:26:28 executing program 4: 22:26:28 executing program 5: 22:26:28 executing program 3: 22:26:28 executing program 0: 22:26:28 executing program 2: 22:26:28 executing program 1: 22:26:28 executing program 4: 22:26:28 executing program 5: 22:26:28 executing program 3: 22:26:29 executing program 0: 22:26:29 executing program 2: 22:26:29 executing program 1: 22:26:29 executing program 4: 22:26:29 executing program 5: 22:26:29 executing program 0: 22:26:29 executing program 3: 22:26:29 executing program 2: 22:26:29 executing program 1: 22:26:30 executing program 5: 22:26:30 executing program 0: 22:26:30 executing program 4: 22:26:30 executing program 0: 22:26:30 executing program 1: 22:26:31 executing program 5: 22:26:31 executing program 2: 22:26:31 executing program 4: 22:26:31 executing program 3: 22:26:31 executing program 1: 22:26:31 executing program 4: 22:26:31 executing program 5: 22:26:31 executing program 2: 22:26:31 executing program 0: 22:26:31 executing program 3: 22:26:32 executing program 1: 22:26:32 executing program 4: 22:26:32 executing program 2: 22:26:32 executing program 3: 22:26:32 executing program 5: 22:26:32 executing program 0: 22:26:32 executing program 1: 22:26:32 executing program 4: 22:26:32 executing program 5: 22:26:33 executing program 2: 22:26:33 executing program 3: 22:26:33 executing program 0: 22:26:33 executing program 1: 22:26:33 executing program 4: 22:26:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 22:26:33 executing program 2: socketpair(0x1d, 0x0, 0xffff8000, &(0x7f0000000180)) 22:26:33 executing program 3: 22:26:33 executing program 0: 22:26:34 executing program 1: 22:26:34 executing program 4: 22:26:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x44880) 22:26:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 22:26:34 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0b1016695399bf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000100)=""/151, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:26:34 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000103) 22:26:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair(0x2, 0xa, 0x7533, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) recvmsg(r0, 0x0, 0x0) 22:26:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x1000, 0x8, 0x4b1, 0x800}, 0x40) 22:26:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6000, 0x0) 22:26:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 607.580380][T12652] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 22:26:35 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 22:26:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000001a80)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b00)='\r', 0x1}], 0x1}, 0x40c0) 22:26:35 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000100)) 22:26:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 22:26:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x700) 22:26:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) 22:26:36 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 22:26:36 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0xa, 0x7533, &(0x7f0000000040)) 22:26:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:36 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 22:26:37 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:37 executing program 4: socketpair(0x2, 0xa, 0x7533, &(0x7f0000000040)) 22:26:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:26:37 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x641d7115c30ba59c}, 0x14) 22:26:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 22:26:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) close(r1) 22:26:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:26:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1}) 22:26:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="cf2f79f0b9a47ad8264ad3aa87cb7492ecf6f5cae3b897d517367140a1ebdd25001fad7df5a7e3a06dcc4caef86ddb8ae2f8e31e8c932bd3cf40485de01539dcc0ebf4881d6dae2294cef02b0145bcbae2db591db465962ca1404054e455e7d76f83c3eaf622df9c4e3b6d3fd4bf92ffd667af085e2fc567f8816debf567f69b554bc687174f175d743bcc74cd7f4f949467464a166c2fe5b283d2fcb637f55884f2459fb717762fb61e3aacf2a959ad2505307cde8954b7ab0a0ef383da5044251ec8960537e50e", 0xc8}], 0x1, &(0x7f00000001c0)=[@ip_tos_int={{0xffffff47}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 22:26:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1c}, 0x40) 22:26:38 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb4, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x80, 0xffffffff, 0x0, 0x1}, 0x40) 22:26:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0x120}, 0x80) 22:26:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:39 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009800)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0xc, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:26:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 22:26:39 executing program 0: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000140)="03002531e033d456ba936452397b70105bdfb3c86b973b757b27095290b07deb", 0x0}, 0x48) r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}], 0x53}, 0x0) 22:26:39 executing program 1: bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0}, 0x48) 22:26:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @local}) 22:26:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0}, 0x10) 22:26:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 22:26:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x80, 0xffffffff, 0x1d4b, 0x1}, 0x40) 22:26:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x2, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x7}, @jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x97, &(0x7f0000000100)=""/151, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:26:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 22:26:40 executing program 5: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:26:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80210, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x0, 0x7b7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:41 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x0) 22:26:41 executing program 0: getrlimit(0x0, &(0x7f0000000200)) 22:26:41 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:26:41 executing program 2: r0 = open$dir(&(0x7f0000001340)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000001380)='./file0\x00', 0x0) 22:26:41 executing program 5: renameat(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00') 22:26:41 executing program 4: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 22:26:42 executing program 3: 22:26:42 executing program 0: 22:26:42 executing program 1: 22:26:42 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000140)=""/11) 22:26:42 executing program 4: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=0x1000) 22:26:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000001200), &(0x7f0000001280)=0x6e) [ 614.343088][ T3476] Bluetooth: hci5: command 0x0406 tx timeout 22:26:42 executing program 3: 22:26:42 executing program 0: 22:26:42 executing program 1: 22:26:42 executing program 2: 22:26:43 executing program 5: 22:26:43 executing program 4: 22:26:43 executing program 3: 22:26:43 executing program 0: 22:26:43 executing program 1: 22:26:43 executing program 2: 22:26:43 executing program 4: 22:26:43 executing program 5: 22:26:43 executing program 3: 22:26:44 executing program 0: 22:26:44 executing program 1: 22:26:44 executing program 2: 22:26:44 executing program 5: 22:26:44 executing program 4: 22:26:44 executing program 3: 22:26:44 executing program 0: 22:26:44 executing program 1: 22:26:44 executing program 2: 22:26:45 executing program 4: 22:26:45 executing program 5: 22:26:45 executing program 3: 22:26:45 executing program 0: 22:26:45 executing program 1: 22:26:45 executing program 2: 22:26:45 executing program 4: 22:26:45 executing program 3: 22:26:46 executing program 5: 22:26:46 executing program 0: 22:26:46 executing program 1: 22:26:46 executing program 2: 22:26:46 executing program 4: 22:26:46 executing program 3: 22:26:46 executing program 5: 22:26:46 executing program 0: 22:26:46 executing program 1: 22:26:46 executing program 2: 22:26:47 executing program 4: 22:26:47 executing program 3: 22:26:47 executing program 5: 22:26:47 executing program 0: 22:26:47 executing program 1: 22:26:47 executing program 2: 22:26:47 executing program 3: 22:26:47 executing program 4: 22:26:47 executing program 5: 22:26:48 executing program 1: 22:26:48 executing program 0: 22:26:48 executing program 2: 22:26:48 executing program 3: 22:26:48 executing program 4: 22:26:48 executing program 5: 22:26:48 executing program 0: 22:26:48 executing program 1: 22:26:48 executing program 2: 22:26:49 executing program 3: 22:26:49 executing program 5: 22:26:49 executing program 4: 22:26:49 executing program 0: 22:26:49 executing program 1: 22:26:49 executing program 2: 22:26:49 executing program 3: 22:26:49 executing program 5: 22:26:49 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000040)=""/67, 0x43) 22:26:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x300}, 0x0) 22:26:50 executing program 2: keyctl$chown(0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 22:26:50 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0xb, 0x0) 22:26:50 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000340)) 22:26:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f0000000000000002004e22ac1414ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000002"], 0x410) 22:26:50 executing program 1: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 22:26:50 executing program 2: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x7146a87ff61baedb) 22:26:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18302}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:51 executing program 3: timerfd_create(0x0, 0x1000) 22:26:51 executing program 4: pselect6(0x40, &(0x7f0000000800)={0x6}, 0x0, &(0x7f0000000880)={0x3}, &(0x7f0000000900), &(0x7f0000000980)={&(0x7f0000000940)={[0x4ce]}, 0x8}) 22:26:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) 22:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f0000007e00)=ANY=[], 0x37b0}}, 0x0) 22:26:52 executing program 2: r0 = perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:26:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x4000050) 22:26:52 executing program 4: syz_mount_image$vfat(&(0x7f0000005b40)='vfat\x00', &(0x7f0000005b80)='./file0\x00', 0x0, 0x0, &(0x7f0000008000), 0x0, &(0x7f0000008100)) 22:26:52 executing program 3: rt_sigaction(0x34, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 22:26:52 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000400)={0x14}, 0x14) 22:26:52 executing program 1: syz_open_dev$rtc(&(0x7f0000002480)='/dev/rtc#\x00', 0x7fe1, 0x40) [ 624.684567][T12900] FAT-fs (loop4): bogus number of reserved sectors [ 624.691345][T12900] FAT-fs (loop4): Can't find a valid FAT filesystem 22:26:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x8, 0x52) 22:26:52 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x2fd1c81aa9a0166d) [ 624.895617][T12900] FAT-fs (loop4): bogus number of reserved sectors [ 624.902303][T12900] FAT-fs (loop4): Can't find a valid FAT filesystem 22:26:52 executing program 1: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:53 executing program 3: perf_event_open(&(0x7f0000000600)={0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc}, 0x14}}, 0x0) 22:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000007dc0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 22:26:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2203, &(0x7f0000000080)) 22:26:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf}}, 0x0) 22:26:53 executing program 1: mq_open(&(0x7f0000000040)=',([\xa8\x00', 0x0, 0x0, &(0x7f0000000080)) 22:26:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000002180)=[{0x0}], 0x1}, 0x0) 22:26:53 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 22:26:54 executing program 4: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x0) 22:26:54 executing program 2: syz_open_dev$vcsa(&(0x7f00000022c0)='/dev/vcsa#\x00', 0x1, 0x20000) 22:26:54 executing program 1: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000f80)={&(0x7f0000000ec0), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 22:26:54 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x0) 22:26:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20000000) 22:26:54 executing program 2: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='hash\x00', 0xffffffffffffffff) 22:26:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:26:55 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000008000)=[{&(0x7f0000005d00)="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", 0xfe2, 0x1f}], 0x0, 0x0) [ 627.075705][T12945] block nbd4: NBD_DISCONNECT [ 627.128919][T12945] block nbd4: NBD_DISCONNECT 22:26:55 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 22:26:55 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000007bc0)={0x0, 0x0, &(0x7f0000007b80)={&(0x7f0000007e00)={0x14}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f0000007e00)=ANY=[], 0x37b0}}, 0x0) 22:26:55 executing program 4: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:26:55 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) 22:26:55 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 22:26:55 executing program 1: perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 22:26:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000280)) 22:26:56 executing program 2: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x76, 0x3, 0x0) 22:26:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000008180)) 22:26:56 executing program 5: select(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0) 22:26:56 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0xfffffffffffffffe) 22:26:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2283, &(0x7f0000000080)) 22:26:56 executing program 0: socket$inet(0x2, 0x0, 0x7fff) 22:26:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:26:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={0x0, 0x37b0}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 22:26:57 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008180)) 22:26:57 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x10000}, &(0x7f0000000240)) 22:26:57 executing program 0: syz_mount_image$vfat(&(0x7f0000005b40)='vfat\x00', &(0x7f0000005b80)='./file0\x00', 0x0, 0x2, &(0x7f0000008000)=[{0x0, 0x0, 0xfffffffffffffffa}, {&(0x7f0000007e40)="8cedbeddcb0122c50c67266c7a7e32", 0xf}], 0x0, &(0x7f0000008100)) 22:26:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 22:26:57 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1010a0) 22:26:57 executing program 4: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:26:57 executing program 5: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f40)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 629.835590][T13004] FAT-fs (loop0): bogus number of FAT structure [ 629.842127][T13004] FAT-fs (loop0): Can't find a valid FAT filesystem 22:26:57 executing program 5: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 630.049246][T13004] FAT-fs (loop0): bogus number of FAT structure [ 630.055698][T13004] FAT-fs (loop0): Can't find a valid FAT filesystem 22:26:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40049409, 0x0) 22:26:58 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000210) 22:26:58 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0x5452, 0x400000) 22:26:58 executing program 4: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 22:26:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ff7f00000000}}, 0x0) 22:26:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000040)=ANY=[@ANYBLOB="bc5b"], 0x228}}, 0x0) 22:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xff90) 22:26:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 22:26:59 executing program 0: perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:26:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 22:26:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'vcan0\x00', @ifru_addrs=@xdp}) 22:26:59 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x4}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 22:26:59 executing program 1: mq_open(&(0x7f00000000c0)='^.\'\x00', 0x40, 0x0, &(0x7f0000000100)={0x88, 0x0, 0x6}) 22:26:59 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 22:26:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000100)={'\x00', @ifru_hwaddr=@remote}) 22:26:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 22:27:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 22:27:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, r1) 22:27:00 executing program 1: syz_open_dev$ndb(&(0x7f000000a480)='/dev/nbd#\x00', 0x0, 0x0) 22:27:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 22:27:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x3, 0x0) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000240)=@abs={0x1}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0x38}, 0x0) 22:27:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2276, &(0x7f0000000080)) 22:27:01 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@file={0x1, './file0\x00'}, 0x6e) 22:27:01 executing program 5: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:27:01 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)='6', 0x1, 0xfffffffffffffffb) keyctl$chown(0x3, r0, 0x0, 0xee01) 22:27:01 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 22:27:01 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 22:27:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000002c0)={0x3, 'dummy0\x00'}) 22:27:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe9d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 22:27:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002400)='/proc/consoles\x00', 0x0, 0x0) 22:27:02 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) 22:27:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:27:02 executing program 3: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:02 executing program 5: perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:02 executing program 1: io_setup(0x3, &(0x7f0000000080)=0x0) io_getevents(r0, 0x100000001, 0x0, 0x0, &(0x7f0000000180)) 22:27:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 22:27:02 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 22:27:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2270, &(0x7f0000000080)) 22:27:03 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x1cbac4a8829cf1d) 22:27:03 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x15b002, 0x0) 22:27:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)) 22:27:03 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00 '], 0x8, 0x0) msgrcv(r0, 0x0, 0x8, 0xffefffffff7f0000, 0x0) 22:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000240)) 22:27:03 executing program 2: io_setup(0x0, &(0x7f0000000240)) 22:27:03 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f0000007e00)=ANY=[], 0x37b0}}, 0x0) 22:27:04 executing program 4: r0 = epoll_create(0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:27:04 executing program 5: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 22:27:04 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008180)) 22:27:04 executing program 0: syz_mount_image$vfat(&(0x7f0000005b40)='vfat\x00', &(0x7f0000005b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008100)) 22:27:04 executing program 3: syz_open_dev$rtc(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x80800) socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') 22:27:04 executing program 2: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)='6', 0x1, 0xfffffffffffffffb) keyctl$chown(0x7, r0, 0x0, 0xee01) 22:27:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$can_raw(r0, 0x0, 0x0) 22:27:04 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) 22:27:05 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 22:27:05 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0) 22:27:05 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000001580)='/dev/rtc0\x00', 0x80400, 0x0) 22:27:05 executing program 3: perf_event_open(&(0x7f0000000600)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:05 executing program 4: r0 = mq_open(&(0x7f0000000180)='*J\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x77359400}) 22:27:05 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 22:27:05 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:06 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x1, &(0x7f0000002500)) 22:27:06 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x7, 0x0, &(0x7f00000001c0), 0xfffffffffffffec5) 22:27:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2282, &(0x7f0000000080)) 22:27:06 executing program 4: keyctl$chown(0x8, 0x0, 0xee01, 0xffffffffffffffff) 22:27:06 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 22:27:06 executing program 0: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:06 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:27:06 executing program 2: io_setup(0x5, &(0x7f0000000240)) io_setup(0x6, &(0x7f0000000000)) 22:27:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc000000000000000}}, 0x0) 22:27:07 executing program 4: perf_event_open(&(0x7f0000000600)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:07 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b00)=[{&(0x7f0000000680)="a5", 0x1, 0x100000000}], 0x0, 0x0) 22:27:07 executing program 2: timerfd_create(0x2, 0x0) 22:27:07 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40305828, 0x0) 22:27:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0xa914b3, &(0x7f0000000c00)) 22:27:07 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x101381) 22:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 22:27:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x38}, 0x0) 22:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$can_raw(r0, 0x0, 0xb) 22:27:08 executing program 3: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:08 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0xe200, 0x0) 22:27:08 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:27:08 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 22:27:08 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = socket$unix(0x1, 0x5, 0x0) mlock(&(0x7f0000373000/0x2000)=nil, 0x2000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r3, 0x0, 0x1) 22:27:09 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 22:27:09 executing program 3: syz_mount_image$vfat(&(0x7f0000005b40)='vfat\x00', &(0x7f0000005b80)='./file0\x00', 0x0, 0x2, &(0x7f0000008000)=[{0x0, 0x0, 0xfffffffffffffffa}, {&(0x7f0000007e40)="8cedbeddcb0122c50c67266c7a7e32c98e979f258aeb", 0x16}], 0x0, &(0x7f0000008100)={[{@rodir='rodir'}, {@utf8='utf8=1'}, {@uni_xlateno='uni_xlate=0'}]}) 22:27:09 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') 22:27:09 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x42800) ioctl$NBD_DISCONNECT(r0, 0xab08) 22:27:09 executing program 5: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:09 executing program 1: select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x10000}, &(0x7f0000000240)) 22:27:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 641.848275][T13236] FAT-fs (loop3): invalid media value (0xeb) [ 641.854709][T13236] FAT-fs (loop3): Can't find a valid FAT filesystem [ 642.051004][T13245] block nbd0: NBD_DISCONNECT 22:27:10 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x30141, 0x0) 22:27:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x4c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x30040040}, 0x4000) 22:27:10 executing program 3: getgroups(0x1, &(0x7f0000004100)=[0x0]) 22:27:10 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f0000007e00)=ANY=[], 0x37b0}}, 0x0) 22:27:10 executing program 0: mq_open(&(0x7f00000000c0)='^.\'\x00', 0x0, 0x0, 0x0) 22:27:10 executing program 2: perf_event_open(&(0x7f0000000600)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:10 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:27:10 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 22:27:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 22:27:11 executing program 5: socket$unix(0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') 22:27:11 executing program 0: 22:27:11 executing program 3: 22:27:11 executing program 1: 22:27:11 executing program 2: 22:27:11 executing program 3: 22:27:11 executing program 5: 22:27:11 executing program 4: 22:27:12 executing program 0: 22:27:12 executing program 1: 22:27:12 executing program 2: 22:27:12 executing program 3: 22:27:12 executing program 5: 22:27:12 executing program 0: 22:27:12 executing program 4: 22:27:13 executing program 1: 22:27:13 executing program 2: 22:27:13 executing program 3: 22:27:13 executing program 5: 22:27:13 executing program 0: 22:27:13 executing program 4: 22:27:13 executing program 1: 22:27:13 executing program 2: 22:27:13 executing program 3: 22:27:14 executing program 4: 22:27:14 executing program 5: 22:27:14 executing program 2: 22:27:14 executing program 0: 22:27:14 executing program 3: 22:27:14 executing program 1: 22:27:15 executing program 4: 22:27:15 executing program 2: 22:27:15 executing program 5: 22:27:15 executing program 0: 22:27:15 executing program 3: 22:27:15 executing program 1: 22:27:15 executing program 4: 22:27:16 executing program 2: 22:27:16 executing program 5: 22:27:16 executing program 0: 22:27:16 executing program 1: 22:27:16 executing program 3: 22:27:16 executing program 4: 22:27:17 executing program 2: 22:27:17 executing program 5: 22:27:17 executing program 3: 22:27:17 executing program 0: 22:27:17 executing program 1: 22:27:17 executing program 4: 22:27:17 executing program 5: 22:27:17 executing program 2: 22:27:18 executing program 0: 22:27:18 executing program 1: 22:27:18 executing program 3: 22:27:18 executing program 4: 22:27:18 executing program 2: 22:27:18 executing program 5: 22:27:18 executing program 0: 22:27:19 executing program 1: 22:27:19 executing program 3: 22:27:19 executing program 2: 22:27:19 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 22:27:19 executing program 5: 22:27:19 executing program 0: 22:27:19 executing program 1: 22:27:19 executing program 3: 22:27:20 executing program 2: 22:27:20 executing program 4: 22:27:20 executing program 5: 22:27:20 executing program 0: 22:27:20 executing program 1: 22:27:20 executing program 3: 22:27:20 executing program 2: 22:27:21 executing program 4: 22:27:21 executing program 5: 22:27:21 executing program 0: 22:27:21 executing program 3: 22:27:21 executing program 1: 22:27:21 executing program 2: 22:27:21 executing program 5: 22:27:21 executing program 4: 22:27:21 executing program 0: 22:27:22 executing program 1: 22:27:22 executing program 2: 22:27:22 executing program 3: 22:27:22 executing program 5: 22:27:22 executing program 4: 22:27:22 executing program 0: 22:27:22 executing program 2: 22:27:22 executing program 1: 22:27:22 executing program 3: 22:27:23 executing program 4: 22:27:23 executing program 5: 22:27:23 executing program 0: 22:27:23 executing program 2: 22:27:23 executing program 3: 22:27:23 executing program 1: 22:27:23 executing program 5: 22:27:23 executing program 4: 22:27:24 executing program 0: 22:27:24 executing program 1: 22:27:24 executing program 2: 22:27:24 executing program 3: 22:27:24 executing program 4: 22:27:24 executing program 5: 22:27:24 executing program 0: 22:27:24 executing program 2: 22:27:24 executing program 1: 22:27:24 executing program 3: 22:27:25 executing program 4: 22:27:25 executing program 5: 22:27:25 executing program 0: 22:27:25 executing program 3: 22:27:25 executing program 2: 22:27:25 executing program 1: 22:27:25 executing program 4: 22:27:25 executing program 5: 22:27:25 executing program 0: 22:27:26 executing program 3: 22:27:26 executing program 2: 22:27:26 executing program 1: 22:27:26 executing program 4: 22:27:26 executing program 5: 22:27:26 executing program 0: 22:27:26 executing program 3: 22:27:26 executing program 2: 22:27:26 executing program 1: 22:27:27 executing program 4: 22:27:27 executing program 5: 22:27:27 executing program 0: 22:27:27 executing program 2: 22:27:27 executing program 3: 22:27:27 executing program 1: 22:27:27 executing program 5: 22:27:27 executing program 4: 22:27:27 executing program 2: 22:27:28 executing program 0: 22:27:28 executing program 1: 22:27:28 executing program 3: 22:27:28 executing program 5: 22:27:28 executing program 2: 22:27:28 executing program 4: 22:27:28 executing program 0: 22:27:28 executing program 1: 22:27:28 executing program 3: 22:27:29 executing program 5: 22:27:29 executing program 0: 22:27:29 executing program 2: 22:27:29 executing program 4: 22:27:29 executing program 1: 22:27:29 executing program 3: 22:27:29 executing program 5: 22:27:29 executing program 0: 22:27:29 executing program 2: 22:27:30 executing program 4: 22:27:30 executing program 1: 22:27:30 executing program 3: 22:27:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 22:27:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x8}, 0x4) 22:27:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0x90}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1e, 0x11, r0, 0x0) 22:27:30 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000140)={0x0, &(0x7f0000000d80)=""/173, 0x0, 0xad}, 0x20) 22:27:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT(r0, 0x0, 0x0) 22:27:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x12, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000100), 0x4) 22:27:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x12040) 22:27:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "80b862fd378b41f7", "9e59bc6e0195632078c56c9f520f27b8c5c3effc2809b6f5823d49648df3d007", "13c3393b", "3e8c04040d85c05b"}, 0x38) 22:27:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f00000001c0)) 22:27:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001740)='!', 0x20001741}], 0x1}}], 0x1, 0x0) 22:27:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003740)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 22:27:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x2f0, 0x1f8, 0x0, 0x3e8, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @dev, [], [], 'ip6gretap0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 22:27:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xc, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x12000) 22:27:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x2f0, 0x1f8, 0x0, 0x3e8, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @dev, [], [], 'ip6gretap0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 22:27:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 22:27:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 22:27:32 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000b, 0x813, r0, 0x0) 22:27:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) 22:27:33 executing program 2: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 22:27:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @union]}}, &(0x7f0000000100)=""/138, 0x3e, 0x8a, 0x1}, 0x20) 22:27:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6c8, 0x0, &(0x7f0000000040)) 22:27:33 executing program 0: socket(0x10, 0x3, 0x800) 22:27:33 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x2, &(0x7f0000000400)=@raw=[@initr0], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x8, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x2f0, 0x1f8, 0x0, 0x3e8, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @dev, [], [], 'ip6gretap0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 22:27:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x7) 22:27:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 22:27:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa2) 22:27:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x7, 0x4) 22:27:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f0000000080)) 22:27:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000002c0)) 22:27:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f00000001c0)) 22:27:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 22:27:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 22:27:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890d, 0x0) 22:27:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 22:27:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 22:27:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 22:27:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x41) 22:27:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, 0x0, 0x0) 22:27:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 22:27:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x4, 0x0, 0x0, 0x0) 22:27:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 22:27:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x200004e8, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24}, 0x24}, 0x300}, 0x0) 22:27:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:27:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_1\x00'}) 22:27:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 22:27:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) getsockname(r0, 0x0, &(0x7f0000000380)) 22:27:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) 22:27:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x4, 0x4) 22:27:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 22:27:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x2f0, 0x1f8, 0x0, 0x3e8, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @dev, [], [], 'ip6gretap0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 22:27:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x10}], 0x10}}], 0x1, 0x0) 22:27:38 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000800)=[{}], 0x1, 0x0) 22:27:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x0, 0x2f0, 0x1f8, 0x0, 0x3e8, 0x618, 0x618, 0x618, 0x618, 0x618, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @dev, [], [], 'ip6gretap0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, [], [], 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 22:27:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 22:27:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 22:27:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80) 22:27:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 22:27:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_addrs=@rc}) 22:27:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 22:27:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 22:27:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000040)) 22:27:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x61, 0x5f, 0x5f]}}, &(0x7f0000000840)=""/4096, 0x2e, 0x1000, 0x3}, 0x20) 22:27:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 22:27:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000100), 0x4) 22:27:39 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1e, 0x12, r0, 0x0) 22:27:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 22:27:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x14}, 0x14}}, 0x0) 22:27:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000000c0)="b0", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x60, 0x0, 0x0) 22:27:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 22:27:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_mtu}) 22:27:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x14, &(0x7f0000000100), 0x4) 22:27:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 22:27:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'erspan0\x00', 0x0}) 22:27:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd60, &(0x7f0000000100)={0x8}, 0x4) 22:27:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 22:27:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 22:27:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6bd, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x4, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x1, 0xfff}]}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000180)=""/238, 0x36, 0xee, 0x1}, 0x20) 22:27:41 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000140)={0x0, &(0x7f0000000d80)=""/173, 0x0, 0xad}, 0x20) 22:27:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/6, &(0x7f0000000080)=0x6) 22:27:41 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1a, 0x0, 0x0) 22:27:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6c2, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf8, 0xf8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 22:27:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2, 0x0, 0x0, 0x5, 0x0, 0x2a19473d}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/228, 0x27, 0xe4, 0x1}, 0x20) 22:27:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x8, 0x0, 0x5cf7}, 0x40) 22:27:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 22:27:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @remote}, @l2={0x1f, 0x0, @fixed}, @nl}) 22:27:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) 22:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0xe64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe5d, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24040084}, 0x4000090) 22:27:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xef, &(0x7f0000000080)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x6b4}, 0x40) 22:27:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000100)={0x8}, 0x4) 22:27:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x7, 0x5cf7}, 0x40) 22:27:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 22:27:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 22:27:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000400)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:27:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x1, 0x0, "14f6100c880d369716f4f7603f3e325e32d090455c4208f73eba94e71f16304d75320ddb97c890cec437976a55b6d778adbe697fb8058db5608399a27cbddfb1d43fc6b06eb71a4b6605b949a7d3740f"}, 0xd8) 22:27:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 22:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x14) 22:27:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x4, 0x4) 22:27:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4000) 22:27:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000100)={0x8}, 0x4) 22:27:44 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') 22:27:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 22:27:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 22:27:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/138, 0x38, 0x8a, 0x1}, 0x20) 22:27:44 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(0xfffffffffffffffe) 22:27:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x50}, 0x40) 22:27:45 executing program 4: 22:27:45 executing program 1: 22:27:45 executing program 2: 22:27:45 executing program 5: 22:27:45 executing program 0: 22:27:45 executing program 3: 22:27:46 executing program 1: 22:27:46 executing program 4: 22:27:46 executing program 2: 22:27:46 executing program 5: 22:27:46 executing program 0: 22:27:46 executing program 4: 22:27:46 executing program 1: 22:27:46 executing program 2: 22:27:46 executing program 3: 22:27:46 executing program 0: 22:27:46 executing program 5: 22:27:47 executing program 1: 22:27:47 executing program 2: 22:27:47 executing program 4: 22:27:47 executing program 5: 22:27:47 executing program 0: 22:27:47 executing program 3: 22:27:47 executing program 1: 22:27:48 executing program 2: 22:27:48 executing program 5: 22:27:48 executing program 4: 22:27:48 executing program 0: 22:27:48 executing program 3: 22:27:48 executing program 1: 22:27:48 executing program 2: 22:27:48 executing program 5: 22:27:48 executing program 4: 22:27:48 executing program 0: 22:27:49 executing program 3: 22:27:49 executing program 1: 22:27:49 executing program 2: 22:27:49 executing program 5: 22:27:49 executing program 4: 22:27:49 executing program 0: 22:27:49 executing program 3: 22:27:50 executing program 1: 22:27:50 executing program 2: 22:27:50 executing program 5: 22:27:50 executing program 0: 22:27:50 executing program 4: 22:27:50 executing program 3: 22:27:50 executing program 1: 22:27:50 executing program 2: 22:27:51 executing program 4: 22:27:51 executing program 0: 22:27:51 executing program 5: 22:27:51 executing program 3: 22:27:51 executing program 1: 22:27:51 executing program 2: 22:27:51 executing program 0: 22:27:51 executing program 4: 22:27:51 executing program 5: 22:27:51 executing program 3: 22:27:51 executing program 1: 22:27:52 executing program 2: 22:27:52 executing program 3: 22:27:52 executing program 5: 22:27:52 executing program 0: 22:27:52 executing program 4: 22:27:52 executing program 1: 22:27:52 executing program 2: 22:27:53 executing program 5: 22:27:53 executing program 3: 22:27:53 executing program 0: 22:27:53 executing program 4: 22:27:53 executing program 1: 22:27:53 executing program 2: 22:27:53 executing program 5: 22:27:53 executing program 3: 22:27:53 executing program 0: 22:27:53 executing program 1: 22:27:53 executing program 4: 22:27:54 executing program 2: 22:27:54 executing program 5: 22:27:54 executing program 3: 22:27:54 executing program 4: 22:27:54 executing program 0: 22:27:54 executing program 1: 22:27:54 executing program 2: 22:27:55 executing program 5: 22:27:55 executing program 4: 22:27:55 executing program 3: 22:27:55 executing program 1: 22:27:55 executing program 0: 22:27:55 executing program 2: 22:27:55 executing program 4: 22:27:55 executing program 5: 22:27:55 executing program 1: 22:27:55 executing program 3: 22:27:56 executing program 0: 22:27:56 executing program 2: 22:27:56 executing program 5: 22:27:56 executing program 4: 22:27:56 executing program 1: 22:27:56 executing program 3: 22:27:56 executing program 0: 22:27:56 executing program 2: 22:27:57 executing program 5: 22:27:57 executing program 4: 22:27:57 executing program 1: 22:27:57 executing program 3: 22:27:57 executing program 0: 22:27:57 executing program 2: 22:27:57 executing program 1: 22:27:57 executing program 5: 22:27:57 executing program 4: 22:27:57 executing program 3: 22:27:58 executing program 0: 22:27:58 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fdd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00007ba000/0x4000)=nil, &(0x7f000041d000/0x3000)=nil, &(0x7f000057f000/0x2000)=nil, &(0x7f00007d2000/0x3000)=nil, &(0x7f000096b000/0x3000)=nil, 0x0}, 0x68) 22:27:58 executing program 4: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0xfff, 0x2}, {&(0x7f00000000c0)='~', 0x1, 0xffffffffffffffc1}, {&(0x7f0000000100)="88", 0x1, 0xffffffffffff7b65}, {&(0x7f00000012c0)="df", 0x1}], 0x0, 0x0) 22:27:58 executing program 1: bpf$OBJ_PIN_PROG(0x23, &(0x7f0000000100)={&(0x7f0000000140)='./file0/file0\x00'}, 0xc8) 22:27:58 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80880, 0x0) 22:27:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 22:27:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 22:27:59 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/ppp\x00', 0x10d602, 0x0) 22:27:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:27:59 executing program 4: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="f2", 0x1}, {&(0x7f00000000c0)='~', 0x1, 0xffffffffffffffc1}, {&(0x7f00000012c0)="df", 0x1}], 0x0, 0x0) 22:27:59 executing program 5: socket(0x11, 0x3, 0x6) 22:27:59 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) 22:27:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x8, 0x0, &(0x7f0000000b00)=[@decrefs], 0x0, 0x0, 0x0}) 22:27:59 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000240)='5', 0x1}, {&(0x7f0000000280)="10", 0x1, 0x100000001}, {&(0x7f0000000540)='A', 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 22:28:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8914, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 22:28:00 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 22:28:00 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 22:28:00 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)) 22:28:00 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x102c0, 0x0) 22:28:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/207, 0x2e, 0xcf, 0x1}, 0x20) 22:28:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)='6'}) 22:28:01 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x101141, 0x0) 22:28:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_bridge\x00'}) [ 693.553169][T13892] binder: 13891:13892 ioctl c0306201 20000480 returned -14 22:28:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8970, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 22:28:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000019280)={0x14, 0x0, 0x0, 0x0, 0x1809, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 22:28:01 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '\x02'}, 0x6) 22:28:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000003c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 22:28:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40240, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 22:28:02 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x8202) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:28:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "bf51e4", "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"}}, 0x110) 22:28:02 executing program 5: add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7c66, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000006340), &(0x7f0000006380)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 694.404978][ T32] audit: type=1400 audit(1604874482.403:4): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=02 pid=13902 comm="syz-executor.1" 22:28:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 22:28:02 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x100000) 22:28:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}, 0x300}, 0x0) 22:28:03 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 22:28:03 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000dc0)) 22:28:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 22:28:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8}]}) 22:28:03 executing program 2: socketpair(0x0, 0x80000, 0x4, &(0x7f0000000580)) 22:28:03 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x0) 22:28:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 22:28:04 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 22:28:04 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x8001}, 0x0) 22:28:04 executing program 1: mq_open(&(0x7f0000000000)='\'[--+@]\x00', 0x0, 0x0, 0x0) 22:28:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, @private0, @remote}}) 22:28:04 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:28:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003080)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="139c5a02be401247baa15521c892", 0xe}, {&(0x7f0000000240)=')', 0x1}, {&(0x7f0000000340)="ca", 0x1}], 0x3}], 0x1, 0x0) 22:28:04 executing program 5: socketpair(0x3, 0x0, 0x847b, &(0x7f0000000040)) 22:28:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 22:28:05 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0xc9d6c9a456c92e34, 0x0) 22:28:05 executing program 2: io_uring_setup(0x532d, &(0x7f0000000080)={0x0, 0x0, 0x6}) 22:28:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 22:28:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003080)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=')', 0x1}, {&(0x7f0000000340)="ca", 0x1}], 0x2}], 0x1, 0x0) 22:28:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) 22:28:05 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(0x0) add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='Y', 0x1, 0xfffffffffffffffe) 22:28:05 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002680)=[{0x0, 0x0, 0xaafe}, {&(0x7f0000001480)="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", 0x1e1}]) 22:28:05 executing program 4: socketpair(0x1, 0x0, 0x9, &(0x7f0000000000)) 22:28:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="f1", 0x1, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 22:28:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 22:28:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 22:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 22:28:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 22:28:07 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/32, 0x20}, {0x0}], 0x2, 0x0) 22:28:07 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000580)) 22:28:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 22:28:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d9eb523"}, 0x0, 0x0, @fd}) 22:28:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=""/136, 0x0, 0x88}, 0x20) 22:28:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) 22:28:07 executing program 4: getresuid(&(0x7f0000001480), &(0x7f00000014c0), 0x0) 22:28:07 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x7fe, 0x0, 0x24}}}}}}}]}}, 0x0) 22:28:07 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) select(0x40, &(0x7f0000000300)={0x1f}, &(0x7f0000000340)={0x1}, 0x0, 0x0) 22:28:07 executing program 0: socketpair(0x2, 0x80001, 0x4, &(0x7f0000000040)) 22:28:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000b00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}}, 0x0) 22:28:08 executing program 3: socketpair(0x18, 0x0, 0x353a, &(0x7f0000000400)) 22:28:08 executing program 2: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x201040, &(0x7f0000001380)=ANY=[]) [ 700.383449][ T8480] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:28:08 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3f15de"}, 0x0, 0x0, @planes=0x0}) [ 700.745123][ T8480] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.756598][ T8480] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 700.766738][ T8480] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 700.776764][ T8480] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 700.786801][ T8480] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 2046, setting to 1024 [ 700.798067][ T8480] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 22:28:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 22:28:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:28:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000140), 0x18) 22:28:09 executing program 4: [ 701.284820][ T8480] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 701.294442][ T8480] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.302606][ T8480] usb 6-1: Product: syz [ 701.307267][ T8480] usb 6-1: Manufacturer: syz [ 701.312034][ T8480] usb 6-1: SerialNumber: syz 22:28:09 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000004540)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xe07, 0xc000) [ 701.735060][ T8480] cdc_ncm 6-1:1.0: bind() failure [ 701.754252][ T8480] cdc_ncm 6-1:1.1: bind() failure [ 701.893536][ T8480] usb 6-1: USB disconnect, device number 2 [ 702.484287][ T8480] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 702.843322][ T8480] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 702.854477][ T8480] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 702.864521][ T8480] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 702.876579][ T8480] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 702.887059][ T8480] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 2046, setting to 1024 [ 702.898383][ T8480] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 703.064302][ T8480] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 703.073571][ T8480] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 703.083248][ T8480] usb 6-1: Product: syz [ 703.087572][ T8480] usb 6-1: Manufacturer: syz [ 703.093112][ T8480] usb 6-1: SerialNumber: syz 22:28:11 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000040)=""/104, 0x68) 22:28:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000002900)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)) 22:28:11 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x24b99634aecee038) 22:28:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c3f15de"}, 0x0, 0x0, @planes=0x0}) 22:28:11 executing program 3: msgsnd(0x0, &(0x7f0000000380)={0x1, "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"}, 0xfd1, 0x0) 22:28:11 executing program 1: socketpair(0x1d, 0x0, 0x81, &(0x7f0000000180)) [ 703.303377][ T8480] cdc_ncm 6-1:1.0: bind() failure [ 703.317807][ T8480] cdc_ncm 6-1:1.1: bind() failure [ 703.399645][ T8480] usb 6-1: USB disconnect, device number 3 22:28:11 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000200)) 22:28:11 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2243) 22:28:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:28:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000300)) 22:28:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000b00)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:28:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001400)="e408d7839c3617f3d48feb4e8856d0dacb19901e8e46ff7d3752c1e9bf6661ff55db693863c13221615dc2c03819147b87a707b9fc5726ccb96624c7d2bc96487da289bfe4e3115cc108b98d571e7008a14c0ba31ba35371cb180609ad7a8de101d09c87b6e25a2262d5dae8598ee277bcc069facf566d84aa23e3bba63448966c88c54489c553dc28d6fc81e3348c23570efa3b55ed6c14d2d9fe5da86b769f8a8924f39c90180ca8adc4eb50ddab830ce2953a810bd2fd88fbc6d936b096b1401af0ecf37c9a121b7f13724b4b6de8b317e3accc71a6", 0xd7}, {&(0x7f0000001500)="3d98ee951958bacef1806e295caf39f721c930ecf415cfc279495f88", 0x1c}, {&(0x7f0000001540)="3ae5609aeb7348a8a993f89f45c1b4c7b2b661f48546d6c1c2a9f6cfc163f8dbedea7a54bbf5023ce3db805de6cd9391cfe817a78bb593754a19178d93ebb2453c2285e8bf908f56e5a4ea310dc626c798448dafffb53de65ff94d319f923d4f88e093f169226009204f0242fd19ef7867c9099aac0ab5e90f4efcb48663a414a9e74128d09fa1d60d0b743ff10e8113dff21fb648965600d6dae0a9254adeef83c51a8cd76c0aeafde314cc707f000e6c80b9e4349c0b541b3468fb723af1d4442d4f947f3538b0a383d270a705048d2272db5b01d85a5b6dc042cb1f46", 0xde}, {&(0x7f0000001640)="3f095375489999adf45601ce2a38668b5f14acd9b5ad1538b458ec7f66254bc41b8d29e16bd89353ca9a2c03eecb3bbee4aebffa9464d2d1e31493aa32121b71fd5c3d1178d3758f963459a93e1937034c1ded7ce465940eb7f3adf0a0659d6a0c88d9f6836b4aa059d45f9f4947c60e371aaf248dc07e1ea19b343e99a632249eb99d7ad69945bde29584499367cd3bd669e9c143ee799a3fdd49427a5142", 0x9f}, {&(0x7f00000017c0)="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", 0xd91}], 0x5, &(0x7f0000002a40)=ANY=[@ANYBLOB="30000000000000000a010000040000004bbdfeb6ca278405538cc1171fb41e4dc8aa135c32648bf88441f6759400000040000000000000002900000004000000893bd0463b4f62905d31e828581c0ed42e3f0e08239ca8b1cdb76ab1187a229fc3b0bb90643594258d2e5f1b000000001010"], 0x1080}, 0x0) 22:28:12 executing program 1: syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000280)="10", 0x1, 0x100000001}], 0x0, 0x0) 22:28:12 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:28:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x800}, 0x10}, 0x78) 22:28:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0, 0x14d8}, 0x1, 0x0, 0x6000}, 0x0) 22:28:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) [ 705.011653][T14117] Kernel panic - not syncing: kmsan_in_runtime: -1 [ 705.012688][T14117] CPU: 1 PID: 14117 Comm: loop1 Not tainted 5.9.0-rc8-syzkaller #0 [ 705.012688][T14117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.012688][T14117] Call Trace: [ 705.012688][T14117] dump_stack+0x21c/0x280 [ 705.012688][T14117] panic+0x4c8/0xea7 [ 705.012688][T14117] ? kmsan_get_metadata+0x51/0x180 [ 705.012688][T14117] ? kmsan_get_metadata+0x116/0x180 [ 705.012688][T14117] __msan_instrument_asm_store+0x12d/0x130 [ 705.012688][T14117] sched_clock_cpu+0x694/0x950 [ 705.012688][T14117] psi_group_change+0x169/0x1440 [ 705.012688][T14117] ? kmsan_get_metadata+0x116/0x180 [ 705.012688][T14117] psi_task_change+0x3c2/0x7f0 [ 705.012688][T14117] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.012688][T14117] deactivate_task+0x51a/0x530 [ 705.012688][T14117] detach_tasks+0x1823/0x1db0 [ 705.012688][T14117] ? kmsan_get_metadata+0x116/0x180 [ 705.012688][T14117] load_balance+0x244d/0x5030 [ 705.012688][T14117] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.012688][T14117] newidle_balance+0x477/0x12e0 [ 705.012688][T14117] pick_next_task_fair+0x49d/0x1250 [ 705.012688][T14117] pick_next_task+0x18e/0x6b0 [ 705.012688][T14117] __schedule+0x24b/0x590 [ 705.012688][T14117] schedule+0x260/0x330 [ 705.012688][T14117] schedule_preempt_disabled+0xe/0x10 [ 705.012688][T14117] kthread+0x421/0x560 [ 705.012688][T14117] ? loop_set_status_from_info+0xd50/0xd50 [ 705.012688][T14117] ? kthread_blkcg+0x110/0x110 [ 705.012688][T14117] ret_from_fork+0x1f/0x30 [ 705.012688][T14117] Shutting down cpus with NMI [ 705.012688][T14117] Kernel Offset: disabled [ 705.012688][T14117] Rebooting in 86400 seconds..